what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files Date: 2008-06-02

plog-sql.txt
Posted Jun 2, 2008
Authored by DreamTurk

pLog suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 14e6cf91a36384f9236967fc0b5bf224b9ca7735c784538548f2e31e3c718c7c
catshop-sqlxss.txt
Posted Jun 2, 2008
Authored by e.wiZz!

Catshop Cart suffers from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 5aaa027f02e8d3996c0d85088e1fc83b778639cc77f04909960209693da43e51
Secunia Security Advisory 30429
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in DotNetNuke, which can be exploited by malicious people to disclose certain information, cause a DoS (Denial of Service), manipulate certain data, and bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | 5a201b67f27327914ac606deca496d90e8fdd6c257aa8e2cf61f6ccc9e8e2556
Secunia Security Advisory 30449
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 5dce06ebefff642c5f041c16a1657c215dad1ced98f1b89db7b8bbcd8e725874
Secunia Security Advisory 30460
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | e52697f9cfd012a366497ffa580f0346c658aafb9e856e0cb46b5b7a86472ae5
Secunia Security Advisory 30462
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Social Site Generator, which can be exploited by malicious people to disclose sensitive information, conduct SQL injection attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 8c0a3a9fb2a46ce247faf0d72a5104bad56d65e494e8ce4d904976853fbc5ab0
Secunia Security Advisory 30464
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported some vulnerabilities in PsychoStats, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 524b897d0b4d9493cb9c132f0b8a192d4b14d9b9ceecdf2324c67e244ae32ef8
Secunia Security Advisory 30468
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in ikiwiki, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | d0a308eefce0c414cdfc34bbd8b6e6354b8ba0b10bdc6451fe7cbc325446ec87
Secunia Security Advisory 30472
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trueend5 has discovered a vulnerability in LokiCMS, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory
SHA-256 | ab3915f156f8ead48defe124e09fd5d163e531490808596197d356a5c398508b
Secunia Security Advisory 30478
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | ee86609a96fdeb4496c55ce5fe3f9df09a622dd35ea081854b186ca7a9896e6d
Secunia Security Advisory 30480
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charles Vaughn has reported a vulnerability in TorrentTrader, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6fae2418f9ce8ecf55b2afee16bf88df204f72adec0e74254ef9577303b5dd0b
Secunia Security Advisory 30481
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team have reported a vulnerability in DotNetNuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4007a0a9773cfacd10e9a545a41de72eeb1c4a64cc63c4a22aa19a92592265ed
Secunia Security Advisory 30482
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 8c6b1cc188b2a9bbbea1f727bd244581d84f1042a234de6506a6178d1949e8cb
Secunia Security Advisory 30483
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Cluster, which can be exploited by malicious, local users to disclose sensitive information or potentially manipulate certain data.

tags | advisory, local
SHA-256 | d57804927ea06300fb567ecc7c28347e592ceb608d2bb0b4d5155fd54b5bae7a
Secunia Security Advisory 30498
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - securfrog has discovered a vulnerability in freeSSHd, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 26ce6d8c379d1c8e49180771a139c9d51c09196ccc33ba1406a53dea21dc4ee4
Secunia Security Advisory 30499
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | c82a5c7ad54534138f66e5ceb8e937fc9009051b0b743170917bd7f7cac3af61
Fwknop Port Knocking Utility
Posted Jun 2, 2008
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: Added two new port randomization options. Various module additions and bug fixes.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 38f028cd62f36b27e390174472bbd35cf86b5d227e6acfb91353c80aef0b6ca0
debianprng-ssh.txt
Posted Jun 2, 2008
Authored by hitz | Site warcat.no-ip.org

Debian OpenSSL predictable PRNG bruteforce SSH exploit that is written in Python.

tags | exploit, python
systems | linux, debian
SHA-256 | ce1a005c6abe0592b8fea3625a1b391c016c89e0143cc11601654efe712e9685
32or64elf.c
Posted Jun 2, 2008
Authored by WarGame

Simple tool to verify if an ELF binary needs 32-bit or 64-bit architecture.

systems | linux
SHA-256 | 7d813a460ffed1a22f27976531bfa21e90d2e83608e2011d3d91286db1fd484b
lexmark-xsrf.txt
Posted Jun 2, 2008
Authored by THE_MILLER

Lexmark Laser Printer versions E323 and below remote administrator password changing exploit that takes advantage of a cross site request forgery vulnerability.

tags | exploit, remote, csrf
SHA-256 | 9ace827d5c5825d03fe20bf2db7fd83bf730dbda74b451ceccd6048a8b1240e5
Secunia Security Advisory 30493
Posted Jun 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in the PrayerCenter component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 405ec32ef067eb8a55c8d7dd8090358a3c8b4f0fa2dd40cbd5c37b1dff74c631
blindsql.pdf
Posted Jun 2, 2008
Authored by Shreeraj Shah | Site blueinfy.com

Whitepaper discussing blind SQL injection discovery and exploitation techniques. It describes how to deal with blind SQL injection on ASP/ASP.NET applications running with access to XP_CMDSHELL.

tags | paper, sql injection, asp
SHA-256 | 38f99722128efd5e6ad90e4e47213ad4e80f38e80cd65725de7307d4dc245cf1
bea-xss.txt
Posted Jun 2, 2008
Authored by Ivan Sanchez | Site nullcode.com.ar

The Oracle corporation BEA Weblogic Portal suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 821220c94039e8f164951cc1741e15685c368549c426efc49af91b9e02829ad6
ArpON-1.10.tar.gz
Posted Jun 2, 2008
Authored by Andrea Di Pasquale | Site arpon.sourceforge.net

ArpON (Arp handler inspectiON) is a portable ARP handler. It detects and blocks all ARP poisoning/spoofing attacks with the Static Arp Inspection (SARPI) and Dynamic Arp Inspection (DARPI) approaches on switched/hubbed LAN with/without DHCP protocol.

tags | spoof, protocol
systems | unix
SHA-256 | 016212f30645cd52813cf26bf6fd362402c918e3eb520c2f4d28f69c36923ba2
sg-overflow.txt
Posted Jun 2, 2008
Authored by securfrog

SecurityGateway version 1.0.1 remote proof of concept buffer overflow exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | 452678bb33db4caf6ba070773ede00d035bb357b1365a3516c2f545c5fa59459
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close