what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2008-09-12

webportalcms-upload.txt
Posted Sep 12, 2008
Authored by S.W.A.T. | Site xmors.com

Webportal CMS versions 0.7.4 and below suffer from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | cd3b37db00371520e3171d5bf83c480a8b29893295fc218e548f6a5cf8547d57
Secunia Security Advisory 31864
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 512043a2e9925636ae5dd414ca2611cc1570f31d174c2efa7346a93d2aec2552
Core Security Technologies Advisory 2008.0603
Posted Sep 12, 2008
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - A vulnerability has been found on the 'WebKit' library used by Safari inside iPhone. By inserting a special string on the 'alert()' JavaScript method, it's possible to crash Safari via an outbound memory read triggering an access violation.

tags | advisory, javascript
systems | apple, iphone
advisories | CVE-2008-3950
SHA-256 | 8a0bac7a699469d747fd1add18ee852e92af84a1b7d2add6bf85bab412a08ba0
Secunia Security Advisory 31737
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has reported a vulnerability in WordPress, which can be exploited by malicious people to guess automatically generated passwords.

tags | advisory
SHA-256 | b4a21b4010ee3cb2fed622d1cc57627426f37ccb39ae76d7838fa572f22c94cd
Secunia Security Advisory 31749
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TheJT has reported a security issue in IntegraMOD, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 8f7a38b9c6b81fdabfbc7d4d83822ec694e2024f36630b749fd25ea38779e620
Secunia Security Advisory 31761
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r45c4l has reported a vulnerability in phpVID, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b5acab3916ac61d7c5ee01e66039b6e47d812f82f93875951bb456eff70e883b
Secunia Security Advisory 31808
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SirGod has discovered a vulnerability in D-iscussion Board, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 321c69085c6592a710ad73dad17b55e2f009255d4e59b992c8ba0edac29ffb89
Secunia Security Advisory 31854
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in the Unreal Engine, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 1449056011f03677439a78c54b97b3e909d09c2b6c1e444ef8d30c7abd260899
Secunia Security Advisory 31855
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libxml2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | c2f002051c1a268190e9a1370dcf357bfb6db010fd7e97010f6aaafaa0afb04e
Secunia Security Advisory 31860
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | d0e7acb1f1d29b2afe983243253ee86c9b2a2012cf4339f7611952ffb2170f8a
Secunia Security Advisory 31861
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ipa. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | ab8bc95ec54b2582d7f2681e899f5c3436121d38bcd9a15512c1f373d8710094
Secunia Security Advisory 31865
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tomcat6. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, or disclose sensitive information.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 0381d80190888f07351bf252d34e44c77405a09ad73024c350ad909c056fab36
Secunia Security Advisory 31893
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in DotNetNuke, which can be exploited by malicious users to gain escalated privileges and by malicious people to bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 90d08a47e111f8dae40489ff14ac30c0ec4eff15e9312339fab5819f91de4e9d
pnews203-sql.txt
Posted Sep 12, 2008
Authored by r45c4l | Site darkc0de.com

pNews version 2.03 suffers from a remote SQL injection vulnerability in newskom.php.

tags | exploit, remote, php, sql injection
SHA-256 | 295f96394eb1b76dc8bd86a8304ad03f2e3ebd0b3bf15ada35e7da1540bb0172
avant-dos.txt
Posted Sep 12, 2008
Authored by Guns | Site 0x90.com.ar

Avant Browser version 11.7 Build 9 integer denial of service exploit.

tags | exploit, denial of service
SHA-256 | 29f0906142071a61f9dd6df0f030ba4934210a4d0e8273cf1bc754787b264cd8
vblogix-sql.txt
Posted Sep 12, 2008
Authored by FIREH4CK3R

vbLOGIX Tutorial Script version 1.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9e1b34cccc34b3854cee2d3834eb5c03a9168f1cabbd684e2dc633a68455a9ef
drupal-xss.txt
Posted Sep 12, 2008
Authored by Mad Irish | Site madirish.net

The Answers module used in Drupal suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | a7df9be0f32e55ab5b6a2ba9dd652799e60d1e549d0d5e1e7e944df656adbeb8
pro2col-xss.txt
Posted Sep 12, 2008
Authored by Marc Ruef | Site scip.ch

Pro2col StingRay FTS suffers from a cross site scripting vulnerability via the login username functionality.

tags | exploit, xss
SHA-256 | 24f6911ba28f77c3b0dd0a5756d49433a480655e4285e291ee815c73fe7b74da
skalinks-editor.txt
Posted Sep 12, 2008
Authored by mr.al7rbi

SkaLinks version 1.5 suffers from a remote arbitrary add editor vulnerability in register.php.

tags | exploit, remote, arbitrary, php
SHA-256 | d9db62ca07681db41b0a0691728ad125062ce980db29e1ce3bb98f3e49f54349
pforum-sql.txt
Posted Sep 12, 2008
Authored by tmh

pForum version 1.30 suffers from a remote SQL injection vulnerability in showprofil.php.

tags | exploit, remote, php, sql injection
SHA-256 | 9b41178b220ea98e13e178acd90c8b44524cb37916a3cf5004aaf3032d001579
Secunia Security Advisory 31868
Posted Sep 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libxml2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | b30413173746698d7eb702291a5ac458a59629f671d26821e06b1a4aadf518d5
mysql-truncate.txt
Posted Sep 12, 2008
Site 80sec.com

Short write up discussing MySQL character set truncation vulnerabilities.

tags | paper, vulnerability
SHA-256 | 1553a1e8d1d0ff34395194b38aa66753f806fd86e6b26acf190557782c16897b
secunia-cgirecvfile.txt
Posted Sep 12, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in Trend Micro OfficeScan, which can be exploited by malicious people to compromise a vulnerable system. A boundary error in cgiRecvFile.exe can be exploited to cause a stack-based buffer overflow via an HTTP request with a specially crafted, overly long "ComputerName" parameter. The "TempFileName", "NewFileSize", and "Verify" parameters must also be manipulated to exploit the vulnerability. Successful exploitation allows execution of arbitrary code. Trend Micro OfficeScan 7.3 patch 4 build 1362 is affected.

tags | advisory, web, overflow, arbitrary
advisories | CVE-2008-2437
SHA-256 | 8d520d0c7ffd04e803c95544d22d52c683a93cdf6c864999b5b503b6c3caa181
wordpress-sqltruncate.txt
Posted Sep 12, 2008
Authored by Stefan Esser | Site sektioneins.de

Wordpress versions 2.6.1 and below suffer from a user_login column SQL truncation vulnerability that allows for blog compromise.

tags | advisory, sql injection
SHA-256 | 3a9c6809e48a3cef546d2eef012eb9151dfd7af5563cafc7b180bc1895e894dc
phpwebgallery134-sql.txt
Posted Sep 12, 2008
Authored by ka0x

PhpWebGallery version 1.3.4 remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 1768e342d41e8b011d8c699cdb9417e3687bb121204bf34e3de6886bf3901e43
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close