exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 72 RSS Feed

Files Date: 2009-01-20

FBI.gov Cross SIte Scripting
Posted Jan 20, 2009
Authored by Matrix

FBI.gov is susceptible to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b759e01e1fa80f5e28a7d087e212942dea51633f78f26321d3573c30178be81a
Mandriva Linux Security Advisory 2009-018
Posted Jan 20, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-018 - Apache Tomcat does not properly handle certain characters in a cookie value, which could possibly lead to the leak of sensitive information such as session IDs. The updated packages have been patched to prevent this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2007-5333
SHA-256 | 98614484e520ab4e6fa316f874a86905a54e10edb8210f75140d3e082d529408
D-Bus Daemon Denial Of Service
Posted Jan 20, 2009
Authored by Jon Oberheide

D-Bus Daemon versions prior to 1.2.4 remote denial of service exploit that uses a message with a malformed signature.

tags | exploit, remote, denial of service
advisories | CVE-2008-3834
SHA-256 | 861cdf88bd58b60b9c5f7576049675820e167e1b3bd344ffabceb4395c096618
SCMS 1 Local File Inclusion
Posted Jan 20, 2009
Authored by ahmadbady

SCMS version 1 suffers from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | 22797a687e34c02addcdd44d9c23aa14c847129b70d080e419e550d11af57f1f
IT Media SQL Injection Exploit
Posted Jan 20, 2009
Authored by baltazar | Site darkc0de.com

Remote SQL injection exploit for IT Media.

tags | exploit, remote, sql injection
SHA-256 | d982e49874f6ff8dd43e152eb2bca389923d45cf6c7e861479007cb60d9808d6
Copyright 2008 Future US Cross Site Scripting
Posted Jan 20, 2009
Authored by Ivan Sanchez | Site nullcode.com.ar

Copyright 2008 Future US products suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | f4cafac47089a076a45f6f8324f00a30bb21ce0c4f0b4e5ac310c1ba2c57ff4d
DS-IPN Paypal Shop Database Disclosure
Posted Jan 20, 2009
Authored by Moudi

DS-IPN Paypal Shop suffers from a remote database disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 61846d85521e70b0ecd851c14eb6e526519521dd239427235e6cdb2e58722ddb
Total Video Player 1.31 Local Stack Overflow Exploit
Posted Jan 20, 2009
Authored by His0k4

Total Video Player version 1.31 local stack overflow exploit that leverages DefaultSkin.ini.

tags | exploit, overflow, local
SHA-256 | 680aa3e35e9057a21abb76c4ab36fd7268a28b74cbbfd169be42d45b04d8cc6f
Secunia Security Advisory 33607
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GIT, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3a477dd492138039cbc8e6d6929492d633d1c03a9fa37d5254d5605d808240ff
Secunia Security Advisory 33611
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squirrelmail. This fixes a vulnerability, which can be exploited by malicious people to conduct session fixation attacks.

tags | advisory
systems | linux, redhat
SHA-256 | 5e4aa853fbde77b78426b9474aa46cde46e5b0c6c060325f15defdc18567fdcb
Secunia Security Advisory 33573
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Danny Moules has discovered a vulnerability in Ninja Blog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 6f925752635f2da4fd6dc115e467dea3152e109ce64e3ea57ebe4e9b62bd369f
Secunia Security Advisory 33613
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for git. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 341981a7c86ddc44a928088b43bdbac2f85393e0c85eaa08c6e4f16b38aa9e49
Secunia Security Advisory 33594
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Fujitsu SystemcastWizard Lite, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a5d5ce7e6cf678f9abea99d0cc8059cf8d24827ccda3829cebdd13b5c5ece42c
Secunia Security Advisory 33514
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impact have been reported in Streber.

tags | advisory, vulnerability
SHA-256 | d5d72bfa70643c53f9c75698bebc165ec9f76fc0295af34f20908f55ef5d2d7f
Secunia Security Advisory 31160
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in Trend Micro Internet Security, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security features, and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | b7c569340b7db20345beb40533f8ae175147b44c5bc4b925036e68d17f9b6438
Secunia Security Advisory 33580
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Danny Moules has discovered a security issue and a vulnerability in PHPads, which can be exploited by malicious people to disclose sensitive information and by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 7b09a8c384cb348c920aa2150cac83a9b2e86f0152eac840083a505ad598b484
Secunia Security Advisory 33609
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in Trend Micro OfficeScan Client, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security features, and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | fa22e47026edc4a68a17fb38d35589b874a3fb4632f212e1af9cc1d866cf5d46
Secunia Security Advisory 33595
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Free Bible Search PHP Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | e532b7541946e36fb748f9f3406d081f22159aaa9af5a4ef43a16fdece3528c5
Secunia Security Advisory 33576
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apache Jackrabbit, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e7dd57cd74ce35322516b76e1f682eba1cba7c4be246f4b607dc26d165b2393c
Secunia Security Advisory 33577
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3R-1st has reported a vulnerability in the WebAmoeba Ticket System component for Joomla!, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 92536a50fe468bc7913211609490b4a574e43b44f2bfe0613e49d95cb8404cfa
Secunia Security Advisory 33584
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Danny Moules has discovered a security issue in RCBlog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 017bbeabc8a3205cbaba314de30e4b226f3e2af8ff448598e42914f12169a67d
Secunia Security Advisory 33468
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in EasyHDR Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 450087f6e912ba20f5a494d1fec47cc74d959d378123315a50a5e87e553fba17
Secunia Security Advisory 33466
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in OpenSG, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 9a283903ebacba358bc355d08eae98d2216611486e9d69c9bd07af86768bbff8
Secunia Security Advisory 33538
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brian Dowling has reported some vulnerabilities in WowWee Rovio, which can be exploited by malicious people to bypass certain security restrictions and disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 5bb0b383241d651ac4628c4007cc6359302a8d18c09f86ded8edb2da732d4387
Secunia Security Advisory 33552
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sophos Anti-Virus, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, virus
SHA-256 | b69c1edda5f2e8cb8b2dc24ef0aad0094291afebffc6336ee5450f65f75881a4
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close