what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2008-05-31

lokicms-multi.txt
Posted May 31, 2008
Authored by trueend5 | Site kapda.ir

LokiCMS versions 0.3.4 and below suffer from arbitrary file overwrite, code injection, file inclusion, and administrative hash retrieval vulnerabilities.

tags | advisory, arbitrary, vulnerability, file inclusion
SHA-256 | 1f1ae5f7ff6a42b03c2ad92a0f0f650763fb628ba8d21cd22fc17631d394f5ce
socialsite-rfi.txt
Posted May 31, 2008
Authored by vBmad

Social Site Generator suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 068a18ecce2a07623b24cecb8233beca3bcf7a5bf4711e3170e6247d469cd0cb
joomlaprayer-sql.txt
Posted May 31, 2008
Authored by His0k4

The Joomla component Prayercenter versions 1.4.9 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4b15be7fbed6c59154e53a9e35fc69c7e876f68b9cbd848cbbe3f1fb6411ee66
passwiki-lfi.txt
Posted May 31, 2008
Authored by mozi

PassWiki versions 0.9.16 RC3 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | fb21db4eed1cc6a1f5a77d37b050a6f99d48fbcff85895bc9f45134036593a2a
easyway-sql.txt
Posted May 31, 2008
Authored by Lidloses_Auge

EasyWay CMS remote SQL injection exploit that takes advantage of index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 5ec8cbbe815badf339f3686ec3929f8452173838b9bb8a3a139435935a35bba1
phpvisitcounter-sql.txt
Posted May 31, 2008
Authored by Lidloses_Auge

PHP Visit Counter versions 0.4 and below suffer from a SQL injection vulnerability.

tags | exploit, php, sql injection
SHA-256 | 2fb7b9f418f5b2cc4a03537db6103e25b831704e56d227ce2df1bf04b4d83eeb
azuresites-sql.txt
Posted May 31, 2008
Authored by Lidloses_Auge

AzureSites CMS suffers from insecure cookie handling and SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection, insecure cookie handling
SHA-256 | 6225ce3cc939135da97775fe78631e956f768e6b51f9688f375ac39d79aebc75
md5ish.zip
Posted May 31, 2008
Authored by Johan Addison

MD5 cracking program written in PHP that takes a wordlist.

tags | cracker, php
SHA-256 | f9b2902fc4fb1490642f1479890aa36065194d453cfced3a161862ffa51e08b9
Debian Linux Security Advisory 1588-2
Posted May 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1588-2 - Johannes Bauer discovered an integer overflow condition in the hrtimer subsystem on 64-bit systems. This can be exploited by local users to trigger a denial of service (DoS) by causing the kernel to execute an infinite loop. Jan Kratochvil reported a local denial of service condition that permits local users on systems running the amd64 flavor kernel to cause a system crash. Paul Harks discovered a memory leak in the Simple Internet Transition (SIT) code used for IPv6 over IPv4 tunnels. This can be exploited by remote users to cause a denial of service condition. David Miller and Jan Lieskovsky discovered issues with the virtual address range checking of mmaped regions on the sparc architecture that may be exploited by local users to cause a denial of service. This updated advisory adds the linux-2.6 build for s390 and the fai-kernels build for powerpc which were not yet available at the time of DSA-1588-1.

tags | advisory, remote, denial of service, overflow, kernel, local, memory leak
systems | linux, debian
advisories | CVE-2007-6712, CVE-2008-1615, CVE-2008-2136, CVE-2008-2137
SHA-256 | ba90a6aefd8df1c311527c66c80ec64b3333553aad6c396380a46901f6d0d213
Debian Linux Security Advisory 1590-1
Posted May 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1590-1 - Alin Rad Pop discovered that Samba contained a buffer overflow condition when processing certain responses received while acting as a client, leading to arbitrary code execution

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2008-1105
SHA-256 | aec232a5c875938b2d0d347e657fd94ca95fa622a6dd6d5c3ac988310ebc378f
VMware Security Advisory 2008-0008
Posted May 31, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Several critical security vulnerabilities have been addressed in the newest releases of VMware's hosted product line. VMware Workstation versions 6.0.3 and earlier, VMware Player versions 2.0.3 and earlier, VMware ACE versions 2.0.3 and earlier, and VMware Fusion versions 1.1.1 and earlier are affected.

tags | advisory, vulnerability
advisories | CVE-2008-2098, CVE-2008-2099
SHA-256 | 8c93656750d2594481c252544a4ae9731db471a2c2e561e33ca8a8215e9eea75
bpblog-sql.txt
Posted May 31, 2008
Authored by JosS | Site spanish-hackers.com

BP Blog version 6.0 suffers from a remote blind SQL injection vulnerability in template_permalink.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 00175d8fb1b52a1edfc35030565e2a84f42ac321220582f055d828e61aa2e167
socialsite-sql.txt
Posted May 31, 2008
Authored by DeAr Ev!L

Social Site Generator suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3a8eefe0a45b6725327afec68f3e22e0e5267e17f47b2a7b5e448d64e0652aee
cmsimple-lfiup.txt
Posted May 31, 2008
Authored by irk4z

CMSimple version 3.1 local file inclusion and arbitrary file upload exploit.

tags | exploit, arbitrary, local, file inclusion, file upload
SHA-256 | 45b1963cfae234a03e78886aab89f751e855c365c23147d8cb011ec950340f57
psychostats-sql.txt
Posted May 31, 2008
Authored by Mr.SQL | Site pal-hacker.com

PsychoStats versions 2.3.3 and below suffer from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 882a6c6e8def737118f4653a02ccfff5230eff60ebdbe2c40b70c27e967b3727
Secunia Security Advisory 30396
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | c8b790d85043597b091e4bfd2d3f87e31d9339f18938b19b23558c8ad165486a
Secunia Security Advisory 30412
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mplayer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 439395ea0381e504909ef979a1f45def26ab0e56872af42f510ca4a4d762f17d
Secunia Security Advisory 30418
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in 4U WMA MP3 Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5e0df869624a7ce78719e98b86889abdd6f7cdb92a529519de273dddcc543411
Secunia Security Advisory 30424
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in various Focus Systems products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4240b9b1204145e80ab773519dd1640ba2d04af1567eda4f5869f6e35dbcc4fb
Secunia Security Advisory 30426
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported a vulnerability in Xerox DocuShare, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 40d820b7bd74f5b287d1dbe03396a9f546888c407e410d74caf3bebb481e7f6c
Secunia Security Advisory 30434
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heise Security has reported a security issue in IDrive Online Backup, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | aa09868f550ec065ef210288c8ba5890980a9b383504c3080d1c6c09639279e5
Secunia Security Advisory 30439
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Vista MP3 Recorder, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0db490089cee0103f3935654c8890e5f74df9840d508702f17070ff54aa34569
Secunia Security Advisory 30440
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - QTRinux has reported a vulnerability in Airvae Commerce, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ee34b56434e111f7b1a2266a0a4dcebe2c01b31b16aee11106af81efa518f4c0
Secunia Security Advisory 30444
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kent Web Mart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 37d2dabc09f6bf86d52713b4368f55bdc96e4c121d660b8d936308a5ef39d3a9
Secunia Security Advisory 30448
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stack has discovered some vulnerabilities in CMS from Scratch, which can be exploited by malicious users to disclose sensitive information and to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | d8dbd1b355c4934131efb481b21e15ac5494590ab823f1de5cf6271a4ceab47b
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close