exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2008-06-10

Secunia Security Advisory 30000
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | bd074ab9fac7775ce17739727233d4c4657c1e970ccbc579debc7731d10e06d7
Secunia Security Advisory 30051
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | aea6d9f823cf3109684645ef0dd03363726063524aa8886781115b7c3c82fd43
Secunia Security Advisory 30176
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bl@ckbe@rD has reported a vulnerability in Pilot Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 98cb6f58aca34894a0c5a407d689c3223069add077d523ba555422e0ed90a816
Secunia Security Advisory 30433
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Workplace, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | e4457d71a54dac8dc7d9d9c443e386cc13470c5472e4a0b3689959c4a63cb092
Secunia Security Advisory 30441
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has reported a vulnerability in the JoomlaDate component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c2b97203abc86d37e3ee39c4cdbe1acef956d0348b8fe9365087ba448002c81f
Secunia Security Advisory 30544
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nico Golde has reported a vulnerability in Motion, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d454bebf99800cc08f8d12de7d4dd5c70f1ccd911c45ea49b7a4f4a77da32e3e
Secunia Security Advisory 30574
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Net-SNMP, which can be exploited by malicious people to spoof authenticated SNMPv3 packets.

tags | advisory, spoof
SHA-256 | 65b1ec4d026a61de05a050570bedee2a0d6e986d432dc603fd88b2ca8a0e7115
Secunia Security Advisory 30575
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | aa55225d6a5690cb16e7e597c212e82b52772741885cc6a5cd221c3e4649bccb
Secunia Security Advisory 30578
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Microsoft Windows, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 562aaf3fd62e66d0c38f486788b2d874f1731959c712b3b86b3d96a5781ba655
Secunia Security Advisory 30579
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft DirectX, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 0c6c3db3a6d2a545f46bcc4899f6d069fcc77a8d77c7153d19863f40c85aae63
Secunia Security Advisory 30582
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - JosS has reported some vulnerabilities in Real-Estate-Website, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 1f680812c1ab36e2d2f98b029410c172afa646cf773a44feb3fbe5ed7db50da0
Secunia Security Advisory 30583
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team has reported some vulnerabilities in Realm CMS, which can be exploited by malicious people to bypass certain security restrictions, to disclose system information, or to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 768e58631e8865bfb3cbbdd6e0f96da9a2dc8b153f4c1d17b820429e7ac2474f
Secunia Security Advisory 30584
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | bd89dc0c115b07fc096a346d0c2838c1b774dd60155cc113122c47a2be163311
Secunia Security Advisory 30586
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people or malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | 4b044c61db21b2fc33090b3f4c8a58f3c696fc3362d335659d625f0ed6052a36
Secunia Security Advisory 30587
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | f78298255b0c522d2e0bbd2bf6e46047f0e3948b0e56c48f4ff7e82ac1096ab6
Secunia Security Advisory 30592
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tomcat5.5. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | 231953121b9db89707ee8f1e95de348d0da44da324f4de275a3fa167725c945c
Secunia Security Advisory 30596
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ucd-snmp. This fixes a vulnerability, which can be exploited by malicious people to spoof authenticated SNMPv3 packets.

tags | advisory, spoof
systems | linux, redhat
SHA-256 | bec1c8b6d8f309ef40162067267f66becc7a64c469210a203d773c60d3282ec7
Secunia Security Advisory 30599
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenOffice, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d40dfaf3310f7372f6225509211e8cb32cbc83f715ee1e180953a880c1d43ac6
iDEFENSE Security Advisory 2008-06-10.1
Posted Jun 10, 2008
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 06.10.08 - Remote exploitation of an integer overflow vulnerability in OpenOffice, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code with the privileges of the logged-in user. The vulnerability exists due to the rtl_allocateMemory() function rounding up allocation requests to be aligned on an 8 byte boundary without checking if this rounding results in an integer overflow condition. iDefense has confirmed the existence of this vulnerability in OpenOffice version 2.4. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-2152
SHA-256 | 15340a7bbc8dd9478c22d89f115c6bb4901e3af89d82ce430bfc983d69017778
Technical Cyber Security Alert 2008-162A
Posted Jun 10, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-162A - A vulnerability in the way implementations of SNMPv3 handle specially crafted packets may allow authentication bypass. This vulnerability allows attackers to read and modify any SNMP object that can be accessed using the authentication credentials that got them into the system. Attackers exploiting this vulnerability can view and modify the configuration of these devices. Attackers must gain access using credentials with write privileges in order to modify configurations.

tags | advisory
SHA-256 | c774a0ecc4a334f585e09233f1611a7322c449efc17a175953032741869d2d0f
Secunia Security Advisory 30562
Posted Jun 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linksys WRH54G, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9145e4f3d9333f80cbf2b611ff9f3e13950eaa1608605aff50323d54500aa22f
achievo-upload.txt
Posted Jun 10, 2008
Authored by EgiX

Achievo versions 1.3.2 and below arbitrary file upload exploit.

tags | exploit, arbitrary, file upload
SHA-256 | bf1433e85fa27e417fc91f0b4dc1fcbe934f5d450ba2d75c2126b5447e115ed4
teldir-delete.txt
Posted Jun 10, 2008
Authored by Stack | Site v4-team.com

Telephony Directory 2008 arbitrary delete contact exploit.

tags | exploit, arbitrary
SHA-256 | aaf08c22873440d0465b22c200dd89d1d824cd6302dcecf23023d91a54171187
pnews-sql.txt
Posted Jun 10, 2008
Authored by Cr@zy_King

pNews version 2.08 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f4e645c67f9307e78ed4c5a7501e6ddc75ba43ee0afa7ffa5ad681df9736524c
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close