what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2010-01-19

Secunia Security Advisory 38237
Posted Jan 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in LetoDMS, which can be exploited by malicious users and malicious people to disclose sensitive information and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 4c7dd7a90d28d1a46f84eb0e07ce60d4bb526597c17fd02f5616a3fd5fe702ff
Secunia Security Advisory 38236
Posted Jan 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pidgin. This fixes some weaknesses and some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system, cause a DoS (Denial of Service), and disclose sensitive information.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 81dfc2034cadc5c6c0e6aa6979cbf26d45e4c11a6f614d3a9ca5a7ae334fee85
Secunia Security Advisory 38242
Posted Jan 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MoinMoin, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | d9614f1970c05ab4d50bca6412dbdd79d8c2c415d4114edda4e41914505cd487
Secunia Security Advisory 38246
Posted Jan 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Rockwell Automation MicroLogix controllers, which can be exploited by malicious people to disclose sensitive information or bypass certain security restrictions.

tags | advisory
SHA-256 | 0c77a9c658f93f32272570d17174cfd6040049f24e51e51f6fff113e25bd1ae6
Secunia Security Advisory 38248
Posted Jan 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Thelia, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 12c94a4cc6b2194ed59eaa5abcbe7086cd67e1512703e970770bfd16a982aeb9
Secunia Security Advisory 38252
Posted Jan 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Bits Video Script, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 28eea072f1b22ab41a001fe61dcd5db56ee45c3bf7c5083907126bfbf8fbd4ee
Secunia Security Advisory 38249
Posted Jan 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MySmartBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d555a683a7cd346d1c4d57ba441ba4123b733f9e26eda438cfac88737595fc49
PonVFTP Insecure Cookie Handling
Posted Jan 19, 2010
Authored by SkuLL-HacKeR | Site no-exploit.com

PonVFTP suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | 9cba9c876b3ed38848c82d82b137fcf54624c66225988b77c815bf7e93b06ecc
Mandriva Linux Security Advisory 2010-014
Posted Jan 19, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-014 - Directory traversal vulnerability in libtransmission/metainfo.c in Transmission 1.22, 1.34, 1.75, and 1.76 allows remote attackers to overwrite arbitrary files via a. (dot dot) in a pathname within a.torrent file. The updated packages have been patched to correct this issue.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2010-0012
SHA-256 | 23df28e11bb44fe8ffca6711696225f393a4868b5f12ee6db077eaf6cf096efe
DataLife Engine 8.3 Remote File Inclusion
Posted Jan 19, 2010
Authored by indoushka

DataLife Engine version 8.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | e67092bfa2391601c13fe9bf9d28182c27762cbc3dc1fc5b82d25dd825e1d3eb
Serials.ws 1.0.4 Cross Site Scripting
Posted Jan 19, 2010
Authored by indoushka

Serials.ws version 1.0.4 PHP Clone Script suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 701d02450b318b9e26e43b2f1d3169aa4baf3246385cd099890e5cc124b3f88a
Jokes Complete Website Cross Site Scripting
Posted Jan 19, 2010
Authored by indoushka

Jokes Complete Website suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 499e9974da7191eedaa5ef03b5ce9dbffd33b7f3e10367dfbb5351ebbc554bba
Fatwiki 1.0 Remote File Inclusion
Posted Jan 19, 2010
Authored by kaMtiEz | Site indonesiancoder.com

Fatwiki version 1.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 30ae9424d4bdf2305b06c402c6b8023a6eebad3ede08d849ec045faf70784ce3
Mobile Chat 2.0.2 Cross Site Scripting
Posted Jan 19, 2010
Authored by indoushka

Mobile Chat version 2.0.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3dda1521a8f752f734c564ac2704aa4e4f1c69984b2c1dd89185e3f7a43f3328
vBulletin 4.0.1 SQL Injection
Posted Jan 19, 2010
Authored by indoushka

vBulletin version 4.0.1 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 7ca16ed212665bed18d50cbdcc685b2bc7db4a49fb7753ba38ccbff91672dca8
Mandriva Linux Security Advisory 2010-013
Posted Jan 19, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-013 - Cross-site request forgery (CSRF) vulnerability in Transmission 1.5 before 1.53 and 1.6 before 1.61 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Directory traversal vulnerability in libtransmission/metainfo.c in Transmission 1.22, 1.34, 1.75, and 1.76 allows remote attackers to overwrite arbitrary files via a. (dot dot) in a pathname within a.torrent file. The updated packages have been patched to correct these issues.

tags | advisory, remote, arbitrary, csrf
systems | linux, mandriva
advisories | CVE-2009-1757, CVE-2010-0012
SHA-256 | 645f6e2956cd21abc6897932877a4cf16624d8a5590ec9be9a0d461297efda51
MD5 Encryption / Decryption Cross Site Scripting
Posted Jan 19, 2010
Authored by indoushka

MD5 Encryption / Decryption PHP Script suffers from a cross site scripting vulnerability.

tags | exploit, php, xss
SHA-256 | 77cc59b654a4442e4b48b54532021d6a3355bb06530cd9d10a61d90aa0fe7e20
Soft Direct 1.05 XSS / Bypass
Posted Jan 19, 2010
Authored by indoushka

Soft Direct version 1.05 suffers from cross site scripting and direct access vulnerabilities.

tags | exploit, vulnerability, xss, bypass
SHA-256 | c138f1c164e1b4621e3ac08258ce2cd95a046ce3058117d77f29433c4f41ed06
Bits Video Script 2.05 Gold Version XSS / RFI / Shell Upload
Posted Jan 19, 2010
Authored by indoushka

Bits Video Script version 2.05 Gold suffers from cross site scripting, remote file inclusion and shell upload vulnerabilities.

tags | exploit, remote, shell, vulnerability, code execution, xss, file inclusion, file upload
SHA-256 | 2011448a3de4a2dd5dc864222e5329073dec92c14851debbd6ca2652e47d76df
ASP A.ShopKart 2.0 Database Disclosure
Posted Jan 19, 2010
Authored by indoushka

ASP A.ShopKart version 2.0 suffers from a database disclosure vulnerability.

tags | exploit, asp, info disclosure
SHA-256 | b0eba3fcfb062f1718d6ecbd1301545732dae1281dbfe979242377eee1dbf62e
Ubuntu Security Notice 887-1
Posted Jan 19, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 887-1 - Tim Starling discovered that LibThai did not correctly handle long strings. A remote attacker could use specially-formed strings to execute arbitrary code with the user's privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-4012
SHA-256 | c2cde22a1d635d3264a61a1ceca7edc77ee52a9dca43200055108e7ba6abd6b2
AOL 9.5 Heap Overflow
Posted Jan 19, 2010
Authored by karak0rsan, murderkey | Site tcc.hellcode.net

AOL version 9.5 suffers from an Active-X related heap overflow vulnerability. Proof of concept code included.

tags | exploit, overflow, activex, proof of concept
SHA-256 | 2e39eb183962e25692426ca0c855760ff28049b1ab24340b1cebedf6b2e23a83
MySmartBB 1.7.9 Cross Site Scripting
Posted Jan 19, 2010
Authored by AnGrY BoY

MySmartBB version 1.7.9 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 597d856ca8eec026742d43d1e41832e49ebbfc40aaaca1e88f0d30541d9d39f3
Portuguese Whitepaper About SQL Injection
Posted Jan 19, 2010
Authored by Rafael Arantes

Whitepaper discussing SQL injection. Written in Portuguese.

tags | paper, sql injection
SHA-256 | edaf265484c5491983e11baab3b5fbf2b47295758d381e5f2e0946733f069288
Easy Chat Server 2.2 Buffer Overflow
Posted Jan 19, 2010
Authored by John Babio

EFS Software Easy Chat Server version 2.2 buffer overflow exploit that launches calc.exe.

tags | exploit, overflow
advisories | CVE-2004-2466
SHA-256 | 0c0eb7c2000767d0dd0e33e73ec26ded45b55235f61893b6fc92cdc5a0aaa5d8
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close