exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 63 RSS Feed

Files Date: 2008-08-01

phsblog-sql.txt
Posted Aug 1, 2008
Authored by cOndemned | Site condemned.r00t.la

phsBlog version 0.1.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | b43407d9972ba902ffa42200aa9b61cdccdf4b0fe1d7d55aa7845a9c611f4be0
Secunia Security Advisory 31230
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Evans has reported some vulnerabilities in libxslt, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 1a9ac05f1512e499b7f599acc8e8bbf17e1a871b6db0cbf9d187b772be362fc1
Secunia Security Advisory 31317
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for vlc. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | b7ae2fd7329767e84b795c26a5aa0be3b7e3bc92010a80d024caf1ced739ba5a
Secunia Security Advisory 31319
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA ARCserve Backup for Laptops and Desktops, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | c8c550b7bf59110c27e7b11f935ba696d826a3fe73afef60d4179a8c5c5aed3e
Secunia Security Advisory 31320
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, or compromise a vulnerable system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | 71c6cc791a6c8ac7e240d95c6e0214fd3deaed4ebd1261cdb82dd06b46355549
Secunia Security Advisory 31328
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Perl in Avaya Communication Manager, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory, perl
SHA-256 | 6b1a1f0417f6ff55f37b89c3fc32f48e8914882ea6de76c405e42e8347c11dd5
Secunia Security Advisory 31321
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged a vulnerability in RealPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 09ec28dce648df9d92da512144dd8be210e6d45fd105b59d9f3e91b71ca258a4
Secunia Security Advisory 31322
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for nfs-utils. This fixes a security issue, which can be exploited by malicious people to potentially bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | 6ba693ee1c026bbbea8b02505a732c2b3e4c4d6161d8e2da485682d39b752c67
Secunia Security Advisory 31325
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MailEnable, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a9d9e123b90edb6d2025fc3c2e4e26c4fdcb9283bfaaf639e3488b68a88e3f04
Secunia Security Advisory 31298
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoGe has discovered a vulnerability in LetterIt, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | f00ef5288cf0dcb2760c3f2015039d679cb563622e4992ef3386c0dc792a127a
Secunia Security Advisory 31302
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has reported a vulnerability in phpMyRealty (PMR), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f347df9ed467a51dad71dae31ff48355a8d0e7cc29b25ad0c44240febee3a3f6
Secunia Security Advisory 31310
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxslt. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | a1ca0f3d13a9f03ee1e308977c1cdcf2f8c76cf8c41371a1ff731a0fc69f2135
Secunia Security Advisory 31326
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 13320530858bb6453e4fbddb4dd4db703c4bcde75121ca12988a8095be142c25
Secunia Security Advisory 31331
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libxslt. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 61fa0113c8d89178164663e9e995bc1a896eb7dd39ca0f23c34255d6e992c752
PuttyHijackV1.0.rar
Posted Aug 1, 2008
Authored by Brett Moore | Site insomniasec.com

PuttyHijack is a proof of concept tool that injects a dll into the Putty process to hijack an existing, or soon to be created, connection. This can be useful during penetration tests when a windows box that has been compromised is used to SSH/Telnet into other servers. The injected DLL installs some hooks and creates a socket for a callback connection that is then used for input/output redirection. It does not kill the current connection, and will cleanly uninject if the socket or process is stopped.

tags | exploit, proof of concept
systems | windows
SHA-256 | 76638a2bf29bf449a398893790d01602a562f5a3b12f15a2683f50a4e6412ef4
Secunia Security Advisory 31306
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | a2953591352d03f3fc6c90ab19946e32ddae5e64c481789798ac6d7be0918ae6
Secunia Security Advisory 31313
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Knud Erik H

tags | advisory, denial of service
SHA-256 | 67372112ae88c3fad2c70f2ef5424c57798662718f5a6247086b500e2df51ae6
Mandriva Linux Security Advisory 2008-160
Posted Aug 1, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Chris Evans of the Google Security Team found a vulnerability in the RC4 processing code in libxslt that did not properly handle corrupted key information. A remote attacker able to make an application linked against libxslt process malicious XML input could cause the application to crash or possibly execute arbitrary code with the privileges of the application in question. The updated packages have been patched to correct this issue.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2008-2935
SHA-256 | 9089398cc45e671c7ec770f0a3763c42365ff672d9dcb1251f16997f946ef7ce
iDEFENSE Security Advisory 2008-07-31.1
Posted Aug 1, 2008
Authored by iDefense Labs, Pariente Kobi | Site idefense.com

iDefense Security Advisory 07.31.08 - Remote exploitation of an integer overflow vulnerability in Apple Inc.'s Mac OS X could allow an attacker to execute arbitrary code with the privileges of the currently logged in user. This vulnerability exists due to the way PDF files containing Type 1 fonts are handled. When processing a font with an overly large length, integer overflow could occur. This issue leads to heap corruption which can allow for arbitrary code execution. iDefense has confirmed the existence of this vulnerability in Mac OS X version 10.5.2. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple, osx
advisories | CVE-2008-2322
SHA-256 | bd9422a741573a345861eba59adfc7d12e18e349884ec64a39129a4947283475
dns_mre-v1.0.tar.gz
Posted Aug 1, 2008
Authored by AR Samhuri | Site securebits.org

The DNS Multiple Race Exploiting Tool exploits an inherent bug in the implementation of DNS Cache. The result of this exploitation is cache poisoning/overwriting with new entries.

tags | exploit
advisories | CVE-2008-1447
SHA-256 | 7a3c264805686bedf06f10fa7536403d679cf69f269b95cb8a11d4f3e1d026e6
n.runs-SA-2008.005.txt
Posted Aug 1, 2008
Authored by Sergio Alvarez | Site nruns.com

A stack buffer overflow vulnerability exists in the CarbonCore framework from Apple, Inc.

tags | advisory, overflow
systems | apple
SHA-256 | 8f10731877760081c42f76a582a1e55510222a994f2ae198ea5524a668039206
ARP-Scan ARP Generation Tool 1.7
Posted Aug 1, 2008
Authored by Roy Hills | Site nta-monitor.com

arp-scan sends ARP (Address Resolution Protocol) queries to the specified targets, and displays any responses that are received. It allows any part of the outgoing ARP packets to be changed, allowing the behavior of targets to non-standard ARP packets to be examined. The IP address and hardware address of received packets are displayed, together with the vendor details. These details are obtained from the IEEE OUI and IAB listings, plus a few manual entries. It includes arp-fingerprint, which allows a system to be fingerprinted based on how it responds to non-standard ARP packets.

tags | tool, scanner, protocol
systems | unix
SHA-256 | f50e2f3a2ec6cfe4e4d15a6de0cfb5c707b7e703687800deb35456f914492ee4
estoreaff-sql.txt
Posted Aug 1, 2008
Authored by Mr.SQL | Site pal-hacker.com

eStoreAff version 0.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bed9936b0bc24714bb1f590da1c74602f35cc7d4a4442a63363de87d3bebde38
ipost-sql.txt
Posted Aug 1, 2008
Authored by Mr.SQL | Site pal-hacker.com

iPost version 1.0.1 from Scripts24 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 374f1cd31154c5966c4adad3783005ff5e2d1ad0dca3ce3a6642b474bc3b319d
itgp-sql.txt
Posted Aug 1, 2008
Authored by Mr.SQL | Site pal-hacker.com

iTGP version 1.0.4 from Scripts24 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9a9aea1ee96ce6decf1e851acd6d5dd44e15ef387db13679b263a2e3372f8037
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close