exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2008-10-30

Secunia Security Advisory 32272
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - L4teral has discovered some vulnerabilities in Typo, which can be exploited by malicious users to conduct SQL injection attacks, and by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ae18abbcf959f25f7cb209fd5875e7bdc6ab868a1f65439344ca27726cd2d200
Secunia Security Advisory 32468
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pouya_Server has reported a vulnerability in Dorsa CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 19fee91feab2e3e4ac879844c890f076bd50fda5471c3de955ee30ab312ff525
phpnukebook-sql.txt
Posted Oct 30, 2008
Authored by Ehsan_Hp200

The BookCatalog module in PHP-Nuke suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 0ea5d40e196772c0b28928d9688f3dcb09cbe9efd23fa48c2c680e3b109f0c86
iranmcdetail-sql.txt
Posted Oct 30, 2008
Authored by Ehsan_Hp200

IranMC suffers from a remote SQL injection vulnerability in detail.php.

tags | exploit, remote, php, sql injection
SHA-256 | edd8946afb09cf461628b647331a004bb4d98fd6384de873d021e11891147481
phpnukesectionsnew-sql.txt
Posted Oct 30, 2008
Authored by Ehsan_Hp200

The Sectionsnew module in PHP-Nuke suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 33e354cf3f8d610925eaeb41e65d59354f556d00db5b446f51074d566500eb19
phpnukecurrent-sql.txt
Posted Oct 30, 2008
Authored by Ehsan_Hp200

The Current_Issue module in PHP-Nuke suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | cd24e4d1a857258e8f5df25b4841d15600df9af90ca17e06c11055a66434becb
debugdiag-null.txt
Posted Oct 30, 2008
Authored by suN8Hclf | Site dark-coders.pl

DebugDiag suffers from a NULL pointer dereference in CrashHangExt.dll version 1.0.

tags | exploit
SHA-256 | 609ea972e4e2705ad7d6fb9c51bfaa6081014f68f5d1a7574e754d78f55e616a
quassel-commands.txt
Posted Oct 30, 2008
Authored by Wouter Coekaerts

A vulnerability in the CTCP handling allows an attacker to trick Quassel IRC into sending arbitrary commands to the IRC server. Versions before 0.3.0.2 are affected.

tags | advisory, arbitrary
SHA-256 | 9b09430bab211f1afa35ab4d949fc42f6cf12feeb69eb382a6f8cd73a189cb41
tftpfuzz.txt
Posted Oct 30, 2008
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

TFTP daemon fuzzer that uses Net::TFTP.

tags | fuzzer
SHA-256 | f0bb5b52d7d08ec8d250d4dc352452c02c79c428856b9235545fcf7730463f97
Secunia Security Advisory 32430
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3b4g has reported two vulnerabilities in Venalsur Booking Centre, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bacf6e0bae68f90d6e6d2963853069e123396eb743e8d187d264b08cb160e5a3
Secunia Security Advisory 32440
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has discovered two vulnerabilities in WebCards, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e99c6369b175611ee927b18d09abdedd2bb2692678870a76aba025ff7b8da996
Secunia Security Advisory 32451
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in MyBB, where some have an unknown impact, and others can be exploited by malicious people to conduct brute force or cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7b1b7a9a8e4ff5953af54ce1def2e8b425a03601d1909da7016231a3e3ddb490
Secunia Security Advisory 32452
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Opera, which can be exploited by malicious people to conduct cross-site scripting attacks or potentially to compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | eed01bf92d15fa8ba1cf84ce17450b6d0732954ca7cdc8b6423994ee687a17c9
Secunia Security Advisory 32460
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ed. This fixes a security issue, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 768be969b6f9ea386b402c9e0f1f2cf4f27e865e056073b36d1ffebf8c55de0c
Secunia Security Advisory 32467
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Beenu Arora has reported a vulnerability in Harlandscripts Pro Traffic One, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ba3af271e2eafa9ecdb6ad61751a161d19a4f21d40a2cc8a1aeccca0f660f20b
Secunia Security Advisory 32469
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The-0utl4w has reported a vulnerability in Saba, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d47a9eb15da259abd320b22696712bd342cd83305eab6d4bf3937484ac7c80d0
Secunia Security Advisory 32471
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dovecot. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 8da7d2d3f5e476d6c8c63be7355a87f46f4919f3a233207164d47f0d8fbb5ca0
Secunia Security Advisory 32475
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libtirpc. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | cfea21a8271efdf1305b2e909e8ee5e0e64efc84912267df43381552a80fabec
Secunia Security Advisory 32479
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dovecot, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3e104c182e6e91622a9b22d446bfc8f71eb8d40fd2ad1c1b10b3bf121be43eb3
Secunia Security Advisory 32481
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for nfs-utils and nfs-client. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 657723047fb911ab546414dd9b95f4e84f3b21101b7bf6c1d999c5aa5754b24e
Mandriva Linux Security Advisory 2008-222
Posted Oct 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in Eterm allowed it to open a terminal on :0 if the environment variable was not set or the -display option was not specified, which could be used by a local user to hijack X11 connections. The updated packages have been patched to correct this issue.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2008-1692
SHA-256 | 6135ff2144b6f19a3b7088ce33de499f9ede3466b9efd1cc8e21e78e79cb33a9
Mandriva Linux Security Advisory 2008-221
Posted Oct 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in rxvt allowed it to open a terminal on :0 if the environment variable was not set, which could be used by a local user to hijack X11 connections. The updated packages have been patched to correct this issue.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2008-1142
SHA-256 | f5133a98ebeb14790bd38e8f48d1d2aaf8129160a01443ae2933695af3a86e6a
Mandriva Linux Security Advisory 2008-219
Posted Oct 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability that was discovered in xine-lib that allowed remote RTSP servers to execute arbitrary code via a large streamid SDP parameter also affects MPlayer. Several integer overflows were discovered by Felipe Andres Manzano in MPlayer's Real video stream demuxing code. These vulnerabilities could allow an attacker to cause a crash or possibly execute arbitrary code by supplying a malicious crafted video file. The updated packages have been patched to fix these issues. Note that CVE-2008-3827 was already corrected in the Mandriva Linux 2009 packages.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2008-0073, CVE-2008-3827
SHA-256 | 066d0295c5e7993cf9dc8e543353f75479252803b2356b941a661066f30a1f4f
Mandriva Linux Security Advisory 2008-220
Posted Oct 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3272, CVE-2008-0598, CVE-2008-3275, CVE-2008-3525, CVE-2007-6716, CVE-2008-4210
SHA-256 | 7776028bfa22927dab9f933f9d2d0b42c9072aedca52834bb403e83d5e43240b
appOSfingerprint.txt
Posted Oct 30, 2008
Authored by Dan Crowley

Whitepaper entitled Advanced application-level OS fingerprinting: Practical approaches and examples.

tags | paper
SHA-256 | e7bbfb46c5d92567d485f28a4014af6d68fc50ef1c5709b2306ba11e36be0d3d
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close