what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 49 RSS Feed

Files Date: 2008-10-07

Debian Linux Security Advisory 1647-1
Posted Oct 7, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1647-1 - Several vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language.

tags | advisory, php, vulnerability
systems | linux, debian
advisories | CVE-2008-3658, CVE-2008-3659, CVE-2008-3660
SHA-256 | d57938a8a47ecf74986a57ba2f38c2d4dc25580f6279759e14a3df92396c92fc
Debian Linux Security Advisory 1646-1
Posted Oct 7, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1646-1 - A weakness has been discovered in squid, a caching proxy server. The flaw was introduced upstream in response to CVE-2007-6239, and announced by Debian in DSA-1482-1. The flaw involves an over-aggressive bounds check on an array resize, and could be exploited by an authorized client to induce a denial of service condition against squid.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2008-1612
SHA-256 | 08b62230ab38873cf91fbda4034f7ddc8d7c795e7f82a778ff3bf5270a2f1fc7
Secunia Security Advisory 32132
Posted Oct 7, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lighttpd. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | d664e18531c2d2ea478849fa2fee0318c3e2ac73efcd1448cc06b33e7e74c1d3
Secunia Security Advisory 32148
Posted Oct 7, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php5. This fixes some vulnerabilities, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 2897d981b5955e9d45a2e35d054693add10f12b37581280835da24a1c580f690
hostadmin-rfi.txt
Posted Oct 7, 2008
Authored by Am!r | Site irist.ir

HostAdmin versions 3.1.1 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 58649d4745d3b69d523a7d24a4e1700f357e9bd132e020bbc050331cd3c7b1ee
skype-poc.txt
Posted Oct 7, 2008
Authored by irk4z

Skype extension for Firefox BETA version 2.2.0.95 Clipboard writing vulnerability proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | ee237e2cea9bdff0960bd5afa285e1bb07fb40ab0f22feaaa628dee620ccc801
joomlahotspots-sql.txt
Posted Oct 7, 2008
Authored by cOndemned | Site condemned.r00t.la

The Joomla com_hotspots component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4cf17ca6d8f414fbc5728efae12ae401893b471cfab1a87b3c7322292e86a4d0
yerba-multi.txt
Posted Oct 7, 2008
Authored by StAkeR

Yerba SACphp versions 6.3 and below suffer from login bypass, database download, and other vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 22b9cedbc0a3d16684c620d6804bf07ddf7b45d9a5537a37b1ebc101c2feb39a
sacphp.txt
Posted Oct 7, 2008
Authored by Pepelux | Site enye-sec.org

Yerba SACphp versions 6.3 and below local file inclusion exploit.

tags | exploit, local, file inclusion
SHA-256 | 4745b3a283d0b443865258cd70a11ec201cb51ac63c7c92b7c1bb046fa063ba4
apple-store.txt
Posted Oct 7, 2008
Site enablesecurity.com

Apple's Mail.app does not store S/MIME encrypted emails securely in the Drafts directory on server. Version 3.5 is affected.

tags | advisory
systems | apple
SHA-256 | 519ee8995a57810d4d34a592908631e462657862ca17580ba3d87c5e184f9bef
cmme-disclose.txt
Posted Oct 7, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

CMME versions 1.19 and below suffer from multiple information disclosure vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | b62d4abd45cab06138e257c5395692616e08476daadcb599bd04499146b61b06
ENG_in_a_nutshell.pdf
Posted Oct 7, 2008
Authored by Nelson Brito

Exploit Creation - The Random Approach. A paper about using Encore Next Generation techniques to create exploits.

tags | paper
SHA-256 | f3cb8d8b88ca60c6aa32ef8d30eccb4d594744d759477f4b2a3fa7bcc60405d3
Debian Linux Security Advisory 1645-1
Posted Oct 7, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1645-1 - Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint.

tags | advisory, remote, local, vulnerability
systems | linux, debian
advisories | CVE-2008-4298, CVE-2008-4359, CVE-2008-4360
SHA-256 | d0c44489a34af9b58eb7dc8570c7e5f75d79284db679498a977dfd72057de130
Debian Linux Security Advisory 1644-1
Posted Oct 7, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1644-1 - Felipe Andres Manzano discovered that mplayer, a multimedia player, is vulnerable to several integer overflows in the Real video stream demuxing code. These flaws could allow an attacker to cause a denial of service (a crash) or potentially the execution of arbitrary code by supplying a maliciously crafted video file.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-3827
SHA-256 | 0b14a7c5b18a785119de3447fb6fe29091f332d5abf5c2cba8a5d7322d7cd885
Debian Linux Security Advisory 1643-1
Posted Oct 7, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1643-1 - Dmitry E. Oboukhov discovered that the "to-upgrade" plugin of Feta, a simpler interface to APT, dpkg, and other Debian package tools creates temporary files insecurely, which may lead to local denial of service through symlink attacks.

tags | advisory, denial of service, local
systems | linux, debian
advisories | CVE-2008-4440
SHA-256 | 6c3b9b2848574f394f7607e8de2fa8ad427ccbe0710ccd1a000c68ec8be7c450
phpfusiontris-sql.txt
Posted Oct 7, 2008
Authored by boom3rang | Site khq-crew.ws

The triscoop_race_system module form PHP-Fusion is susceptible to a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 8f523f99b311c69f9e966dc0ef71d07fc6b47c71bf022ac6bbb598c70078cfda
phpfusionrecept-sql.txt
Posted Oct 7, 2008
Authored by boom3rang | Site khq-crew.ws

The recept module form PHP-Fusion is susceptible to a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 97bbc84a1cf5dba9b37320d7930ef5ea52ab7f6b67e4505a37eff15ddcaf18df
phpfusionraid-sql.txt
Posted Oct 7, 2008
Authored by boom3rang | Site khq-crew.ws

The raidtracker_panel module form PHP-Fusion is susceptible to a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 011dbda72211944d87f6ecd0345b1167d038f75c1c8e573a7d5a33251095c4a0
phpfusionmanuals-sql.txt
Posted Oct 7, 2008
Authored by boom3rang | Site khq-crew.ws

The manuals module form PHP-Fusion is susceptible to a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 851cf76e5ae634292ac9b28e07ad33fabf482a3952f76397006d79684c739208
antenna-sql.txt
Posted Oct 7, 2008
Authored by P47r1ck | Site darkc0de.com

It seems like some PHP code provided by Leicester Internet Services Antenna Web Services suffers from remote SQL injection vulnerabilities.

tags | exploit, remote, web, php, vulnerability, sql injection
SHA-256 | 5fb4c74acce7095592165eba599b9597eb73d15d54f8821e1e2ea55197dd6484
timbuktu-pwn.txt
Posted Oct 7, 2008
Authored by Wintercore | Site wintercore.com

The Motorola/Netopia Timbuktu Remote Control Software suffers from a flaw in the Internet Locator service that allows anyone to find someone by just knowing their email address.

tags | exploit, remote
SHA-256 | 114a66170a5e748dfbb99d85390cdb2c0feb15996f239af0526f474884e718b9
geccbblite-sql.txt
Posted Oct 7, 2008
Authored by Piker

geccBBlite version 2.0 remote SQL injection exploit that uses leggi.php.

tags | exploit, remote, php, sql injection
SHA-256 | bca96300c0c4a72ec1b8d9be284afbcc4ae258a39d9673a05bdcd976723305ea
fastpublish-lfisql.txt
Posted Oct 7, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

Fastpublish CMS version 1.9999 suffers from local file inclusion and SQL injection vulnerabilities.

tags | exploit, local, vulnerability, sql injection, file inclusion
SHA-256 | 31d454955b6b42031ee8df16d697c848d6027651e03d15b8c28137c7e2ad7f65
phpabook-lfi.txt
Posted Oct 7, 2008
Authored by JosS | Site spanish-hackers.com

phpAbook versions 0.8.8b suffers from a local file inclusion vulnerability by leveraging the cookie.

tags | exploit, local, file inclusion
SHA-256 | 8b2c3dd183f15538369e40591e404d681af545b5f56c986e45af2847c6b9fa87
asicms-rfi.txt
Posted Oct 7, 2008
Authored by NoGe

asiCMS alpha version 0.208 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 3950f4a33b4cc5c136cdda79e150415b4fcfbd936cb2a57e68c54fb2d292dcc5
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close