what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2008-10-31

Secunia Security Advisory 32435
Posted Oct 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SuSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks or potentially, to compromise a user's system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, suse
SHA-256 | abb4debea36e6d7b74ea20790856fdf9a84c59cdd294db094df70ebe37ebf950
Secunia Security Advisory 32498
Posted Oct 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various SonicWALL products, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 03478b856a1e929e599f49b447d652c90f6eb63b6d3df1bae5ce080c3cd2368e
sfslinkdir-sql.txt
Posted Oct 31, 2008
Authored by BeyazKurt

SFS EZ Link Directory suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | eb7e30890089f881bd885fcacd95be7afa0760b0f7bd29fbfe54e7eda156b277
sfsezhome-sql.txt
Posted Oct 31, 2008
Authored by BeyazKurt

SFS EZ Home Business Directory suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 53b4405c9f25066f52012c4ef68ccf4fd49c438e911c0d7e505397af56f903d9
sfsezgaming-sql.txt
Posted Oct 31, 2008
Authored by Hurley

SFS EZ Gaming Directory suffers from a remote SQL injection vulnerability in directory.php.

tags | exploit, remote, php, sql injection
SHA-256 | b1c51dff86e37be1c66d6d00122d661facaa4e14f67979a83f16f8022c064b02
sfsezhosting-sql.txt
Posted Oct 31, 2008
Authored by BeyazKurt

SFS EZ Hosting Directory suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | eee0e246ff0054e3db5f3527a57848d0451fdf47e28245f70d8c8d1059cb8518
sfsezadult-sql.txt
Posted Oct 31, 2008
Authored by Hurley

SFS EZ Adult Directory suffers from a remote SQL injection vulnerability in directory.php.

tags | exploit, remote, php, sql injection
SHA-256 | 9c7d5e52593c67f036a1ee78504e88cdfa17bd41f1e2596616191461ce05b011
logzpodcast-sql.txt
Posted Oct 31, 2008
Authored by ZoRLu

Logz Podcast CMS version 1.3.1 suffers from a remote SQL injection vulnerability in add_url.php.

tags | exploit, remote, php, sql injection
SHA-256 | 62e1b4014c75ae8d8c85269234d464400f8cc7d8571a8725d35e251a57748d6c
absolutenewsmanager-cookie.txt
Posted Oct 31, 2008
Authored by Hakxer

Absolute News Manager version 5.1 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | ec21595204a96c02f2a4e95ab44c3a1e2632f5429a568deef9a18b63598e94de
alink-xsrfxss.xt
Posted Oct 31, 2008
Authored by Jussi Vuokko, Henri Lindberg | Site louhi.fi

A-Link WL54AP3 and WL54AP2 suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | e521d8c668e30f86dd30fc18bb9c399f4bfd9ab97f2c13fc62dd214614f50f0d
Secunia Security Advisory 32359
Posted Oct 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Interact, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 237d3f47ddc0733f5345595417890b4a9b8c11d998826f880b43223fcfd8c5d2
Mandriva Linux Security Advisory 2008-121
Posted Oct 31, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities were discovered in FreeType's Printer Font Binary (PFB) font-file format parser. If a user were to load a carefully crafted font file with a program linked against FreeType, it could cause the application to crash or potentially execute arbitrary code. The updated packages have been patched to prevent this issue. The patches used to correct the problem on Corporate Server 4.0 and Corporate 3.0 contained a problem where certain fonts would not be displayed and would cause applications, such as drakfont, to crash. This update corrects the regression.

tags | advisory, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2008-1806, CVE-2008-1807, CVE-2008-1808
SHA-256 | e1196696c73c394dbf50e0a49b97c9f35c40bd02c8e77f3cb912fcb4250312f3
typo-sqlxss.txt
Posted Oct 31, 2008
Authored by L4teral

Typo versions 5.1.3 and below suffer from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 9574ae2fd17a5d2d1e2e6f280ad9dc7b454ebfe4fd847d968e506506add2e254
iDEFENSE Security Advisory 2008-10-29.2
Posted Oct 31, 2008
Authored by iDefense Labs, Sean Larsson, Joshua J. Drake | Site idefense.com

iDefense Security Advisory 10.29.08 - Remote exploitation of a stack based buffer overflow vulnerability in Oracle Corp.'s WebLogic Server Apache Connector could allow an attacker to execute arbitrary code with the privileges of the affected service. A stack based buffer overflow vulnerability exists in the Apache Connector of Oracle (formerly BEA) WebLogic Server. When parsing a request with an invalid parameter the module uses a string without properly validating its length. This string is copied into a fixed sized stack buffer. This results in a stack based buffer overflow. iDefense has confirmed the existence of this vulnerability in WebLogic Server Apache Connector version 10.0. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-4008
SHA-256 | 92646871e75b29ac768127a34b35cd0ed021ef5d8cb5332e1bcb8be06a4c49f1
HS-P005_ReflectiveDllInjection.pdf
Posted Oct 31, 2008
Authored by Stephen Fewer | Site harmonysecurity.com

Whitepaper on reflective DLL injection. Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process. As such the library is responsible for loading itself by implementing a minimal Portable Executable (PE) loader.

tags | paper
SHA-256 | d4c845146542e7c4daa316021f940f6a435e62c6de95c4a2ff54f948743b9bf2
iDEFENSE Security Advisory 2008-10-29.1
Posted Oct 31, 2008
Authored by iDefense Labs, Sebastian Apelt, Code Audit Labs | Site idefense.com

iDefense Security Advisory 10.29.08 - Remote exploitation of multiple integer overflow vulnerabilities in OpenOffice versions 2.4.1 and earlier could allow an attacker to execute arbitrary code with the privileges of the current user. Integer overflow issues exist within the code responsible for parsing multiple EMR records within an EMF file. This allows an attacker to overflow heap memory with data they supplied. iDefense has confirmed the existence of this vulnerability in OpenOffice version 2.4.1.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2008-2238
SHA-256 | fdb454b37d786a9ada30ce36452df4141a400dde4634b766ff1948e16de69370
secunia-interact.txt
Posted Oct 31, 2008
Site secunia.com

Secunia Research has discovered two vulnerabilities in Interact, which can be exploited by malicious people to conduct cross-site request forgery and SQL injection attacks. Version 2.4.1 is affected.

tags | advisory, vulnerability, sql injection, csrf
advisories | CVE-2008-3867, CVE-2008-3868
SHA-256 | 0a344337ca58023d8bc7f45f6b29427586180f34f0c225d4308d31fb3505ee02
cpanel-lfixss.txt
Posted Oct 31, 2008
Authored by IRCRASH | Site ircrash.com

Cpanel version 11.x suffers from local file inclusion and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | fc9c75fcc3826c552deabea223778dc3317c6103193863734ee77b6b2de9a031
VMware Security Advisory 2008-0017
Posted Oct 31, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - A denial of service flaw was found in the way libxml2 processes certain content. If an application that is linked against libxml2 processes malformed XML content, the XML content might cause the application to stop responding. A flaw was found in the way ucd-snmp checks an SNMPv3 packet's Keyed-Hash Message Authentication Code. An attacker could use this flaw to spoof an authenticated SNMPv3 packet. Multiple uses of uninitialized values were discovered in libtiff's Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker could create a carefully crafted LZW-encoded TIFF file that would cause an application linked with libtiff to crash or, possibly, execute arbitrary code.

tags | advisory, denial of service, arbitrary, spoof
advisories | CVE-2008-3281, CVE-2008-0960, CVE-2008-2327
SHA-256 | 9b95b2eac411ccf8ddbae9b70391be0685aa4158605a231698472c0a4d751e09
opera962-exec.txt
Posted Oct 31, 2008
Authored by NeoCoderz

Opera version 9.62 remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
SHA-256 | 99519c821d8e9aa73da7aa77657d8f49815122251f2c46111c03704a688e8fbc
absolutecontrol-cookie.txt
Posted Oct 31, 2008
Authored by EgY Coders Team

Absolute Control Panel XE version 1.5 suffers from a remote cookie handling vulnerability.

tags | exploit, remote
SHA-256 | 692d052bff70f3969070fb053c2675c8a694b5843ef0c9fb83592a9a2bfbf096
absolutelive-cookie.txt
Posted Oct 31, 2008
Authored by EgY Coders Team

Absolute Live Support version 5.1 suffers from a remote cookie handling vulnerability.

tags | exploit, remote
SHA-256 | eb46e92b5ef6376cd9fbe204087bc6377c7bd566152c8369fa14025fdb1700af
absoluteform-cookie.txt
Posted Oct 31, 2008
Authored by EgY Coders Team

Absolute Form Processor version 4.0 suffers from a remote cookie handling vulnerability.

tags | exploit, remote
SHA-256 | 80322168e38ceb8461f657c816b8da6ce5e46df076e9e8c6a0d43b67e7ca7929
absolutebanner-cookie.txt
Posted Oct 31, 2008
Authored by EgY Coders Team

Absolute Banner Manager suffers from a remote cookie handling vulnerability.

tags | exploit, remote
SHA-256 | 75d16864ed10f7ab4c6eb22f563dce11cda7275f35f89a36da7c54fc0f818c4b
absolutecontent-cookie.txt
Posted Oct 31, 2008
Authored by EgY Coders Team

Absolute Content Rotator version 6.0 suffers from a remote cookie handling vulnerability.

tags | exploit, remote
SHA-256 | b03a8a5b9e1c935ddd45e62104f33c5ed37b6b907b7f53adf7175129ae2e7c39
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close