what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files Date: 2008-10-17

Secunia Security Advisory 32229
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has discovered a vulnerability in WEB//NEWS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | 34a79f0a26b984819ec88b366928d731061ed2d4603bcbd168a2637145de6cec
Secunia Security Advisory 32293
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for postfix. This fixes some security issues, which can be exploited by malicious, local users to disclose potentially sensitive information and perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 2a0562f057e0d0fccbe3e55a8f05e3b327ff0d2f679438860c93f7931e07795b
Secunia Security Advisory 32306
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 228eaec473fe6178e94219451c9c8153aaf8c354570cf7c4fb51c1feebf0d93e
Secunia Security Advisory 32308
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0xFFFFFF has reported two vulnerabilities in CafeEngine, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 338d664a460d1e4604766d043cd70ee2914bd239301b06e8465bdb80f7e78f44
Secunia Security Advisory 32312
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DaRkLiFe has discovered a vulnerability in PokerMax Pro Poker League, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | e0676229485d372373d117a3d6b92c35cbea844242ca7d86cc49ed0d36b67a02
Secunia Security Advisory 32313
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | aae0ad2bd4e3e8676c85074e4e335dffc8d58b076c0f87b59fa03a4e91471b26
Secunia Security Advisory 32307
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0xFFFFFF has reported a vulnerability in EasyCafeEngine (Easy Cafe Engine), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 184451fbcbbb799f5062253f97300c5d7ec17d41af90776fc580714d45e9743a
stnliframe-sql.txt
Posted Oct 17, 2008
Authored by r45c4l | Site darkc0de.com

The WordPress stnl_iframe plugin suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | da79cde54237ef730453c1233fee7150c5b8de3ddae2eac6c0e9fbcc0f743062
phpnukesarkilar-sql.txt
Posted Oct 17, 2008
Authored by r45c4l | Site darkc0de.com

The PHP-Nuke module Sarkilar suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 9ea7f554a9533f29f3dbb5a1eef08d9646bc01d33f9b49588a2bf00e2340910a
Secunia Security Advisory 32319
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has reported a vulnerability in Hummingbird Xweb ActiveX Control, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 443e2b70f357db6046106503bf2b9dcb7314ea6d8f8c9764ff932a3ec45dd057
flashchat-bypass.txt
Posted Oct 17, 2008
Authored by eLiSiA

It looks like connection.php from Flashchat forces no authentication for administrative actions, just the magic URL.

tags | exploit, php, bypass
SHA-256 | 092594324e124f90b8484d3d437bd6b7d626ebf9649de8dfe72c8cf0392b3533
solaris-portbind-xdr-DoS.c
Posted Oct 17, 2008
Authored by Federico L. Bossi Bonin

Solaris 9 PortBind XDR-DECODE taddr2uaddr() remote denial of service exploit.

tags | exploit, remote, denial of service
systems | solaris
SHA-256 | 47a035e276559f3b0b8ad758e68ca4f3f6a498f904430fda5165850a3aae742a
Debian Linux Security Advisory 1655-1
Posted Oct 17, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1655-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, privilege escalation or a leak of sensitive data.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2008-1514, CVE-2008-3525, CVE-2008-3831, CVE-2008-4113
SHA-256 | e7cd8a47ac057190fac9558c94639e4153c4bf8457277909982cd3ae84569479
hummingbird-exec2.txt
Posted Oct 17, 2008
Authored by shinnai | Site shinnai.altervista.org

Hummingbird Deployment Wizard 2008 with DeployRun.dll versions 10.0.0.44 and below suffers from an arbitrary file execution vulnerability. Second of two methods released by the author.

tags | exploit, arbitrary
SHA-256 | 2cdd818a5bbf5909f4c0455a8911d078f755dd4881e87d4820c6ad698ed62a3a
hummingbird-registry.txt
Posted Oct 17, 2008
Authored by shinnai | Site shinnai.altervista.org

Hummingbird Deployment Wizard 2008 with DeployRun.dll versions 10.0.0.44 and below suffer from a registry value creation/change vulnerability.

tags | exploit, registry
SHA-256 | 64592e90a4355f468b611c04f4d156ae3760bf75c7dc2e15f12730716ebb6192
hummingbird-exec.txt
Posted Oct 17, 2008
Authored by shinnai | Site shinnai.altervista.org

Hummingbird Deployment Wizard 2008 with DeployRun.dll versions 10.0.0.44 and below suffers from an arbitrary file execution vulnerability.

tags | exploit, arbitrary
SHA-256 | 85478f63f3cb3177f02100d5409e1d0d378b65426860ad8f0772831c4dcf74cf
Secunia Security Advisory 32221
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EgiX has reported two vulnerabilities in PhpWebGallery, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a55aaca9dfc4ee4b08163dd571f1d04d6f652e246ca340ca593c7cc70ad96ffa
Secunia Security Advisory 32245
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in Slaytanic Scripts Content Plus.

tags | advisory, vulnerability
SHA-256 | 102db6ad3ab179084adb275204e540b1ebc3b788b82330495a74e0685aaa16d7
Secunia Security Advisory 32271
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charles FOL has discovered a vulnerability in Nuked-Klan, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, sql injection
SHA-256 | f3c33dd74190e6dfffc2495691925d8c18503536aa632a336af13e01f4b4547a
Secunia Security Advisory 32295
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in WebGUI, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 9ff716de9c9c709d0007f8ab9f14516ea75ae4284bed5ed0c4880e6772e4e41d
Secunia Security Advisory 32314
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EgiX has discovered a vulnerability in Mantis, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 8218edef0fb63ff63d65d6dcea729138e0161cc0bd4f94d3042aaffa91c0ee21
Secunia Security Advisory 32316
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service) or compromise a vulnerable system or by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 7718f238f40428c86d8cc7f5e5cd5834f86fc4158449c398d0e882d46667b9fe
Secunia Security Advisory 32277
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dapirates & underc have reported a vulnerability in SweetCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e11a4a4a7956dd272137182fb9d782fba9c6454b95cc6a258bdab4b36e9f4ff0
Secunia Security Advisory 32290
Posted Oct 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TurkishWarriorr has discovered a vulnerability in AstroSPACES, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 730caa0acb8467396ea0d443242af37c05aeea8b96a24a6bc7ed25b70a7f2c57
Mandriva Linux Security Advisory 2008-214
Posted Oct 17, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Dmitry E. Oboukhov found that the test.alert script used in one of the alert functions in mon created temporary files insecurely, which could lead to a local denial of service or arbitrary file overwrite via a symlink attack. The updated packages have been patched to prevent this issue.

tags | advisory, denial of service, arbitrary, local
systems | linux, mandriva
advisories | CVE-2008-4477
SHA-256 | 1b7353f80994299ce147c83851bb1430f0db0b977417ba9942402895e8ad999d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close