exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2008-06-09

inth-v0.2.tgz
Posted Jun 9, 2008
Authored by skrye

This code utilizes the p0f derived OS signature database of disco to actively fingerprint operating systems. It is able to fingerprint hosts based on a single SYN-ACK received from a probed port, and as such can be used to identify multiple hosts NAT Masquerading behind a single IP.

tags | tool, scanner
systems | unix
SHA-256 | 865238503c148718bb001eb113497666968941a9099c1924ac39f4004ddbb782
Secunia Security Advisory 30560
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in VLC Media Player, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | a5a5605f1d4d368090505fc4f2b52162a564ad64c5a86637a64d8be1a755ce8b
Secunia Security Advisory 30567
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in the yvComment component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0408849d97d8b0c340f628d1526a6de64f4bf1ef550bc6c127af1d756ea0cd63
Secunia Security Advisory 30571
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for evolution. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | f8579e208c13efaa32e1e125351aca12a8717f018e7c2ceaf7db7587721db6ef
Secunia Security Advisory 30576
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Novell GroupWise Messenger, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3003c37011da10a557ae324d3ad5b075bd6efb0eca7a899a1d747bb14be7fd61
Secunia Security Advisory 30580
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | 159382d375e4f139e5ced2e2d123c89682be4b5c0849831819013630bcb5865b
gsc-kick.txt
Posted Jun 9, 2008
Authored by Michael Gray | Site ownerarium.net

GSC appears to have an authentication bypass vulnerability that allows for arbitrary kicking.

tags | exploit, arbitrary, bypass
SHA-256 | dbe31f7c1db895d6b52291a25a648e362288475cac1af701a5c56e0c4d5f1973
Debian Linux Security Advisory 1593-1
Posted Jun 9, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1593-1 - It was discovered that the Host Manager web application performed insufficient input sanitizing, which could lead to cross-site scripting.

tags | advisory, web, xss
systems | linux, debian
advisories | CVE-2008-1947
SHA-256 | 463072642e42dc7402b6167240c664ddb0e23132e9548ffcc354d3bb0cf14838
Secunia Security Advisory 30558
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM DB2, where some have unknown impact and others can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | 31cd190a501bdfbfcfdb6306367e01795b3416637057d38406a04d23a0ae300b
Secunia Security Advisory 30568
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in openwsman, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 6c2fe9fa52680aecf043f5ad72f80e95e9b108a09e7cbb97fd866403a928c1ac
Secunia Security Advisory 30569
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Underz0ne Crew have reported a vulnerability in JiRo's FAQ Manager eXperience, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 08fd0880962f170bf174382030beae207ffac00b6f2016ed6a607efe701d3bcc
fluxcms-overwrite.txt
Posted Jun 9, 2008
Authored by EgiX

Flux CMS versions 1.5.0 and below remote arbitrary file overwrite exploit that leverages loadsave.php.

tags | exploit, remote, arbitrary, php
SHA-256 | 22034e29d2837c5537c62c4cb7ab64a939e30f52f4871423dadf3fed8ed93ec5
realmcms-multi.txt
Posted Jun 9, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Realm CMS versions 2.3 and below suffer from session management, cross site scripting, and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 09310fcdab074a65528ee038f16e846671af23989c2db23dc05d9a35159083b3
aspilot-sql.txt
Posted Jun 9, 2008
Authored by Bl@ckbe@rd

ASPilot Pilot Cart version 7.3 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | babe3f75309bf08b478ada61ecb682d7f5a41848d152bf5492acee1d126f8f54
Clam AntiVirus Toolkit 0.93.1
Posted Jun 9, 2008
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various bug fixes and some enhancements.
tags | virus
systems | unix
SHA-256 | c9a3991107dd377a63cfe7866417c5e29b3bffc9332aa5979bcc74ddb78d6bb6
phpnuke79te-sql.txt
Posted Jun 9, 2008
Authored by StAkeR

PHP-Nuke versions 7.9 and below suffer from multiple SQL injection vulnerabilities using artid and secid.

tags | exploit, php, vulnerability, sql injection
SHA-256 | 82c65c80a20ca8667ef73b201f9bc4d73a0a10e598e0aaeeceaeb888657b357e
gwm-xsslfi.txt
Posted Jun 9, 2008
Authored by StAkeR

Galatolo WebManager versions 1.0 and below suffer from local file inclusion and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 17fa838f9854606a7ed484c50a880d9b93969fe5cb1b674b3722859b2547223e
Debian Linux Security Advisory 1592-2
Posted Jun 9, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1592-2 - Two vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution. Wei Wang from McAfee reported a potential heap overflow in the ASN.1 decode code that is used by the SNMP NAT and CIFS subsystem. Exploitation of this issue may lead to arbitrary code execution. This issue is not believed to be exploitable with the pre-built kernel images provided by Debian, but it might be an issue for custom images built from the Debian-provided source package. Brandon Edwards of McAfee Avert labs discovered an issue in the DCCP subsystem. Due to missing feature length checks it is possible to cause an overflow they may result in remote arbitrary code execution. This updated advisory adds the linux-2.6 build for mipsel which was not yet available at the time of DSA-1592-1.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, vulnerability, code execution
systems | linux, debian
advisories | CVE-2008-1673, CVE-2008-2358
SHA-256 | 24b053846451d3576b4c71ededba2a1cd624973f0c782d76c0de627779d54fa0
webta-xss.txt
Posted Jun 9, 2008
Authored by Alex Eden

webTA systems, used by many federal employees, suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 21e51dbd364bb90c2a4e4ae3a09eb553d7b14b9cbd935d6e87b6065a44d68782
Secunia Security Advisory 30290
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in BrowserCRM, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | c659199aff462fb84c5717afb09be45686790c2865560de653a835045cfebfa2
Secunia Security Advisory 30566
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in the Rapid Recipe component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ca818836a5d29b05f7c5f071982b1543c8c4eba147c61b5b96add045e46827ab
Secunia Security Advisory 30570
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in the GameQ component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a75a85652cf42c5f897779cbb5c3d74a820e7e5ff7c9ede6481dd763e67f49b4
Secunia Security Advisory 30581
Posted Jun 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, malicious users to gain escalated privileges, and malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 19a302c7bd15ef579594ebf2b11ccafc474a5e7fee0e435460165ec296e2a73c
nextgen-xss.txt
Posted Jun 9, 2008
Authored by Eduardo Neves

The Nextgen Gallery Wordpress plugin version 0.96 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 40422b2940956bf8221738d5ae70043144713852087a7d9719e9c7aa7efe6d90
teldir-sqlxss.txt
Posted Jun 9, 2008
Authored by CWH Underground | Site citecclub.org

Telephone Directory 2008 suffers from SQL injection and cross site scripting vulnerabilities.

tags | exploit, telephony, vulnerability, xss, sql injection
SHA-256 | c0cdc03012ec96f5e89ea60acfd436d52a56f1016b716b8a2dd1b4faa56d7ffb
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close