exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2008-09-19

Debian Linux Security Advisory 1639-1
Posted Sep 19, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1639-1 - It was discovered that twiki, a web based collaboration platform, didn't properly sanitize the image parameter in its configuration script. This could allow remote users to execute arbitrary commands upon the system, or read any files which were readable by the webserver user.

tags | advisory, remote, web, arbitrary
systems | linux, debian
advisories | CVE-2008-3195
SHA-256 | 4e2eed41a5bac9f4c26e182d756b5b7c160bf03229a18455bd91ec97c0f95264
Secunia Security Advisory 31794
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - K-159 has reported some vulnerabilities in Attachmax, which can be exploited by malicious people to disclose sensitive information, conduct SQL injection attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 662d320ab124250d10de30be4d5f3e276a6827ed0ee9a309eb983ead93264c82
ephpshopping-sql.txt
Posted Sep 19, 2008
Authored by r45c4l | Site darkc0de.com

E-PHP Shopping Cart suffers from a SQL injection vulnerability in search_results.php.

tags | exploit, php, sql injection
SHA-256 | 188a552f1b52c0e9de94d1c3fabc6f17e0aeabc8c56661cc0d229f9293dc81c3
phpprobid-sql.txt
Posted Sep 19, 2008
Authored by Jan van Niekerk

PHP Pro Bid version 6.04 suffers from a SQL injection vulnerability.

tags | exploit, php, sql injection
SHA-256 | d7bfe11e044986b436ac1d527cee84778e7f25987c56eb411bf9c8e995752202
looyu-xss.txt
Posted Sep 19, 2008
Authored by xisigr

LooYu Web IM only provides client-side input validation, allowing for anyone to commit cross site scripting attacks against anyone else using the service.

tags | exploit, web, xss
SHA-256 | 543fbeba13378ec901a733e5e1da6d70b5a0a7f7ee0a38bc32fe93addf197367
Secunia Security Advisory 31917
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Kantan WEB Server, which can be exploited by malicious people to conduct cross-site scripting attacks and to disclose sensitive information.

tags | advisory, web, vulnerability, xss
SHA-256 | f582d0af2e3e704d7677e7ec24075f0c62991ead541f6b1c938597a1ad33647b
Secunia Security Advisory 31922
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r45c4l has reported a vulnerability in HyperStop Web Host Directory, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, web
SHA-256 | 431749307950dbf30396627c0c3371ee95c7b449c39b1e73c22ca3b31c895d0a
Secunia Security Advisory 31935
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Neo Anderson & Jackh4xor have discovered a vulnerability in Assetman, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 72b5faeb11fbf6395dc4937e6045e04afe5726c479712a22a2c7ebbbcd6b0b34
fhttpd-dos.txt
Posted Sep 19, 2008
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

fhttpd version 0.4.2 un64() remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | d09bcd8e1769b38b778c16e14702a86664a723794d9ae55f53d822929025a0ec
ephptrading-sql.txt
Posted Sep 19, 2008
Authored by baltazar, sinner_01 | Site darkc0de.com

E-PHP B2B Trading Portal is susceptible to a remote SQL injection vulnerability in listings.php.

tags | exploit, remote, php, sql injection
SHA-256 | ea5c79423b95b00172db58aea90758aa38555938db79d95dfa97bf94d60407f5
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Sep 19, 2008
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with a KE payload containing zeroes only can cause a crash of the IKEv2 charon daemon due to a NULL pointer returned by the mpz_export() function of the GNU Multi Precision (GMP) library. Multiple other additions and fixes.
tags | kernel, encryption
systems | linux
SHA-256 | 0633b8db265214764606a03a854d41de7633f79c8387da4ea34fe98a09a22a00
VMware Security Advisory 2008-0015
Posted Sep 19, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Updated ESXi and ESX 3.5 packages address critical security issues in opewsman, where two remote buffer overflows exist in the decoding of HTTP basic authentication headers.

tags | advisory, remote, web, overflow
advisories | CVE-2008-2234
SHA-256 | 17ffbbf6fa819c6f0740dc4bc77f22a453a6abde32725e9cde6525deffff2c0f
TKADV2008-008.txt
Posted Sep 19, 2008
Authored by Tobias Klein | Site trapkit.de

G DATA AntiVirus/InternetSecurity/TotalCare 2008 all suffer from a memory corruption vulnerability related to the GDTdiIcpt.sys kernel driver that can allow for a denial of service condition or execution of arbitrary code.

tags | advisory, denial of service, arbitrary, kernel
SHA-256 | 6d92c76ada4c68d5b45a89c21afae36573de23ed66acadc6850c9a05d6520ce8
pluck-corruption.txt
Posted Sep 19, 2008
Authored by Nine:Situations:Group | Site retrogod.altervista.org

Pluck version 4.5.3 remote file corruption exploit that makes use of update.php.

tags | exploit, remote, php
SHA-256 | 08a973a7725737d6089afc71c023980bd3ad784fc33f7d02f8c85151f679fb4e
numedia-activex.txt
Posted Sep 19, 2008
Authored by Nine:Situations:Group | Site retrogod.altervista.org

NuMedia Soft NMS DVD Burning SDK Active-X related exploit that leverages NMSDVDX.dll.

tags | exploit, activex
SHA-256 | 459e5e8446f2c8327415352b54b04eeec7a14c46c05dcd6e8bb0d8516865811a
Secunia Security Advisory 31762
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Denora IRC Stats, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0570657751d39121ba703562ffee44c22983b9c9e38365c0a49d07b2bcae4beb
Secunia Security Advisory 31784
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - StAker has discovered a vulnerability in WebPortal CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d3999833c097b4f41687838a2cc54edd673d978d098fdf64dc30dc042d6e3daf
Secunia Security Advisory 31848
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eric BEAULIEU has reported a vulnerability in Accellion File Transfer Appliance, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | bbe5a9389e94212ea42896251cd0cc38cbc02d8c0ac1605bc4f181a3f8786801
Secunia Security Advisory 31858
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gallery, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 0484b8e5439023f32f9f110dfcbd82b24d9e30bf4923431697487612af0824a7
Secunia Security Advisory 31877
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Mailhandler module for Drupal, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | bbb576a140e79682a4b1a756ad07f9c6eb012fa031911358e5b73c4b91213a21
Secunia Security Advisory 31886
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 0e461c3e7bc590031ca43e444b6b6763bb9b5a9cd5f4f9c24b3322ba50058467
Secunia Security Advisory 31889
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Mailsave module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | e5772e732c1bcdd1facb423790c7d1724747bd6ec32ec7fc3c705d41fbf9377a
Secunia Security Advisory 31894
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported some vulnerabilities in Data Dynamics ActiveReports, which can be exploited by malicious people to overwrite arbitrary files and compromise a user's system.

tags | advisory, arbitrary, vulnerability
SHA-256 | 7605bc82ca10661cd7e5369f04194d11cd32b570305476562fa2935a111bc446
Secunia Security Advisory 31895
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 8d7b57d7bd8648d47d0e67edf7d3ddcd9d02c53d4d457eb11da9555674d87cc5
Secunia Security Advisory 31896
Posted Sep 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brian Dowling has reported a vulnerability in FlexNET Connect, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a2b13cf2bd35d6382b3b90cbb9b91b4c74364c951a0d4ee25b4ee7cd0e2127f2
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close