exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 54 RSS Feed

Files Date: 2008-05-20

mxsystem-sql.txt
Posted May 20, 2008
Authored by cOndemned | Site condemned.r00t.la

MX-System version 2.7.3 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 3a1fd80ea9dd9fc795df567e10b9b2fc86b871412e68eb482303ce190ad26b7a
Core Security Technologies Advisory 2008.0415
Posted May 20, 2008
Authored by Core Security Technologies, Sebastian Muniz | Site coresecurity.com

Core Security Technologies Advisory - The Borland Interbase 2007 database server is vulnerable to an integer overflow when a malformed packet is sent to the default TCP port 3050. The integer overflow can cause a stack overflow, which allows arbitrary code execution with system privileges. Service pack 2 (0.1.0.256) on Solaris and Windows are both vulnerable.

tags | advisory, overflow, arbitrary, tcp, code execution
systems | windows, solaris
advisories | CVE-2008-0467
SHA-256 | 162a64117efd8eb84f7236e3d10643be16aefc4e640167283fec90fcd738ad1a
Gentoo Linux Security Advisory 200805-19
Posted May 20, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-19 - Multiple vulnerabilities in ClamAV may result in the remote execution of arbitrary code. Versions less than 0.93 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-0314, CVE-2008-1100, CVE-2008-1387, CVE-2008-1833, CVE-2008-1835, CVE-2008-1836, CVE-2008-1837
SHA-256 | 94f4cd377666b3a02a7235e283b082ccc3e04990b3a577a9aec33d2e22c6b09b
Gentoo Linux Security Advisory 200805-18
Posted May 20, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-18 - Multiple vulnerabilities have been reported in Mozilla Firefox, Thunderbird, SeaMonkey and XULRunner, some of which may allow user-assisted execution of arbitrary code. Versions less than 2.0.0.14 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2007-4879, CVE-2008-0304, CVE-2008-0412, CVE-2008-0413, CVE-2008-0414, CVE-2008-0415, CVE-2008-0416, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0420, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593, CVE-2008-0594, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235
SHA-256 | 0be1f28cc28c33f9527f262fab77a030b56ac3b42790cbcd8cb8957fadd87d38
Secunia Security Advisory 30149
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has reported two vulnerabilities in TAGWORX.CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 65cb4f3f7deb2a5bac584a4f82be1d79b104500bfdd44a881384328202eb0cf5
Secunia Security Advisory 30264
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Raz0r has reported a vulnerability in microSSys CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f8fbbad968e0519e12e54cfcf3ec4bc956938d7272cb32a5efee6ab2d7dd58ac
Secunia Security Advisory 30283
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nagios, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f5eb34297a8b113981a557f26925aa1a95766b315e0a76a8a46e9ed03d2aeae6
Secunia Security Advisory 30295
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CWH Underground has discovered a vulnerability in how2ASP Webboard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c48fe82ce962ca4877d613a31759b7ef26b818f84bc4191f77bf711c1f0b8ce4
Secunia Security Advisory 30300
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in CA ARCserve Backup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b96e6a8c7a599cacf935c9709aa67075d81e4a26d1404b6bacf203718dca4d80
Secunia Security Advisory 30304
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matrix86 has reported two vulnerabilities in the Forum Rank System module for PHP-Fusion, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php, vulnerability
SHA-256 | f4c4af49be7e05282af6208650535cb7992114bfc0f4d90401f562a705be193f
Secunia Security Advisory 30305
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported some vulnerabilities in PhotoStockPlus Uploader Tool ActiveX control, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability, activex
SHA-256 | 49967c5cf86922c808985e470413f562d5a74f8cadfa47d76c420cb9e870e874
Secunia Security Advisory 30307
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported a vulnerability in dotCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 968e23b63cb2539ebc4e378b0c7c3be1f17f6d01d8e742c96b3dae314b49780c
Secunia Security Advisory 30308
Posted May 20, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in HP-UX, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | hpux
SHA-256 | 5b03d47c3d048b2c9e2e940936911ce342578500914a6e13e37d57adc9bbd93e
Gentoo Linux Security Advisory 200805-17
Posted May 20, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-17 - Tavis Ormandy and Will Drewry of the Google Security Team have reported a double free vulnerability when processing a crafted regular expression containing UTF-8 characters. Versions less than 5.8.8-r5 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-1927
SHA-256 | d88e369b9e48822ff46b850329243a153947387b3f1c99e2f7086e62266430ed
Debian Linux Security Advisory 1583-1
Posted May 20, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1583-1 - Several remote vulnerabilities have been discovered in Gnome PeerCast, the Gnome interface to PeerCast, a P2P audio and video streaming server. Luigi Auriemma discovered that PeerCast is vulnerable to a heap overflow in the HTTP server code, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long SOURCE request. Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execute arbitrary code.

tags | advisory, remote, web, denial of service, overflow, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2008-6454, CVE-2008-2040
SHA-256 | 71942b2ac6658a087c35510bc6a9190f912af7eaf0b6ca21034f4ac8552df7f4
Debian Linux Security Advisory 1582-1
Posted May 20, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1582-1 - Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execute arbitrary code.

tags | advisory, remote, web, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-2040
SHA-256 | f497d5c7caf81a7af7bfa11086cae1d44845600da0443835be483250fa4486cc
Debian Linux Security Advisory 1581-1
Posted May 20, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1581-1 - Several remote vulnerabilities have been discovered in GNUTLS, an implementation of the SSL/TLS protocol suite. A pre-authentication heap overflow involving oversized session resumption data may lead to arbitrary code execution. Repeated client hellos may result in a pre-authentication denial of service condition due to a null pointer dereference. Decoding cipher padding with an invalid record length may cause GNUTLS to read memory beyond the end of the received record, leading to a pre-authentication denial of service condition.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability, code execution, protocol
systems | linux, debian
advisories | CVE-2008-1948, CVE-2008-1950, CVE-2008-1949
SHA-256 | d2f29ae70f7b4441b6a3254c5c79d7457ce29380453a05d402274526b66a0c52
comicshout-sql.txt
Posted May 20, 2008
Authored by Niiub

ComicShout version 2.5 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 552e238f194d7d3b98d6ff0c318c2fd476c3ddd97a90a94e22141bcfa22b0d0a
Mantis Bug Tracker 1.1.1 Multiple Vulnerabilities
Posted May 20, 2008
Authored by Francesco Ongaro, Antonio Parata | Site ush.it

Mantis Bug Tracker version 1.1.1 suffers from remote code execution, cross site scripting, and cross site request forgery vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, csrf
SHA-256 | f69ef268367fecefac3205565ba9c1d3f5e36237f4b833741139a9350750a069
FICORA-130447.txt
Posted May 20, 2008
Authored by Ossi Herrala, Jukka Taimisto | Site cert.fi

CERT-FI Vulnerability Advisory on GnuTLS - GnuTLS versions prior to 2.2.4 suffer from denial of service and buffer overflow vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
SHA-256 | 4fad2f62281a9573d22d833f9bf5892a8a3c0c9175ed6f917a2b3b249e3db76d
ecms-sql.txt
Posted May 20, 2008
Authored by hadihadi | Site virangar.org

eCMS version 0.4.2 suffers from remote SQL injection and bypass vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f6ff84c0783097a21f22c7185d59fbc46712386c4cc4ec409e38e35e99d39536
starsgames-xss.txt
Posted May 20, 2008
Authored by CWH Underground | Site citecclub.org

Stargames Control Panel versions 4.6.2 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a7e392cb9b2a900bff037782cbdc3f100c3767c8f715832b9369a1fbfd5f55fe
appservopen-xss.txt
Posted May 20, 2008
Authored by CWH Underground | Site citecclub.org

AppServ Open Project versions 2.5.10 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 54ed458145c4ec35f691ab5d23197dad293dabf759f28984e4ffb1a5a61bce90
entertainment-lfi.txt
Posted May 20, 2008
Authored by Stack-Terrorist | Site v4-team.com

EntertainmentScript version 1.4.0 local file inclusion exploit that takes advantage of page.php.

tags | exploit, local, php, file inclusion
SHA-256 | 28a6414bbd6b0a8aff27caf50b5106c84959092170e3283996dedc835f609539
entertainment-sql.txt
Posted May 20, 2008
Authored by Mr.SQL | Site pal-hacker.com

EntertainmentScript suffers from a remote SQL injection vulnerability in play.php.

tags | exploit, remote, php, sql injection
SHA-256 | 2404fbf0960e44e2e6d66079fda32045c025f00068ac4fc0d27d8f7f9e478ff3
Page 1 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close