exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2008-09-14

paidversion-sql.txt
Posted Sep 14, 2008
Authored by Hussin X | Site tryag.cc

Paidversion suffers from a remote SQL injection vulnerability in tr.php.

tags | exploit, remote, php, sql injection
SHA-256 | 6490b5897d8de0a0498d928bec5640bdd6214d55b1cc097cf23b5a9def36902a
mongolian-xss.txt
Posted Sep 14, 2008
Authored by Chris Weber | Site webappsec.org

Small write up discussing a recent vulnerability in Opera where certain Unicode characters were being treated as whitespace, enabling many cross site scripting attacks.

tags | paper, xss
SHA-256 | c73da3a6553cf1a4adf4fd7c8c5fcc4a5b94b03d0654e98b0e75016ec244c2bf
kasselercms-sql.txt
Posted Sep 14, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

Kasseler CMS version 1.1.0 and 1.2.0 Lite suffer from remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 90bbb19b951de37af6c9718d8435687abb26c8030c217d004aff055f30479809
linkarity-sql.txt
Posted Sep 14, 2008
Authored by Egypt Coder | Site sec-area.com

Linkarity suffers from a remote SQL injection vulnerability in link.php.

tags | exploit, remote, php, sql injection
SHA-256 | 749458bfc8c2f4e76379307251d061d3470ac5028da19d19751c0f457abcb829
fotvideo-sql.txt
Posted Sep 14, 2008
Authored by Crackers_Child

FoT Video scripti version 1.1b suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ddb3774464ed85693f27977f9fa2959870f518bc60fff818e6d9c27753af24cd
Mandriva Linux Security Advisory 2008-195
Posted Sep 14, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability was discovered in the mod_proxy module in Apache where it did not limit the number of forwarded interim responses, allowing remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses. A cross-site scripting vulnerability was found in the mod_proxy_ftp module in Apache that allowed remote attackers to inject arbitrary web script or HTML via wildcards in a pathname in an FTP URI. The updated packages have been patched to prevent these issues.

tags | advisory, remote, web, denial of service, arbitrary, xss
systems | linux, mandriva
advisories | CVE-2008-2364, CVE-2008-2939
SHA-256 | eefcd7affcefc029018a74894afb697590a6b4c89f838d1f022b84f5df80b7af
Mandriva Linux Security Advisory 2008-194
Posted Sep 14, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A cross-site scripting vulnerability was found in the mod_proxy_ftp module in Apache that allowed remote attackers to inject arbitrary web script or HTML via wildcards in a pathname in an FTP URI. The updated packages have been patched to prevent these issues.

tags | advisory, remote, web, arbitrary, xss
systems | linux, mandriva
advisories | CVE-2008-2939
SHA-256 | dade434f9e5a0c7e7bcaf59b0a7ac1fbaac10219396b5fb73bd94b97642f1eed
Mandriva Linux Security Advisory 2008-193
Posted Sep 14, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Gavin McCullagh of Griffith College Dublin reported an issue in Kolab v1 where user passwords were being recorded in the Apache log files due to Kolab using HTTP GET requests rather than HTTP POST requests. This would allow any users with access to the Apache log files to harvest user passwords and possibly other sensitive data. The patch to fix this problem also corrects and issue where non-alphanumeric characters in passwords, set via the Kolab web interface, did not work. The updated packages have been patched to prevent these issues.

tags | advisory, web
systems | linux, mandriva
SHA-256 | a75bdefa3b8d2673fdde10342ab937cf94d78b59675f1935eb13af10b2d06c23
nokiae90-dos.txt
Posted Sep 14, 2008
Authored by wins.mallow

Apparently you can commit a successful denial of service against the Nokia e90 (s60v3) using aireplay-ng.

tags | exploit, denial of service
SHA-256 | d87f1e398c273ef3f7341f0292bdddc7793aaa5e91e0c257dfa8c3feeb428d8d
personalftp-dos.txt
Posted Sep 14, 2008
Authored by Shinnok

The Personal FTP Server version 6.0f RETR denial of service exploit.

tags | exploit, denial of service
SHA-256 | 276ccf181969240ca69b86ed1602aa57d2c226fa7dca9dd807540365d8d508a7
CoolCon0.2.rar
Posted Sep 14, 2008
Authored by LiquidWorm | Site itsec.com.mk

A simple command-line converter written in C language (win32) that converts input as string or integer. ASCII to Binary/Decimal/Octal/Hexadecimal, Binary to Decimal/Octal/Hexadecimal, Decimal to Binary/Octal/Hexadecimal. ROT13 and URL Unicode UTF-8 encoding feature. Compiled .exe binary and .c source code included. Updated version of CoolCon v0.01.

systems | windows
SHA-256 | 392ec663c9c93e275fd1274efd86547bfdef1c6ec969eef361b2d3a1a199cfe9
fphpsmartcom-lfisql.txt
Posted Sep 14, 2008
Authored by r3dm0v3 | Site r3dm0v3.persianblog.ir

fphpSmartCom version 0.2 suffers from local file inclusion and SQL injection vulnerabilities.

tags | exploit, local, vulnerability, sql injection, file inclusion
SHA-256 | 993d9d3fef9574acc406e8a8d1fd19163cfa8404478bf2edeacf2d41f94c88e6
sportsclubs-delete.txt
Posted Sep 14, 2008
Authored by ka0x

Sport Clubs Web Panel version 0.0.1 remote game deletion exploit.

tags | exploit, remote, web
SHA-256 | b72082fea6c59c477cc5fece99995f113a5129ac2066ea47ba816d5ed95b348d
plink207-blindsql.txt
Posted Sep 14, 2008
Authored by Stack | Site v4-team.com

pLink version 2.07 remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 5178ad095558d29a97c34c687b44f366fe40ab090ca8b340fcc93526f34f17ed
freephpvx-cookie.txt
Posted Sep 14, 2008
Authored by Stack | Site v4-team.com

Free PHP VX Guestbook version 1.06 suffers from an insecure cooking handling vulnerability.

tags | exploit, php
SHA-256 | 88cd0a6528c02757c6e7eca1ab5e69fac04510ebc227c2bfcc005279b3be7c72
freephpvx-database.txt
Posted Sep 14, 2008
Authored by SirGod | Site insecurity.ro

Free PHP VX Guestbook version 1.06 suffers from an arbitrary database backup vulnerability.

tags | exploit, arbitrary, php
SHA-256 | da44138ca67a43d9f17d691277fe74afc622cbb8ac4f78c2e808f3443bb5b1e7
talkback-lfidisclose.txt
Posted Sep 14, 2008
Authored by SirGod | Site insecurity.ro

Talkback version 2.3.6 suffers from local file inclusion and phpinfo disclosure vulnerabilities.

tags | exploit, local, vulnerability, file inclusion, info disclosure
SHA-256 | 944d3571a37b831f7a613ea890989bee34e429937ef7990a8f6bb2ebb112f425
windows-ms08053.txt
Posted Sep 14, 2008
Authored by haluznik

Windows Media Encoder Active-X control buffer overflow exploit that leverages wmex.dll and is referenced in MS08-053.

tags | exploit, overflow, activex
systems | windows
SHA-256 | 23102fd2c9d285d38ea8bb7ccd14daa3197771ecf702c6063740aadb5132db5a
Secunia Security Advisory 31342
Posted Sep 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Trend Micro OfficeScan, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 106ec5ce88bf8cec8e4955728350ceacc973582fdf93474e5362bfbdbc9830e4
Secunia Security Advisory 31740
Posted Sep 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in ACG-ScriptShop, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c13639b3b596aa3c2deb4ec55322fc5d7a263dfd6234d22dae904c64c223adfb
Secunia Security Advisory 31866
Posted Sep 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for httrack. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 0cddc383631155ba690f7a6922fbe57e834aca4f96a0c1ee6c5fde5bddd4c86d
Secunia Security Advisory 31867
Posted Sep 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for fedora-ds-base. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | b26a2e1f02dfb941d8b9c17586a6bde97f2e5645ba9aeece34a41c9e1aa1ede2
Secunia Security Advisory 31870
Posted Sep 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wordpress. This fixes a vulnerability, which can be exploited by malicious people to guess automatically generated passwords.

tags | advisory
systems | linux, fedora
SHA-256 | ba9275f0edbb7e5d9b2d50dffcd41dd6d97e1291745ddcd08635deeaec89eeb2
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close