exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2008-10-16

ipreg04-sql.txt
Posted Oct 16, 2008
Authored by JosS | Site spanish-hackers.com

IP Reg versions 0.4 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | caee8adeaa83301fea0b73d41163d82dc7139c580e77871571a59fb0249f2d57
myevent-sql.txt
Posted Oct 16, 2008
Authored by JosS | Site spanish-hackers.com

myEvent version 1.6 suffers from a remote SQL injection vulnerability in viewevent.php.

tags | exploit, remote, php, sql injection
SHA-256 | a322737ebce5cd5f9c099486db66c9787f1b4d7de5700dd09819025b0d9e371f
kure-lfi.txt
Posted Oct 16, 2008
Authored by JosS | Site spanish-hackers.com

Kure version 0.6.3 suffers from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | 61e1da0af67768e9f68d81f6e0c585918125a28eb64614ca39e16b9642654de7
astrospaces-sql.txt
Posted Oct 16, 2008
Authored by TurkishWarriorr | Site 1923turk.org

AstroSPACES suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0c0edcba1e780415682ac32f1a9ae5cd4b8e7f002f3e535a15a7c3ea9274e9c6
hummingbird-poc.txt
Posted Oct 16, 2008
Authored by Thomas Pollet

Hummingbird versions 13.0 and below Active-X remote buffer overflow exploit.

tags | exploit, remote, overflow, activex
SHA-256 | 8630227f8ebd916d953656fc40731a75f399d6475f191919304416b91d62bf03
hackers-rfc.txt
Posted Oct 16, 2008
Authored by fckD

The Hacker's RFC - This document introduces best practices a computer hacker should know about and implement for his own safety.

tags | paper
SHA-256 | 5dfd6596e321d2e81fa6a2c7d9595a98bfcbbebec637c8ddb53d37a350a936d3
Secunia Security Advisory 32152
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Node clone module for Drupal, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 8461cd48605e6a732c5b8165bddd0f1d4099d6f30c85e0be97d3ca1ab93244d9
Secunia Security Advisory 32236
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the System Requirements Lab ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 9c30cfa94aea8217008914ea9640cc5701c78954487b4ffb79d861a5ebec5e4f
Secunia Security Advisory 32246
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Flash CS3, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c778348e5f5969c9d7f4cd3c936ca396583f4a9a85c194dc355ad19d32e520ff
Secunia Security Advisory 32258
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - saxdax and drpepperONE have reported a vulnerability in various Telecom Italia Alice routers, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 71238753abb354aac78f804107fffc31ffeba7be3dfcb3a1fdb56dcf9cf86d8a
Secunia Security Advisory 32270
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in Adobe Flash Player, which can be exploited by malicious people to bypass certain security restrictions or manipulate certain data.

tags | advisory
SHA-256 | 59afea582d05178a367dadb6b85a630e98d43e4f04c492ec0adc140fc41c8046
Secunia Security Advisory 32275
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | c7d99ce0ce58bfa985deb45a70fb2095f8aa6fb36b5bd158247b94c91eb94e26
Secunia Security Advisory 32276
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Node Vote module for Drupal, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 49fe8b9295f397de8ac54f9fab006bdde08671a0cf65a1ebb682a088fe2e9422
Secunia Security Advisory 32279
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bluez-utils and bluez-libs. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 54fd8843abce53536c901fdb9a493b678814cee8d249fd77b197fe8641b92d17
Secunia Security Advisory 32284
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cups. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | ac537c31af94b692f85e10b1e7a7090a3b734b8d37af9aa6d303b0e10ee36a89
Secunia Security Advisory 32285
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Shindig-Integrator module for Drupal, where some have an unknown impact, and others can be exploited by malicious users to conduct script insertion attacks, and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | aab81b4aeae1673018b8d46e006d91d4197f2c16cab74ae1719887d478a80f22
Secunia Security Advisory 32286
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for neon. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 9a2e2110f197f7c9e2672934ab03a89888a2686bdf60b49d4ce8fc6fa2bda394
Secunia Security Advisory 32287
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Systems Insight Manager (SIM), which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c7be0363940cf448fee22f41ed60711c4862febdb03cc99a12f5cd26099c2d20
Secunia Security Advisory 32289
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - JosS has discovered two vulnerabilities in myWebland myStats, which can be exploited by malicious people to bypass certain security restrictions and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5369e613dbcd982e2b42b159cc1a4755964fc72b2b4ba497fff586db7164ddd3
Secunia Security Advisory 32292
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cups. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 55bb16033209fbf2cce0acac3179679e9e315b2034e6e41744570cae2f583b11
Mandriva Linux Security Advisory 2008-213
Posted Oct 16, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The D-Bus library did not correctly validate certain corrupted signatures which could cause a crash of applications linked against the D-Bus library if a local user were to send a specially crafted D-Bus request. The updated packages have been patched to prevent this issue.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2008-3834
SHA-256 | 379ca0532059e870c50b5c132fee25d241aa91fe315b14b55ab7c0368dd2de36
Mandriva Linux Security Advisory 2008-212
Posted Oct 16, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined entities definitions in entities, which allowed context-dependent attackers to cause a denial of service (memory consumption and application crash) via certain XML documents. The updated packages have been patched to prevent this issue.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2008-4409
SHA-256 | 1680aa310a6ed38cfad19f7667fc7271aeb0ccca9437b3a22c6c6e91daf6a83b
Ubuntu Security Notice 656-1
Posted Oct 16, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 656-1 - It was discovered that the SGI image filter in CUPS did not perform proper bounds checking. If a user or automated system were tricked into opening a crafted SGI image, an attacker could cause a denial of service. It was discovered that the texttops filter in CUPS did not properly validate page metrics. If a user or automated system were tricked into opening a crafted text file, an attacker could cause a denial of service. It was discovered that the HP-GL filter in CUPS did not properly check for invalid pen parameters. If a user or automated system were tricked into opening a crafted HP-GL or HP-GL/2 file, a remote attacker could cause a denial of service or execute arbitrary code with user privileges. In Ubuntu 7.10 and 8.04 LTS, attackers would be isolated by the AppArmor CUPS profile.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-1722, CVE-2008-3639, CVE-2008-3640, CVE-2008-3641
SHA-256 | 668f3c901949dc95dce09d295dcfff47bdbafbe545ac01a186265d7888fef7d2
adobe-heap.txt
Posted Oct 16, 2008
Authored by Paul Craig | Site security-assessment.com

During analysis of the SWF file format used by commercial Flash authoring applications multiple heap overflows were discovered within Adobe Flash CS3 Professional, and Adobe Flash MX 2004.

tags | advisory, overflow
SHA-256 | 56a2664716d1651c7e415eb610e83d73e19e05199ff32e942afdd32b1d66364f
HP Security Bulletin 2008-00.43
Posted Oct 16, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to gain unauthorized access to data.

tags | advisory
advisories | CVE-2008-0068
SHA-256 | 7b6a63a5068633b82d2f9e909207eda41e2a1f64a32469331fa185c71401bb51
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close