exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 53 RSS Feed

Files Date: 2008-05-12

megafile-sql.txt
Posted May 12, 2008
Authored by TurkishWarriorr | Site 1923turk.org

Mega File Hosting Script version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | abdfcdf95f931e494a42e04a25cbe3edd671d40741369cd38965b1eb4ec7a083
phpclassifieds-sql.txt
Posted May 12, 2008
Authored by Cyb3r-1sT

PHP Classifieds Script versions 05122008 and below suffer from remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | d95a5139f06e5674a24acb8863eeb9771e317e7ca360c6bd368b8116d915c169
cmsmadesimple-upload.txt
Posted May 12, 2008
Authored by EgiX

CMS Made Simple versions 1.2.4 and below arbitrary file upload exploit.

tags | exploit, arbitrary, file upload
SHA-256 | 25eca5ab9556b5d2e157958304e88f628f7eb82831d850436441241428dc8c6c
battlenet15x-sql.txt
Posted May 12, 2008
Authored by Stack-Terrorist | Site v4-team.com

Battle.net Clan Script versions 1.5.x and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 1d3a77c80020182402035a4c39c4ceac4cb29b942f8f683ef598e4e7ab3fcf9f
iDEFENSE Security Advisory 2008-05-12.1
Posted May 12, 2008
Authored by iDefense Labs, Ruben Santamarta | Site idefense.com

iDefense Security Advisory 05.12.08 - Local exploitation of an input validation vulnerability within version 5.1.2600.2180 of i2omgmt.sys, as included with Microsoft Corp's Windows XP operating system, could allow an attacker to execute arbitrary code in the context of the kernel. iDefense has confirmed the existence of this vulnerability in i2omgmt.sys version 5.1.2600.2180 as installed on some Windows XP SP2 systems. All other Windows releases with this driver, including previous versions, are suspected to be vulnerable.

tags | advisory, arbitrary, kernel, local
systems | windows
advisories | CVE-2008-0322
SHA-256 | 35cc46cc0db1c95bb2b83fbdfc1887d6ce9e719845e83fd361e320e5522b35c9
Gentoo Linux Security Advisory 200805-13
Posted May 12, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-13 - Multiple issues were found in the teTeX 2 codebase that PTeX builds upon (GLSA 200709-17, GLSA 200711-26). PTeX also includes vulnerable code from the GD library (GLSA 200708-05), from Xpdf (GLSA 200709-12, GLSA 200711-22) and from T1Lib (GLSA 200710-12). Versions less than 3.1.10_p20071203 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 3c18c78b95e9c49dd89cd7dbe40548937b6467bfb79487cbd5c98c0080c9f8c4
Gentoo Linux Security Advisory 200805-12
Posted May 12, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-12 - Stefan Cornelius (Secunia Research) reported a boundary error within the imb_loadhdr() function in in the file source/blender/imbuf/intern/radiance_hdr.c when processing RGBE images (CVE-2008-1102). Multiple vulnerabilities involving insecure usage of temporary files have also been reported (CVE-2008-1103). Versions less than 2.43-r2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1102, CVE-2008-1103
SHA-256 | 7339c4b7695b99e7f31eda25563a078be9b132ace9e2484a5ddb3cc5a085392a
Gentoo Linux Security Advisory 200805-11
Posted May 12, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-11 - Chicken includes a copy of PCRE which is vulnerable to multiple buffer overflows and memory corruption vulnerabilities (GLSA 200711-30). Versions less than 3.1.0 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
SHA-256 | ad7d87a33a5fe32e88638c6125c0ffb7f4d4bedd5b07a252d28084463bfa04de
Secunia Security Advisory 30139
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - toxa has discovered a vulnerability in the DatsoGallery component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6ee2154fc0f4de221b8debb5eff6113bf86340137749064012fd7c8f891d19d1
Secunia Security Advisory 30156
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in Sarg.

tags | advisory, vulnerability
SHA-256 | eeb218ef9195532a0706f3af4f2d7da2e4bfec44e60476ebc8d85c1e897b5049
Secunia Security Advisory 30157
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Pngcrush, which can be exploited by malicious people to disclose potentially sensitive information or potentially compromise a user's system.

tags | advisory
SHA-256 | 5d95c7f635980e32fa603fb000d209bd03db80b931cfd0e743138a005d475ba8
Secunia Security Advisory 30163
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for inspircd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | b1dbb0fd857c95735eea323dd52bd1075f6f3cb744ff1f3c81f6ae48f456c388
Secunia Security Advisory 30174
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pngcrush. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information or potentially compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 6f66accbbb8e37977a250c782d86df8ab9f2b2b63438631c26af20917d43b32c
Secunia Security Advisory 30184
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Solaris, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 5d909730317b73d2804d726f802e64497d3195ddd25eded1600e361149fe13c9
Secunia Security Advisory 30191
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for audacity. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to delete arbitrary files and directories.

tags | advisory, denial of service, arbitrary, local
systems | linux, fedora
SHA-256 | a69080a50ca0ec9155b1feec5fb29db7b6f17cfaa7814c677678aa7c922e91bb
Secunia Security Advisory 30197
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Microsoft Windows CE, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | windows
SHA-256 | d1590d77107f29fda98070749f49f66207bfc3662c464cdadc4c95b82fc6b580
Secunia Security Advisory 30202
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users to disclose and manipulate sensitive information, cause a DoS (Denial of Service), and gain escalated privileges, malicious users to cause a DoS and compromise a vulnerable system, and malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, cause a DoS, and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | 9f9231945f0a83f638fee208297700964ebc21225ce33cb8e2c298943c6f8809
Secunia Security Advisory 30192
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | fcdcbcad073d4aaac3b39480d344a8426fd7e04befa4e3abe0327b1483cfc546
HP Security Bulletin 2007-14.3
Posted May 12, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running ftp. The vulnerability could be exploited remotely to create a Denial of Service (DoS). The Denial of Service (DoS) affects the ftp server application only.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2008-0713
SHA-256 | 207141177df7ef3dd3f923f3ccc8c43f114282f64d12b34a29b49ddcf2247be1
ibdmicro-sql.txt
Posted May 12, 2008
Authored by SkyOut | Site wired-security.net

IBD Micro CMS version 3.5 suffers from a SQL injection vulnerability that allows for login bypass.

tags | exploit, sql injection
SHA-256 | cfbea5975b0f3902084d53815c48fa3761e03ca51827c310c1c1e8c3f3a879c5
Debian Linux Security Advisory 1574-1
Posted May 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1574-1 - Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client. "moz_bug_r_a4" discovered that variants of CVE-2007-3738 and CVE-2007-5338 allow the execution of arbitrary code through XPCNativeWrapper. "moz_bug_r_a4" discovered that insecure handling of event handlers could lead to cross-site scripting. Boris Zbarsky, Johnny Stenback, and "moz_bug_r_a4" discovered that incorrect principal handling can lead to cross-site scripting and the execution of arbitrary code. Tom Ferris, Seth Spitzer, Martin Wargers, John Daggett and Mats Palmgren discovered crashes in the layout engine, which might allow the execution of arbitrary code. "georgi", "tgirmann" and Igor Bukanov discovered crashes in the Javascript engine, which might allow the execution of arbitrary code.

tags | advisory, remote, arbitrary, javascript, vulnerability, xss
systems | linux, debian
advisories | CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237
SHA-256 | 867d2fd1761cc34c6ec290e3c113c0014359a848ac9c6f97e6a95879044031b3
rdesktoppdu-overflow.txt
Posted May 12, 2008
Authored by Guido Landi

rdesktop version 1.5.0 BSS overflow vulnerability proof of concept exploit that makes use of process_redirect_pdu().

tags | exploit, overflow, proof of concept
advisories | CVE-2008-1802
SHA-256 | 39299b146133da963d2f8fb023cf0809ac39058f3595bdef139045ae1aefc64f
bigace-rfi.txt
Posted May 12, 2008
Authored by BiNgZa

BIGACE version 2.4 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 138c73df1788a572ab4aa983d39b03dce23aa53bc024031862d9dc2cf579f0c8
Secunia Security Advisory 30161
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged some vulnerabilities within the ltsp package, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and gain escalated privileges, and by malicious people to cause a DoS or compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | b1408fd832c143106c9e70020ecbc85b961242f846ad84ccf5d864a716eb6d2d
Secunia Security Advisory 30188
Posted May 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tkimg. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | 350253f400305a7bb9213770424e73eaa29737a69b6b2b1b63bb202580db7bc6
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close