what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 77 RSS Feed

Files Date: 2008-07-09

joomlamygallery-sql.txt
Posted Jul 9, 2008
Authored by H-T Team | Site no-hack.fr

The Joomla mygallery component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 74eb7f3461ede91465885dacef575e500e1f4a363968edeba45d570bc677f93c
joomlaversioning-sql.txt
Posted Jul 9, 2008
Authored by His0k4

The Joomla versioning component version 1.0.2 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | bed2cd00fbcf20284e4a24ac91367d5eb304386e058d4083f148fa8d501aa705
cmslittle-lfi.txt
Posted Jul 9, 2008
Authored by CWH Underground | Site citecclub.org

CMS little version 0.0.1 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | a3f22ddc088412c82a5777f1735ae435e6b49c9a6766d127aa1495ec6869bed9
vangogh-sql.txt
Posted Jul 9, 2008
Authored by CWH Underground | Site citecclub.org

Vangogh Web CMS version 0.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 4675b434b6d394d74e178912ab057a873585e5fa68f58d0a4858e1aa42bfce0d
sispletcms-sql.txt
Posted Jul 9, 2008
Authored by CWH Underground | Site citecclub.org

Sisplet CMS version 2008-01-24 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 44bf5ba1b4c5952f3737d81f90b563d7b8e570c4a153d929aca2560929fd78f5
cat2-lfi.txt
Posted Jul 9, 2008
Authored by StAkeR

CAT2 versions 1 and below suffer from a local file inclusion vulnerability in spawn_control.class.php.

tags | exploit, local, php, file inclusion
SHA-256 | 48d139e3a5b3656c1aae6f773908b76514bc3faeb7822992ede5fe9a03626fa3
phpagenda-lfi.txt
Posted Jul 9, 2008
Authored by StAkeR

php-Agenda versions 2.2.4 and below suffer from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | 18192b199b0d6c8636c495ce8fe8b63405828b38390dac4c29de21956132eaa9
Secunia Security Advisory 30601
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in VLC Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b1386d2f0889eaa27efa0a9259294b799c55dd73f15a61b6b971f351ad468434
Secunia Security Advisory 30841
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Karol Wiesek has reported two vulnerabilities in Panda ActiveScan, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 6f2c5b20cecb9978aebf4a35f5d4166344c79139386edd9bed963b7bac654dd4
Secunia Security Advisory 30866
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - StAkeR has discovered a vulnerability in CAT2, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c65f41d0f6ecd558c8e8ab6d03abc656a4e262cb86f9af226ca3f0becdb7b1aa
Secunia Security Advisory 30878
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, disclose sensitive information, or potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | 0e6aeb338be6cd8cde0034cf978500369de058c2265ef3c99c797c5adb385f67
Secunia Security Advisory 30883
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Snapshot Viewer for Microsoft Access, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 19f8c0061a9f82656e030fcd7d33c139b26b80a4c8fea83cc45fbc6bedeaef0b
Secunia Security Advisory 30888
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CWH Underground has discovered some vulnerabilities in ContentNow, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 99cfecc6f493da895eabe53c823c9ae45ff5da22199ccec1029aa97094fd4789
Secunia Security Advisory 30890
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), and by malicious, local users to cause a DoS or to potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | f94c905fe9f8fac91cd60bd8e9b746d3351eb57b4bafa554c904d117756c418a
Secunia Security Advisory 30896
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dr.Kacak has reported a vulnerability in EfesTECH Shop, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ab682b0ec9c39fc7b876a51b4e2bc02a7258eeae54af3583c50e5d0f436352e4
Secunia Security Advisory 30897
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in plx Ad Trader, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9c183a8a0c5256a5dac837d11bab0bc46db8f302d3d2ae3a6cd8351c16921fab
Secunia Security Advisory 30898
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, to bypass certain security restrictions, or to potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 04b3e8cb8be60c097780924e4974b1cf6b79e1876a5ba466396c740e59d5ad1d
Secunia Security Advisory 30902
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - n0c0py has reported a vulnerability in AShop Deluxe, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 633aa601910f2bc812b6264c6e6b734bea509f47e7cad1a24c1b636a5fee07e3
Secunia Security Advisory 30903
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, to bypass certain security restrictions, or to potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | 78626c4233f6b5ee796210599da7728435f90eb01a747dafad2832924f148a63
Secunia Security Advisory 30907
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for linuxdccp. This fixes two weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 7af7e886b0c77191ac5e2b9e47794453daeee60d22dacbfd417321312271c37b
Secunia Security Advisory 30909
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - StAkeR has discovered a vulnerability in PHP Agenda, which can be exploited by malicious users to disclose sensitive information.

tags | advisory, php
SHA-256 | b566090b3f89f382629061faa1e5a3eb55c54f3ab1ab736d7d7d84c0d21ae6a7
Secunia Security Advisory 30910
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for sympa. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | a9852105d771ce1cd0499bf0962d209096eb60a9039a3c8928a59115980a5f4c
Secunia Security Advisory 30911
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, disclose sensitive information, or potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 89ff823227ff2fdac26f0b6de6cde5ceef87f63cb1c3dcecede11f436c4d1d30
Secunia Security Advisory 30912
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP System Management

tags | advisory
SHA-256 | d7f60c3454b7ced622ec3959aaaf15b60a54292c01653653b61c79ed8c3f5a3a
Secunia Security Advisory 30913
Posted Jul 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ServerView, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a3055a2e0548622615dc60db93f6bad7d6a145b47db171abf6a16d67c47effa8
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close