exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 66 RSS Feed

Files Date: 2008-11-11

Technical Cyber Security Alert 2008-316A
Posted Nov 11, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-316A - As part of the Microsoft Security Bulletin Summary for November 2008, Microsoft released updates to address vulnerabilities that affect Microsoft Windows, Microsoft Office, and Microsoft XML Core Services. The most severe vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
systems | windows
SHA-256 | 68de18fa2fc86f735abfbc4abd55463596c956e3f806957c6aa08d2e940aff75
smcfancontrol-overflows.txt
Posted Nov 11, 2008
Authored by Lau KaiJern

smcFanControl version 2.1.2 for OSX suffers from multiple buffer overflows.

tags | advisory, overflow
systems | apple
SHA-256 | 1fb38d2ac4f9d7bca61c2f0593685d03a1360a1dce8914a97dd9e1180b0376a7
Secunia Security Advisory 32601
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mountassif Moad has reported a vulnerability in Zeeways PhotoVideoTube, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9cea0eb223d8dacb6c5f1dcf187604af3b2497807c3706ffe049141be22300fb
Secunia Security Advisory 32630
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in op5 Monitor, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | d3c28117c79118b240d29234612c1b8ecd3e39f22270e8ca321c28c7476d5550
Secunia Security Advisory 32643
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has reported a vulnerability in Sanusart Simple PHP Guestbook Script, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 3c54917901a54678a6029eae27acea7f135d077c04908277a715b8d71b038d25
joomlacatalogprod-sql.txt
Posted Nov 11, 2008
Authored by boom3rang | Site khq-crew.ws

The com_catalogproduction Joomla/Mambo component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7c89dc75a42e3ff34af39f169ca80a1d36c63f34944fdaf21720c9e3c71a38c1
joomlabooks-sql.txt
Posted Nov 11, 2008
Authored by boom3rang | Site khq-crew.ws

The com_books Joomla Component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 389cea7d571ef8550edd2519bc2fe340a4f5361a013cf46c689ccea6343e6362
joomlacontact-sql.txt
Posted Nov 11, 2008
Authored by boom3rang | Site khq-crew.ws

The com_contactinfo Joomla component version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 44b8deec47da8effce2d12575469069b6ca0ceace21e7c6cdac337634e8e3ebb
HP Security Bulletin 2008-01.21
Posted Nov 11, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP System Management

tags | advisory
advisories | CVE-2008-4413
SHA-256 | c159ed78f03a8a49de2106f06ab4947087696fca3c96c67a56e5c7cb4daffadf
linux-panic.txt
Posted Nov 11, 2008
Authored by Andrea Bittau

Linux Kernel versions below 2.4.36.9 and below 2.6.27.5 Unix sockets local kernel panic exploit.

tags | exploit, kernel, local
systems | linux, unix
SHA-256 | 36a5ca110eab71c262474f313e7de09aff1e5485f1c5bb1dc7dbd757c8e51291
Pardus Linux Security Advisory 2008.69
Posted Nov 11, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory 2008-69 - A vulnerability has been reported in libpng, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to a memory leak error within the "png_handle_tEXt()" function in pngrutil.c. This can be exploited to potentially exhaust all available memory via a specially crafted PNG image. Versions below 1.2.33-16-6 are affected.

tags | advisory, denial of service, memory leak
systems | linux
SHA-256 | af59534916e47c11cc4641f00354e8aa4e7d2fa674f1633e8291fdd1ba245ae2
Ubuntu Security Notice 669-1
Posted Nov 11, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-669-1 - It was discovered that the notify feature in gnome-screensaver could let a local attacker read the clipboard contents of a locked session by using Ctrl-V.Alan Matsuoka discovered that gnome-screensaver did not properly handle network outages when using a remote authentication service. During a network interruption, or by disconnecting the network cable, a local attacker could gain access to locked sessions.

tags | advisory, remote, local
systems | linux, ubuntu
advisories | CVE-2007-6389, CVE-2008-0887
SHA-256 | 503ea5bb6995d52601e91c8918a28987277789d1561a4afbacdbb67e4fc0ef5b
ajclassifieds-bypass.txt
Posted Nov 11, 2008
Authored by G4N0K

AJ Classifieds suffers from direct access vulnerabilities that allow for authentication bypass.

tags | exploit, vulnerability, bypass
SHA-256 | 9ffd6daebbe22e0eaf85a6eff499a7ceed1bc05e56c7b7bdc4fd7d0255b9d8b5
ajauction-bypass.txt
Posted Nov 11, 2008
Authored by G4N0K

AJ Auction suffers from direct access vulnerabilities that allow for authentication bypass.

tags | exploit, vulnerability, bypass
SHA-256 | b3aa03e7efb413cd5885e485e9fd894793f74edc41757642e138bc89dd84c156
freepolling-sql.txt
Posted Nov 11, 2008
Authored by G4N0K

AJ Square Free Polling Script suffers from blind SQL injection and vote reset vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 3c176e606ebe1a4b4a2150099ebcdedecd473caf35a04b13f1fae92787b06748
prerealestate-sqlupload.txt
Posted Nov 11, 2008
Authored by BackDoor

Pre Real Estate Listings suffers from shell upload and SQL injection vulnerabilities.

tags | exploit, shell, vulnerability, sql injection, file upload
SHA-256 | 2d98f418d25de63453da6c13fe844ac69bedfddac68b7664b4d936d094d8203c
oovoo-overflow.txt
Posted Nov 11, 2008
Authored by Nine:Situations:Group | Site retrogod.altervista.org

ooVoo version 1.7.1.35 URL protocol remote unicode buffer overflow proof of concept exploit.

tags | exploit, remote, overflow, protocol, proof of concept
SHA-256 | fb460e7678f003d19b1d4329af97634109aea33e9ddd423053a4cd8db61c2ab8
Secunia Security Advisory 32486
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in PrestaShop.

tags | advisory, vulnerability
SHA-256 | f1b02972270b87851b15bb0146672dc4c393cbaf8549bae4a21854096dc91385
Secunia Security Advisory 32508
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hakxer has reported a vulnerability in various WEBBDOMAIN products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 669876dbb1987c8b6d7caa6a46cefe4eb36c3c9131de62144d6b7a5dba5bf24c
Secunia Security Advisory 32570
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Firewall Builder, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | ae96d7639b215cd01467d71e5e207f8723445de5d9a479bc04eb3cbbfb423862
Secunia Security Advisory 32584
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities in NeoOffice have been reported, which potentially can be exploited to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c8474ace04aca8097ab77b431d56e1960a87daeeee33019a602d955bc22ad800
Secunia Security Advisory 32588
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Rancid, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 8c22b4b1a5c3ae3ad35486cbbe14718c063b584d81ab1c2c9326db435f568706
Secunia Security Advisory 32594
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported some vulnerabilities in DevelopItEasy Membership System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 52cc71d96e46a5ff341cec610e007912d03007dcaf428974b6af8eed85b65f11
Secunia Security Advisory 32595
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported some vulnerabilities in DevelopItEasy News And Article System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b039372850b20e7d821c49d12dad6f9c722907658d82c78794eaf4b6ca187d6e
Secunia Security Advisory 32596
Posted Nov 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported some vulnerabilities in DevelopItEasy Events Calendar, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 488f240ad4b576cb8af789deed5c3db1219f2d10994a9dfb3350a5a8d83b7dd1
Page 1 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close