exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2008-09-06

phpauction32-rfi.txt
Posted Sep 6, 2008
Authored by Beenu Arora | Site beenuarora.com

PHP Auction version 3.2 suffers from remote file inclusion and information disclosure vulnerabilities.

tags | exploit, remote, php, vulnerability, code execution, file inclusion, info disclosure
SHA-256 | c27e09f77a2ca645ee6c18974fe12181187eb70133fb442a775ad06d7497be76
silentum-xss.txt
Posted Sep 6, 2008
Authored by Maximiliano Soler | Site maximilianosoler.com.ar

Silentum LoginSys version 1.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9b0222b0bbbe0a43c34721e69c1b10388d15bc7e2dd6d0667581d40cf156b802
iranmc-sql.txt
Posted Sep 6, 2008
Authored by baltazar, sinner_01 | Site darkc0de.com

IranMC CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 56e10356bc27298efd0ac38b2a588bc3cd820ba9370b261370379df157e49ae3
citectodbc-fivews.txt
Posted Sep 6, 2008
Authored by Kevin Finisterre | Site digitalmunition.com

This is a paper detailing the Five Ws of the Citect ODBC vulnerability that affects Citect versions 5, 6, and 7.

tags | paper
advisories | CVE-2008-2639
SHA-256 | 964dabad19a7f4cc68531d84e4b801807359a6d0cc916ab14e3874c422b8c097
citect_scada_odbc.rb.txt
Posted Sep 6, 2008
Authored by Kevin Finisterre | Site digitalmunition.com

This Metasploit module exploits a stack overflow in CitectSCADA's ODBC daemon. This has only been tested against Citect versions 5, 6, and 7.

tags | exploit, overflow
advisories | CVE-2008-2639
SHA-256 | 4b8827fd3066f46018ff90f1daa741907933623b3c2e871114a59e4b146524c0
flockweb-dos.txt
Posted Sep 6, 2008
Authored by LiquidWorm | Site zeroscience.mk

Flock Social Web Browser version 1.2.5 looping denial of service exploit.

tags | exploit, web, denial of service
SHA-256 | 3f974f315832a1cbeb40d94292bb15e4def3ac49c4aa6f2d5ad68e0018a98d47
google-chrome-dos4.txt
Posted Sep 6, 2008
Authored by Metacortex | Site metacortexsecurity.com

Google Chrome Browser version 0.2.149.27 Inspect Element denial of service exploit.

tags | exploit, denial of service
SHA-256 | c9565e7a2a8d629a7a7759f4c461ff8f895a59b6ce021e4156daae03fe1ff89a
google-download2.txt
Posted Sep 6, 2008
Authored by HACKERS PAL | Site soqor.net

Google Chrome Browser version 0.2.149.27 automatic file download exploit that uses window.setTimeout.

tags | exploit
SHA-256 | 04ab1fc310768e072f8ece301b0c69a1dcff764a42072ee691d0bf69bc835897
Pardus Linux Security Advisory 2008.41
Posted Sep 6, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Romain Francoise has found a security risk in a feature of GNU Emacs related to how Emacs interacts with Python.

tags | advisory, python
systems | linux
SHA-256 | 48a13887b9e512f4baabfaf2c71af289e1947c6fe595ea6051cbd6d9f0bd19f5
Pardus Linux Security Advisory 2008.40
Posted Sep 6, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - A security issue has been reported in Postfix, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux
SHA-256 | 958c2becbf55d42c7936f60de3ecc7d90e1b2002e2058419d481531dd00703ed
Pardus Linux Security Advisory 2008.39
Posted Sep 6, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Multiple vulnerabilities have been discovered in Clamav including a DoS (Denial of Service) vulnerability and memory leaks.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux
SHA-256 | 2331c30928290a28bfd081bc7ad6f8d8dbfe7c81e96370e17f7a6bef9463794e
Pardus Linux Security Advisory 2008.38
Posted Sep 6, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Some vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux
SHA-256 | 7a2756675c858fefab07fe032db2c66d614e3bf57731f0e65770eff5c2169b3f
Pardus Linux Security Advisory 2008.37
Posted Sep 6, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - A vulnerability has been reported in Django, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | linux
SHA-256 | 0f3e2d8d2aa2a771508d97fb6450823f97cb7e84e3836afa0152e50cc3924c78
Mandriva Linux Security Advisory 2008-188
Posted Sep 6, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of vulnerabilities have been discovered in the Apache Tomcat server. The default catalina.policy in the JULI logging component did not restrict certain permissions for web applications which could allow a remote attacker to modify logging configuration options and overwrite arbitrary files. A cross-site scripting vulnerability was found in the HttpServletResponse.sendError() method which could allow a remote attacker to inject arbitrary web script or HTML via forged HTTP headers. A cross-site scripting vulnerability was found in the host manager application that could allow a remote attacker to inject arbitrary web script or HTML via the hostname parameter. A traversal vulnerability was found when using a RequestDispatcher in combination with a servlet or JSP that could allow a remote attacker to utilize a specially-crafted request parameter to access protected web resources. A traversal vulnerability was found when the 'allowLinking' and 'URIencoding' settings were actived which could allow a remote attacker to use a UTF-8-encoded request to extend their privileges and obtain local files accessible to the Tomcat process. The updated packages have been patched to correct these issues.

tags | advisory, remote, web, arbitrary, local, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2007-5342, CVE-2008-1232, CVE-2008-1947, CVE-2008-2370, CVE-2008-2938
SHA-256 | 671c266b622abcde147cced4d2ade0342dc354b1e14091c9d9d4d069b8cb34a4
Gentoo Linux Security Advisory 200809-5
Posted Sep 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200809-05 - It has been discovered that some input (e.g. the username) passed to the Courier Authentication library are not properly sanitised before being used in SQL queries. Versions less than 0.60.6 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-2667
SHA-256 | 44bb3b3120ba26748dfeaf312e1564a3776e43643b878fab7073b2ec29ff6d60
Secunia Security Advisory 31686
Posted Sep 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported a vulnerability in CS-Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b57c0b5b8b518cf06c8371d5b1a986205b38993388f3267f4b35f1a22a27f17b
Secunia Security Advisory 31695
Posted Sep 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for samba. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 7a42c61894f8734a4266518563ad40457001a93b3fbf58892e073f7e62881009
Secunia Security Advisory 31754
Posted Sep 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dnsmasq. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and poison the DNS cache.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | fee2a244ec57f1f8e5eaab44e6dfd93017bfac91c82e3a434c0e17e6d126b662
Secunia Security Advisory 31755
Posted Sep 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mysql. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, gentoo
SHA-256 | bf02dc5373939bb23ff7992fa3c2ee250f7b689fdcda8f14d97eed08be86375c
Secunia Security Advisory 31756
Posted Sep 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for realplayer. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 4b912da21961adfb3e732adf3a13f715bfbd201efe667c7dd79ce17d333df315
Secunia Security Advisory 31763
Posted Sep 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libtiff. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
SHA-256 | 6068d11e8f8b634b85ae123e56e143138cb8f72a56cbd9760165f8722c1ac953
Secunia Security Advisory 31764
Posted Sep 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various HP OpenView Select Identity Connectors, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | fd70057fbf3a5a2abe68a898215ea0be8b9cdcb8e265140466be3bb9c2bbf6df
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close