what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2008-06-21

sitexs-xssupload.txt
Posted Jun 21, 2008
Authored by CWH Underground | Site citecclub.org

SiteXS CMS version 0.1.1 suffers from cross site scripting and arbitrary file upload vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss, file upload
SHA-256 | 103b8cb5690e46e67ef55afedee568c38a85563508d7fb83e8e6ee0d51776181
enews-delete.txt
Posted Jun 21, 2008
Authored by Ilker Kandemir

eNews version 0.1 suffers from an arbitrary delete post vulnerability in delete.php.

tags | exploit, arbitrary, php
SHA-256 | 794ca32689e7445066f331f1919650a90f0b737569425c38e322231c90583542
atcms-sql.txt
Posted Jun 21, 2008
Authored by Mr.SQL | Site pal-hacker.com

@CMS version 2.1.1 suffers from a remote SQL injection vulnerability in readarticle.php.

tags | exploit, remote, php, sql injection
SHA-256 | f5a27c74e0d15e7fbb4d81d881a12afc5418931e414f7fc458fe330e80f4f6f2
phpauction-sql.txt
Posted Jun 21, 2008
Authored by Mr.SQL | Site pal-hacker.com

PHPAuction suffers from a remote SQL injection vulnerability in profile.php.

tags | exploit, remote, php, sql injection
SHA-256 | 3d5833e0e2d82c41edfe60c1d5b609185917be8eddd7daa0b0caf65d858d7369
emucms-sql.txt
Posted Jun 21, 2008
Authored by TurkishWarriorr | Site 1923turk.org

emuCMS version 0.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f09e977f7c805ef4cb263570ba81c979ac9a951b93726a2b7f5ff66f0a9da3a2
Mandriva Linux Security Advisory 2008-119
Posted Jun 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A flaw was found in exiv2 that would cause exiv2, or applications linked to libexiv2, to crash on image files with certain metadata in the image.

tags | advisory
systems | linux, mandriva
advisories | CVE-2008-2696
SHA-256 | 839536f98adcf37e2ea6c2fcde8e82b6814d972d01eb352895d6d8783cd62dd7
jaxultrabb-lfixss.txt
Posted Jun 21, 2008
Authored by CWH Underground | Site citecclub.org

JaxUltraBB versions 2.0 and below suffer from local file inclusion and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 854571bda2570c793c4c319233a8d53d4bb76acbfe0e1302e6215ddbb82e438c
jamroom-rfi.txt
Posted Jun 21, 2008
Authored by cyberlog | Site sekuritionline.net

Jamroom CMS version 3.3.5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | cefbe8003302679928b8faf7736bbbbaa9ae7d8d2e67304dcab4fec99255c550
ciblog-sql.txt
Posted Jun 21, 2008
Authored by Mr.SQL | Site pal-hacker.com

CiBlog version 3.1 suffers from a remote SQL injection vulnerability in links-extern.php.

tags | exploit, remote, php, sql injection
SHA-256 | d0df0d1686551e24de7b048959434460286c7c0c8dd8da532b61f1243343d191
Secunia Security Advisory 30416
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in XnView, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 51ec41af6dd2cd42c9059556e67ad9477fd8bdd8b0be04fd1d96bdbc2bb76221
Secunia Security Advisory 30730
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has reported a vulnerability in Samart-CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a04243e4d66f1cbf37af1079fbe599d7bc5d9550aea0f14e99d0377a2b0cd041
Secunia Security Advisory 30762
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team have reported some vulnerabilities in eLineStudio Site Composer, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, or to manipulate certain data.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4915d38344df03596449bcaf560cd1beec62a6218f00ac98e2f06320f1954b7e
Secunia Security Advisory 30769
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, disclose potentially sensitive information, cause a DoS (Denial of Service), and gain escalated privileges, and by malicious people to cause a DoS and compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 548ea13a36e6c1acea481f856434d5f560b26ff6b488faebda951f43f193f89b
Secunia Security Advisory 30772
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xorg-server. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 7e28cb8d9a5e7d62452ab01de4f988f01602065452edcc33da7b523e25de3d03
Secunia Security Advisory 30775
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in Apple Safari, which can be exploited by malicious people to disclose sensitive information or to compromise a user's system.

tags | advisory, vulnerability
systems | apple
SHA-256 | f6bec4874a8f9a8cd8463c1c9a880d08958bd29665c8755e58b72514f46ea208
Secunia Security Advisory 30781
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially bypass certain security restrictions.

tags | advisory, denial of service, local
SHA-256 | eda3ca6977d6f5c98056e6d1b7e8dab58bc5fd3be51c836146e76e30a5fbb1a3
Secunia Security Advisory 30783
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libtk-img. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | d0f5a7ea9d8a593398d0bcc036e3d02e92099bd16832a4f5acd6828e52bb1d07
Secunia Security Advisory 30785
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kolab Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f428695287f7bcfc6fd517a30daa02d07d095f733ee772d9c0f9dd91f82f89eb
Secunia Security Advisory 30789
Posted Jun 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in NConvert and GFL SDK, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 883cd08a863408cd8bbc78d882585b7375fe42411fe7846956fc6a8b81495f6a
Mandriva Linux Security Advisory 2008-118
Posted Jun 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability was found in how Net-SNMP checked an SNMPv3 packet's Keyed-Hash Message Authentication Code (HMAC). An attacker could exploit this flaw to spoof an authenticated SNMPv3 packet. A buffer overflow was found in the perl bindings for Net-SNMP that could be exploited if an attacker could convince an application using the Net-SNMP perl modules to connect to a malicious SNMP agent.

tags | advisory, overflow, perl, spoof
systems | linux, mandriva
advisories | CVE-2008-0960, CVE-2008-2292
SHA-256 | babeada070a56962e37934c5b40607987158dc8d74b1ca5546b1d998b792993c
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close