exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2008-07-11

Secunia Security Advisory 31015
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julian Rodriguez has reported a vulnerability in Xomol CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b971e5fe8a6a61f9a620059d42f03e3e5b26ad5778142f2d9390b80d55fb98b3
Secunia Security Advisory 31034
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apple TV, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | apple
SHA-256 | c447a12e6759dc56fec40ac166b0143395ad4ab1d160117474bc41b9dd2a6799
Secunia Security Advisory 31036
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 3495456faedb4e20ec45a2118dbf10597d0eff7ca3e03b4332dc95ac8c23a143
Secunia Security Advisory 31039
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has discovered two vulnerabilities in Zen Cart, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 3fe989fcdeb6250adba90d7040d09f51a13827571a98ff86bd9cf86dec540620
Technical Cyber Security Alert 2008-193A
Posted Jul 11, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-193A - Sun has released alerts to address multiple vulnerabilities affecting the Sun Java Runtime Environment. The most severe of these vulnerabilities could allow a remote attacker to execute arbitrary code.

tags | advisory, java, remote, arbitrary, vulnerability
SHA-256 | fb35626ace7c09f0ff340228304c64438892373be175c5fc6d7cd020ab44b343
Gentoo Linux Security Advisory 200807-8
Posted Jul 11, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200807-08 - Dan Kaminsky of IOActive has reported a weakness in the DNS protocol related to insufficient randomness of DNS transaction IDs and query source ports. Versions less than 9.4.2_p1 are affected.

tags | advisory, protocol
systems | linux, gentoo
advisories | CVE-2008-1447
SHA-256 | 2ae9df7ec33e646b13b8658d915fea9df21e83cea90c8ade5224e3d03f6827e3
Debian Linux Security Advisory 1607-1
Posted Jul 11, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1607-1 - Several remote vulnerabilities have been discovered in the Iceweasel webbrowser, an unbranded version of the Firefox browser.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2807, CVE-2008-2808, CVE-2008-2809, CVE-2008-2811
SHA-256 | f5eecd6dc893f0e86d9f62c4eb40a3f15d1615a710e743ebece3cf49f75b9cf6
Netragard Security Advisory 2007-06-28
Posted Jul 11, 2008
Authored by Adriel T. Desautels, Netragard | Site netragard.com

Netragard, L.L.C Advisory - Core Image Fun House versions 2.0 and below for OS X suffer from a buffer overflow vulnerability when a specially crafted .funhouse file is leveraged. Proof of concept code included.

tags | exploit, overflow, proof of concept
systems | apple, osx
SHA-256 | 6c6bce17e27550c78e31772953580b27edbf6c06eb465a112c51012482a46cac
hudson-xss.txt
Posted Jul 11, 2008
Authored by syniack

Hudson version 1.223 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d54f1e93b9088a2fca193bb1d00866b98a969de4fce6127173d5f049aa4c744d
Secunia Security Advisory 31032
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in DreamNews Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ba8c9a46acea381999689c23064c19b41a41264020a66c53698e07630de69eb9
Secunia Security Advisory 31041
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fugitif has reported some vulnerabilities in eSyndiCat Directory Software, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 44a4e3169598c4ec964a4fe1bc14743ec22efbc903219ccc5ce2f73fc43c5455
Secunia Security Advisory 31043
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Thunderbird included in Sun Solaris, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 237f478a806f4e5e896209120a4b26e1c6e705a246a8b3d62e0ef4032ed33fbf
Secunia Security Advisory 31048
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 3357ee2ebfa0bcc9a383bd71f2879c7159d8e95e09ce1d13016a90d7abafb6fe
Secunia Security Advisory 31050
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julian Rodriguez has discovered some vulnerabilities in Pagefusion, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 96269eb71c29abe32b6bf40d979f996b511cd97553aa78765c72f2ed10a6f206
Secunia Security Advisory 31051
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, disclose sensitive information, or potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, suse
SHA-256 | 7a25caf5d3804c8ec0f04945f82b30ac5ed338db581fbb517cdded79175078eb
Secunia Security Advisory 31052
Posted Jul 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | linux, suse
SHA-256 | 7cd620454e2dd5a79657f13be61ecb898ab2f707336ba9a56212c638e934f973
SUSE-SA-2008-033.txt
Posted Jul 11, 2008
Site suse.com

SUSE Security Announcement - SUSE has released updates that address the recent cache poisoning vulnerability regarding bind.

tags | advisory
systems | linux, suse
advisories | CVE-2008-1447
SHA-256 | b33fa487b8062d9701e35cde6c9f6d3dacf7e307272a8699fd62e02761bc31f1
ibmmromaximo-xss.txt
Posted Jul 11, 2008
Authored by Deniz Cevik | Site intellectpro.com.tr

IBM MRO MAXIMO versions 4.1 and 5.2 suffer from cross site scripting and information disclosure vulnerabilities.

tags | exploit, vulnerability, xss, info disclosure
SHA-256 | ca60b29f62d445c4b816c1b20f895b671b0878aff48c7c34b6b5dce290e3012c
millionpixels-sql.txt
Posted Jul 11, 2008
Authored by Hussin X | Site tryag.cc

Million Pixels version 3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c3ad19dde07a3d0237f8fedba6e93ecf627417ca4aad6d06cdbb810a5e6238e0
facebookcms-rfi.txt
Posted Jul 11, 2008
Authored by Ciph3r

Facebook Newsroom CMS version 0.5.0 Beta 1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | f2143afcd6ce1d06afc2adabe3344b85a9e8522e52087d2df5a937b8f35f111a
wysiwiki-lfi.txt
Posted Jul 11, 2008
Authored by StAkeR

Wysi Wiki Wyg version 1.0 suffers from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | 388cb6e838d1e08981d592d4ac179512768a26d6711f3258415146b097426d16
dap8x-overflow.txt
Posted Jul 11, 2008
Authored by Shinnok

Download Accelerator Plus (DAP) version 8.x local buffer overflow exploit that creates a malicious .m3u file. Binds a shell to port 1337.

tags | exploit, overflow, shell, local
SHA-256 | 6305cabf4f0599c7acaf1c16454bcc44de20fc5bc626ffed3675e6c5e3d9fdea
Mandriva Linux Security Advisory 2008-143
Posted Jul 11, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An integer overflow flaw was found in Pidgin's MSN protocol handler that could allow for the execution of arbitrary code if a user received a malicious MSN message. In addition, this update provides the ability to use ICQ networks again on Mandriva Linux 2008.0, as in MDVSA-2008:103 (updated pidgin for 2008.1). The updated packages have been patched to correct this issue.

tags | advisory, overflow, arbitrary, protocol
systems | linux, mandriva
advisories | CVE-2008-2927
SHA-256 | 7d84696431ca3cbdcdd7bc3811cc4ffa055ddcf1c20c7cb29c685bb32ae3d154
esyndicat-xss.txt
Posted Jul 11, 2008
Authored by TEAMELITE

eSyndiCat Directory Software pro version 2.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f881675b70863cd64401fa61f03215e63cf2f16425ad50667adb77dab6397321
zencart-lfi.txt
Posted Jul 11, 2008
Authored by CraCkEr

Zen Cart version 1.3.8 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 5bbf90470be0dda95174059b1a4dcdac8a49fca9d335fccdb8bed22fb230045d
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close