exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2008-06-25

Mandriva Linux Security Advisory 2008-123
Posted Jun 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Stefan Cornelius discovered two buffer overflows in Imlib's image loaders for PNM and XPM images, which could possibly result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-2426
SHA-256 | 6816ba50197194116c78c323fcd4a78253b0ed1edbe8bd4fccfda86f95bd373f
gtalk-inject.txt
Posted Jun 25, 2008
Authored by Lostmon | Site lostmon.blogspot.com

It appears that Gtalk version 1.0.0.105 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 38e71743225c8575f1975a3bcfd6fa8bd9278950190efdeb56c2e8f2fc8a350a
Cisco Security Advisory 20080625-cucm
Posted Jun 25, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Communications Manager (CUCM), formerly Cisco CallManager, contains a denial of service (DoS) vulnerability in the Computer Telephony Integration (CTI) Manager service that may cause an interruption in voice services and an authentication bypass vulnerability in the Real-Time Information Server (RIS) Data Collector that may expose information that is useful for reconnaissance.

tags | advisory, denial of service, bypass
systems | cisco
advisories | CVE-2008-2061
SHA-256 | 733fbe2146c8b7d50b9f2d299d451f23151d10fdfb74d6c883aa892dfa171483
munky-lfi.txt
Posted Jun 25, 2008
Authored by StAkeR

mUnky version 0.0.1 suffers from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | b5ada2d4cb813068812b76c1dbd71fbd35a598f6188b5a15df7e1b9a4f02528e
myphpcms-sql.txt
Posted Jun 25, 2008
Authored by CWH Underground | Site citecclub.org

MyPHP CMS version 0.3.1 suffers from a remote SQL injection vulnerability in page.php.

tags | exploit, remote, php, sql injection
SHA-256 | 919191fab706fde0176c75f601dc379a85b9387c8c68562a244d56ce02256616
pagemanagercms-upload.txt
Posted Jun 25, 2008
Authored by CWH Underground | Site citecclub.org

Page Manager CMS version 2006-02-04 suffers from a remote arbitrary file vulnerability.

tags | exploit, remote, arbitrary, file upload
SHA-256 | 741ed9d3835ad039a6239fd2dc5fa036f633f9dd808a78f0e5b0ab7abf436d54
webdevindo-sql.txt
Posted Jun 25, 2008
Authored by CWH Underground | Site citecclub.org

Webdevindo-CMS version 0.1 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 18b41ec140c4544266a66a42658e16d97cd2259c109c7ad8be59f7fb4e3cca33
mcguestbook-rfi.txt
Posted Jun 25, 2008
Authored by Ghost Hacker | Site real-hack.net

mcGuestbook version 1.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 2c6fde4bbf5f4e3d32580a8973a923ef3ca53125b7d3cce171dc16448dfc4b51
idebox-rfi.txt
Posted Jun 25, 2008
Authored by Ghost Hacker | Site real-hack.net

IdeBox suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 760f96ee9815f216f7a25be9e812cb76bbc42a052123795834034320ffe90f46
Gentoo Linux Security Advisory 200806-11
Posted Jun 25, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-11 - Because of sharing the same codebase, IBM JDK and JRE are affected by the vulnerabilities mentioned in GLSA 200804-20. Versions less than 1.5.0.7 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | d6dd663132e94f12117565bf121ea8bf5cc3e340550b3c4567a0d28602b5671f
evacms-rfi.txt
Posted Jun 25, 2008
Authored by CraCkEr

EVA CMS version 2.3.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 86a8b8417042fc235c7d3887fe78e348072391498af22e544d52ee44bf87fa94
bluemoon-advisory-2008-07.txt
Posted Jun 25, 2008
Authored by Nam Nguyen | Site bluemoon.com.vn

A format string vulnerability exists in 5th street and derived clients.

tags | advisory
SHA-256 | 3c49e3d3f43475212490ca43d8a7f85477a6aa8d6e97672e0c3725319387132e
tokokita-sql.txt
Posted Jun 25, 2008
Authored by k1tk4t | Site newhack.org

Exploit for TOKOKITA which suffers from multiple SQL injection vulnerabilities in barang.php.

tags | exploit, php, vulnerability, sql injection
SHA-256 | d8807ae0bf7b8183885eeeb9b930ca525aaf48256ef2cdcc3df5d4138544a265
mosxml-lfi.txt
Posted Jun 25, 2008
Authored by CraCkEr

MosXML Alpha version 1.x suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | d37ff9de3d0e11b8b662759f9d2fc8fb9e8ffb7c2ba917b629d280881d8d194f
jonascms-lfi.txt
Posted Jun 25, 2008
Authored by CraCkEr

Jonas CMS version 1.2 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 4a5308be270c452e714d65e012c5f548236e92b6b849c4f9ff8e5fb505a47b29
mamboarticles-sql.txt
Posted Jun 25, 2008
Authored by Ded MustD!e | Site antichat.ru

Mambo Articles component blind SQL injection exploit.

tags | exploit, sql injection
SHA-256 | aaf4f5fa986039d5d99caccd365239ed70876c2ffac87ff635057c2d76b54549
jokesfunny-sql.txt
Posted Jun 25, 2008
Authored by Hussin X | Site tryag.cc

Jokes and Funny Pics scripts suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7e3d6b4d701894885f86aceedbd1aef951a03377e37ac79fb157e74fa092ce7f
linkads-sql.txt
Posted Jun 25, 2008
Authored by Hussin X | Site tryag.cc

Link ADS version 1 suffers from a remote SQL injection vulnerability in out.php.

tags | exploit, remote, php, sql injection
SHA-256 | c7c78f29ac90b6a31a81e6955439b2313f500c44930c8860c76704eef2be7071
viraldx-sql.txt
Posted Jun 25, 2008
Authored by Hussin X | Site tryag.cc

E-Topbiz ViralDX version 2.07 suffers from a SQL injection vulnerability in adclick.php.

tags | exploit, php, sql injection
SHA-256 | abad1e84809c82c55cc47894a0c2bea2d8220b12e31152993788acb4f4fcb7fd
hivemakerdir-sql.txt
Posted Jun 25, 2008
Authored by security fears team | Site alsonaa.com

HiveMaker Directory suffers from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | 9816207ed578b4a2568c8c128a6f2e5ddfb09827c2a1fd286185ee831ead2d98
Secunia Security Advisory 30774
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bl@ckbe@rD has reported a vulnerability in DUware DUcalendar, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 269927f1aa6004d9406e3515bbba08c5352db7d9a381e806d2aa2b570c9e36dd
Secunia Security Advisory 30814
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for horde. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | 4629d4b37ff7bb7438f43d52d2b4cc8c53e65a36fa09cc582a8faab5c69d02ba
Secunia Security Advisory 30816
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpMyAdmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 82e8ffb762cb6757da1994087be1e0565e3dd3c014e8c85f6477bcf629bef823
Secunia Security Advisory 30830
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RT, which can exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d175f899e962a0ecabc72ebce67086d978d370721cdb88a0e806ca865a069534
Secunia Security Advisory 30831
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ruby. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, ruby
systems | linux, fedora
SHA-256 | c4be5cbf76a0e3677d5fc5215d8494cb57f19b8404d30d89d162b23eb230df48
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close