exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 62 RSS Feed

Files Date: 2008-11-04

vibrocms-sql.txt
Posted Nov 4, 2008
Authored by StAkeR

Vibro-CMS suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 4d252d15f8df363ccf21c6957a4fc3d583b91ded3c5f72600ac7f2a93274de84
joomlaonguma-rfi.txt
Posted Nov 4, 2008
Authored by NoGe

The Joomla Ongumatimesheet20 component version 4 Beta suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d8eecbccd17a7ac7ed43f91cb69798a2e1ad9d862e7c073fbb0e84de33777736
joomlavirtue-rfi.txt
Posted Nov 4, 2008
Authored by NoGe

The Joomla VirtueMart Google Base component version 1.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a52784c7ac97027bde277b05bf45afc9e05e145045dbd58544891fd73cdc7e67
postcard-sql.txt
Posted Nov 4, 2008
Authored by Hussin X | Site tryag.cc

Post Card versions 1.02 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 89001fd3d2f7dc1df121d870aa8d38871d866fdaa031200b26c796cba036f531
webbdomain-sqlxss.txt
Posted Nov 4, 2008
Authored by G4N0K

Multi Languages WebShop Online suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | af0a843a330221c4d4380634b88d1f071aef4ed41aba48d0127332366f9ace0c
Core Security Technologies Advisory 2008.0526
Posted Nov 4, 2008
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Adobe Reader suffers from a stack buffer overflow when parsing specially crafted (invalid) PDF files. The vulnerability is caused due to a boundary error when parsing format strings containing a floating point specifier in the "util.printf()" JavaScript function. Successful exploitation of the vulnerability requires that users open a maliciously crafted PDF file thereby allowing attackers to gain access to vulnerable systems and assume the privileges of a user running Acrobat Reader.

tags | advisory, overflow, javascript
advisories | CVE-2008-2992
SHA-256 | f3487403595695f004405008c40dd41198962fcb84af7a372383ffd0cbe9a177
HP Security Bulletin 2008-01.21
Posted Nov 4, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP System Management

tags | advisory
advisories | CVE-2008-4413
SHA-256 | d3e2d0736b79bb6bf06fc7613185ea70c3f2e39c77c57548bbd3219f0a000e64
secunia-adobeoverflow.txt
Posted Nov 4, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in Adobe Acrobat/Reader, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when parsing format strings containing a floating point specifier in the "util.printf()" Javascript function and can be exploited to cause a stack-based buffer overflow via a specially crafted PDF. Successful exploitation may allow execution of arbitrary code when viewing a malicious PDF file. Adobe Acrobat / Reader version 8.1.2 is affected.

tags | advisory, overflow, arbitrary, javascript
advisories | CVE-2008-2992
SHA-256 | 752ca6b79c83ae98d9fc8b1f8a86737dee9475f446bee614248a21427062b976
Secunia Security Advisory 32510
Posted Nov 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | e7b2f7c39104184884bd8f7368423e29fe89b9aee4b90751bd79f6148da7571d
Secunia Security Advisory 32513
Posted Nov 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in Chilkat Crypt ActiveX Component, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 0a73a6369c728038f3e4cbd29892f6278ac4215c30c5b75217f5a8c18b280552
Ubuntu Security Notice 660-1
Posted Nov 4, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 660-1 - Ulf Harnhammar discovered multiple stack overflows in enscript's handling of special escape arguments. If a user or automated system were tricked into processing a malicious file with the "-e" option enabled, a remote attacker could execute arbitrary code or cause enscript to crash, possibly leading to a denial of service.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-3863, CVE-2008-4306
SHA-256 | 84459423b404f0b444e3aeb8cf1ecd2112972ac04d2ded5ee49b2d4d5fe9c5c0
tbmnetcms-lfi.txt
Posted Nov 4, 2008
Authored by d3v1l

TBmnetCMS version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 5cb1890e0de24f03283eccb6ea681b0d4b0691322b3b0453862b2fe928b72ad8
iDEFENSE Security Advisory 2008-11-03.2
Posted Nov 4, 2008
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 11.03.08 - Remote exploitation of a heap-based buffer overflow vulnerability in CUPS, as included in various vendors' operating system distributions, could allow an attacker to execute arbitrary code with the privileges of the affected service. iDefense has confirmed the existence of this vulnerability in CUPS version 1.3.7. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 74289ce1b549d1e7c2ecee94571823651dab5be08dae877ee06a68aafd81cb3f
iDEFENSE Security Advisory 2008-11-03.1
Posted Nov 4, 2008
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 11.03.08 - Remote exploitation of an integer overflow vulnerability in CUPS, as included in various vendors operating system distributions, could allow an attacker to execute arbitrary code with the privileges of the affected service. The vulnerability exists within the WriteProlog() function in the "texttops" application. When calculating the page size used for storing PostScript data, multiple values that are derived from attacker-controlled content are used in a multiplication operation. This calculation can overflow, resulting in an incorrect result for the total page size. This value is then used to allocate a heap buffer that is later filled with attacker controlled content, resulting in a heap buffer overflow. iDefense has confirmed the existence of this vulnerability in CUPS version 1.3.7. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 4b48360e997204c4042d31ac8dfb6672aba83c8ea1c7480c62bc5c82e1b3afce
jetcms-disclose.txt
Posted Nov 4, 2008
Authored by Pouya Server

Jet CMS suffers from a database disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | f45d30972c6dfdc0e0d8cf15989569bc92ffa1fdf4e10ba70c437cd8c3d5da56
sniffy-0.1.1.tar.bz2
Posted Nov 4, 2008
Authored by jolsa | Site sniffy.sourceforge.net

The sniffy project can trace/log the data of any pseudo terminal in the system. Due to the way the terminal works, such a terminal trace provides complete information of what happened on the terminal screen, and sniffy is able to display/replay this information. It consists of a kernel module able to connect/hook on the pseudo terminal, a program to display the contents of any pseudo terminal on the fly, a daemon process tracing the pseudo terminal content into the file, and a replay program to replay any stored pseudo terminal session.

tags | tool, kernel, sniffer
SHA-256 | 690392cbd14e5cf80472524f7dd7b417a2655b94209dbf746d054c0351cb5892
banking-flaws.pdf
Posted Nov 4, 2008
Authored by webDEViL

Whitepaper entitled Internet Banking Flaws In India.

tags | paper
SHA-256 | 5403ce64147576e2b9225daa755cef18daa6b1ff8d992b74520e6ce3ce3df920
agavi-traverse.txt
Posted Nov 4, 2008
Authored by t0fx

Agavi versions 1.0.0 Beta 5 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | f94a970b9bbb5bdc2b10262340f879ac6a00f4778368f91d7ce16b462876a61f
matpolink-sqlxss.txt
Posted Nov 4, 2008
Authored by Hakxer

MatPo Link version 1.2b suffers from blind SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 311f9b2e22b894ab5f76ae045fd5531e513935a53c914ca5d5e442bbada005d8
accphpemail-insecure.txt
Posted Nov 4, 2008
Authored by Hakxer

Acc PHP eMail version 1.1 suffers from an insecure cooking handling vulnerability.

tags | exploit, php
SHA-256 | 1df3bc475bf61d7fd7564f750cf61bba0ae5b846e691839fa5244bdc7d74a376
accstatistics-insecure.txt
Posted Nov 4, 2008
Authored by Hakxer

Acc Statistics version 1.1 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 2c0aac7af3c716833382997955d7b1540259c1700beaf8d387c9c8137a298312
accrealestate-insecure.txt
Posted Nov 4, 2008
Authored by Hakxer

Acc Real Estate version 4.0 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 835c8460c2e39b9a59acb4d59339ecc5110b4300f40ff5ce0e556e4b1d80fba1
accautos-insecure.txt
Posted Nov 4, 2008
Authored by X0r

Acc Autos versions 4.0 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | b5890cbecfb929e2f921eac61d62519249305b1f70303214156c09cff818d207
Gentoo Linux Security Advisory 200811-1
Posted Nov 4, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200811-01 - Multiple vulnerabilities have been discovered in Opera, allowing for the execution of arbitrary code. Versions below 9.62 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-4195, CVE-2008-4196, CVE-2008-4197, CVE-2008-4198, CVE-2008-4199, CVE-2008-4200, CVE-2008-4292, CVE-2008-4694, CVE-2008-4695, CVE-2008-4696, CVE-2008-4697, CVE-2008-4698, CVE-2008-4794, CVE-2008-4795
SHA-256 | 69366487c861219d68774e6e8acd19eb40c68413250d4eefcb89feaf391348ed
pppblog-disclose.txt
Posted Nov 4, 2008
Authored by JosS | Site spanish-hackers.com

pppBlog versions 0.3.11 and below suffer from a file disclosure vulnerability in randompic.php.

tags | exploit, php, info disclosure
SHA-256 | f7dfbca45a7b97c69ba21e45a49a66dfb72f80779962746cec7f7f659b3d6a4d
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close