exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2008-04-23

Debian Linux Security Advisory 1555-1
Posted Apr 23, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1555-1 - It was discovered that crashes in the Javascript engine of Iceweasel, an unbranded version of the Firefox browser could potentially lead to the execution of arbitrary code.

tags | advisory, arbitrary, javascript
systems | linux, debian
advisories | CVE-2008-1380
SHA-256 | bb1c01e4dfd91ff00aa736f566f6c209a0be7db277bd92e3d4d2fee46aaf25fd
joomlafiliale-sql.txt
Posted Apr 23, 2008
Authored by str0xo | Site dz-h4ck3rz.com

The Joomla Filiale component version 1.0.4 suffers from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | ef19e84f90b9b23b80a3e76cde76ca7066f275ccc8f04bdd3668de1fe05bd8ea
webcal-sql.txt
Posted Apr 23, 2008
Authored by t0pp8uzz

Web Calendar versions 4.1 and below blind SQL injection exploit.

tags | exploit, web, sql injection
SHA-256 | 0866b749c97f5d9f9a1dee969135913050291ee328e128627ae542caa88c78ce
wpspreadsheet-sql.txt
Posted Apr 23, 2008
Authored by 1ten0.0net1 | Site forum.antichat.ru

The WordPress Spreadsheet plugin version 0.6 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 70b9e3bccedcf79e3662985dbb63638fafad00e71bf15d96da5fc230c6e50257
ereserv-sql.txt
Posted Apr 23, 2008
Authored by jiko | Site no-back.org

E RESERV version 2.1 suffers from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | 9d6c746a746d5bcc7407dd798d30dc5e4caf0528b4580f4b439ece5eab56791c
zune-overwrite.txt
Posted Apr 23, 2008
Authored by ILION Research Labs | Site ilionsecurity.ch

Zune Software ActiveX related arbitrary file overwrite exploit.

tags | exploit, arbitrary, activex
SHA-256 | fe07915ea8161712a729864dee7930c34e64a1c67abce03d0a522c2e42c6c235
Gentoo Linux Security Advisory 200804-26
Posted Apr 23, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-26 - Openfire's connection manager in the file ConnectionManagerImpl.java cannot handle clients that fail to read messages, and has no limit on their session's send buffer. Versions less than 3.5.0 are affected.

tags | advisory, java
systems | linux, gentoo
advisories | CVE-2008-1728
SHA-256 | 9a173c75bcff99a26196d7432b49d5f697e8e5a626c7c27b72c52d13592aae9d
Gentoo Linux Security Advisory 200804-25
Posted Apr 23, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-25 - Multiple vulnerabilities were found in VLC, allowing for the execution of arbitrary code. Versions less than 0.8.6f are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2007-6681, CVE-2008-0073, CVE-2008-1489, CVE-2008-1768, CVE-2008-1769, CVE-2008-1881
SHA-256 | 733c1ed79b59af467f3202cfcca6cf46127798c0785059ffd164115fb1fb23fa
sp_2.0.zip
Posted Apr 23, 2008
Authored by real

SQL Playground (SP) is a tool written in Perl that aims to exploit SQL injection vulnerabilities while presenting itself in a command line shell. Full paper provided to explain use.

tags | tool, shell, scanner, perl, vulnerability, sql injection
systems | unix
SHA-256 | 75be991fcf358733f7aba32f37159a14403e1e0a1f2ac6105973847c1f6b3010
hordemail-xss.txt
Posted Apr 23, 2008
Authored by The-0utl4w | Site aria-security.net

Horde Webmail suffers from a cross site scripting vulnerability in addevent.php.

tags | exploit, php, xss
SHA-256 | 8bab3be0ae71488b8fa438d28d35ffcf680a84400d8b911e4b97523ae6599f43
Secunia Security Advisory 29802
Posted Apr 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TsukasaGenesis and Ajax have reported a vulnerability in KwsPHP, which can be exploited by malicious users to compromise a vulnerable system, and by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 59e4c4910be95e8c3721700f5dfa34f06db9822b70818ea18898fa6f25d50240
Secunia Security Advisory 29888
Posted Apr 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported a vulnerability in ContRay, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0365520df87efdf6ed6a2d81da8fa2d2afc150f65226b3f611d82030eda9cf8a
Secunia Security Advisory 29899
Posted Apr 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in grsecurity, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 8dab0b4c7a335d484baa2dfd5c9124b90e56c1cdcad10367a152b6f8d01ac1d1
AST-2008-006.txt
Posted Apr 23, 2008
Authored by Javantea | Site asterisk.org

Asterisk Project Security Advisory - Javantea found multiple security issues in IAX2 including an incomplete 3-way handshake.

tags | advisory
advisories | CVE-2008-1897
SHA-256 | add784c1721895efd2acb383b937c9caa5e879556f5ec5e543e6590f319908a8
Debian Linux Security Advisory 1554-1
Posted Apr 23, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1554-1 - Roundup, an issue tracking system, fails to properly escape HTML input, allowing an attacker to inject client-side code (typically JavaScript) into a document that may be viewed in the victim's browser.

tags | advisory, javascript
systems | linux, debian
advisories | CVE-2008-1474
SHA-256 | 8890ad167551dccfe911cc93b3561f8bce5a0af820c5c05f61dd5edddef1f150
defaultkey-bt.txt
Posted Apr 23, 2008
Authored by Adrian Pastor | Site gnucitizen.org

Write up discussing the default key algorithm used in Thompson and BT Home Hub routers.

tags | tool, wireless
SHA-256 | e9078db23cd811510dd6bf8d8871f2705feaf45194a34d289de4ad6fd8aa3564
sshbrute.py.txt
Posted Apr 23, 2008
Authored by d3hydr8 | Site darkc0de.com

Simple SSH brute forcing utility written in Python using pexpect and pxssh.

tags | cracker, python
SHA-256 | 02d031c453b64cacc9fb409d2fa59a01da0a406b6350b88ceda6fd841f6c433d
s9y-xss.txt
Posted Apr 23, 2008
Authored by Hanno Boeck | Site hboeck.de

Serendipity version 1.3 suffers from cross site scripting vulnerabilities in the referrer plugin and installer.

tags | exploit, vulnerability, xss
advisories | CVE-2008-1385, CVE-2008-1386
SHA-256 | 25a716caa89c016ca24d532a7d1b04d94cf20e36557d232ea4afb38aacaa2e77
Ubuntu Security Notice 602-1
Posted Apr 23, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 602-1 - Flaws were discovered in Firefox which could lead to crashes during JavaScript garbage collection. If a user were tricked into opening a malicious web page, an attacker may be able to crash the browser or possibly execute arbitrary code with the user's privileges.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2008-1380
SHA-256 | a47128269ae4e622432ae0c98b30d3822d94df8b22706b01258f70e4d22ce53f
Ubuntu Security Notice 604-1
Posted Apr 23, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 604-1 - Thilo Pfennig and Morten Welinder discovered that the XLS spreadsheet handling code in Gnumeric did not correctly calculate needed memory sizes. If a user or automated system were tricked into loading a specially crafted XLS document, a remote attacker could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-0668
SHA-256 | 990e40906caef2fdd3b2791c539e7f9a06adc8208c2193a001b4f35df9f8d3b1
joomlaflipping-sql.txt
Posted Apr 23, 2008
Authored by c02 | Site dz-secure.com

The Joomla FlippingBook component version 1.0.4 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | b91cf82667d49b834c132ef9019b45a75e0ef8c89098c2e62799cb06f026b896
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close