exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 60 RSS Feed

Files Date: 2006-09-16 to 2006-09-17

ccv1.txt
Posted Sep 16, 2006
Authored by ajann

Complain Center version 1 suffers from a SQL injection vulnerability that allows for login bypass.

tags | exploit, sql injection
SHA-256 | dceb7b7ada4532329bbe26d70361acc45319ee1022a0826fa0531120a70281b2
mamboserverstat044.txt
Posted Sep 16, 2006
Authored by XORON

The Mambo com_serverstat component versions 0.4.4 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 74ca835df57f6167e53d7ccb61cf63d59c3c90c778cef77c1ba08dd78fddc89f
photopost46.txt
Posted Sep 16, 2006
Authored by Saudi Hackrz

PhotoPost versions 4.6 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 35806b9393a249068277482a4e38d3904d35aa2c27186128525b28f07050ef25
lda-13.txt
Posted Sep 16, 2006
Authored by Deral Heiland | Site LayeredDefense.com

A format string vulnerability was discovered within Symantec AntiVirus Corporate Edition versions 10.0, 9.0, and 8.1. The vulnerability is due to improper processing of format strings within the Tamper Protection and Virus Alert Notification message fields.

tags | advisory, virus
advisories | CVE-2006-3454
SHA-256 | b88bed47963cead7cdf7ea06aa496167b920a7643fa9974268839386da323811
limbolite.txt
Posted Sep 16, 2006
Authored by HACKERS PAL | Site soqor.net

Limbo Lite Mambo CMS suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 2b013d9c80e7269fdba026c2036ba22d3cc7ba62c033e5774a26909ee5fb1cf9
signkorn.txt
Posted Sep 16, 2006
Authored by ThE__LeO

Signkorn Guestbook versions 1.3 and below suffer from multiple file inclusion vulnerabilities.

tags | exploit, vulnerability, file inclusion
SHA-256 | 8bc4847b987b51b37f9bbf2686f498708101202a331b500d8ac95016bd26d983
Secunia Security Advisory 21903
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Network Security Services (NSS), which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f40f25d102000f5b2fff06ac6d29df697d6de5a555dc3ed75487b8a265d20fbd
Secunia Security Advisory 21906
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct man-in-the-middle, spoofing, and cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | d7da5091444ceb2562707c70206f996abcd6da0ae001470e96152189c6be466f
Secunia Security Advisory 21912
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | dc71c2f9f2236f13745d2097fbc2f42fd728f537d6a1dfb68678af0c1a08cfed
Secunia Security Advisory 21913
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blwood has discovered two vulnerabilities in Nuked-Klan, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | a6bd97bd85dfac855776359912ff0a9c794833c6c1db9bb76d3f84f9cd101ad4
Secunia Security Advisory 21915
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | 980946856d9554d831613d4d6027383db16f896f8b41350611864bd76ca9df51
Secunia Security Advisory 21916
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct man-in-the-middle attacks, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 137d6790179861513e547c8ba0fa90552d59660f1c6d8a80ac85f03dea4c9f99
Secunia Security Advisory 21920
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mad_hacker has discovered some vulnerabilities in Shadowed Portal, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2ee397a2811f005bb1d1accc50964b704a30eafa80a98b18dfcef2b699ed40b7
Secunia Security Advisory 21922
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported some vulnerabilities within NX5Linx, which can be exploited by malicious people to disclose potentially sensitive information or conduct SQL injection and HTTP response-splitting attacks.

tags | advisory, web, vulnerability, sql injection
SHA-256 | d184086219d8072ec9686956ba79893dfded847889bad9d32814a3375cb60ba5
Secunia Security Advisory 21924
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xorg-x11. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, mandriva
SHA-256 | 1b433c3d7b06dabd014cae610d0ef6b110c1df2b55b087451f1ac63132acb3a3
Secunia Security Advisory 21925
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Sun StorEdge 6130 Array, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b3bb41818026477dc9cf7bf52fcd08f9d702e097ad31d5bbf793c6b0dc48a379
Secunia Security Advisory 21926
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | 89a254a405357a90422be9e6bb856e28399d23e67dc7780cbe0dfc56d64b2335
Secunia Security Advisory 21927
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, slackware
SHA-256 | 56f590cbbc0b18b5cf5b394037506af6504b8de3114554bf65805167ce3da7c0
Secunia Security Advisory 21928
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | hpux
SHA-256 | 7d35126a274c4d8a936caecc3e3638c9b70a4cd070c359a46ace24ca225948cc
Secunia Security Advisory 21930
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ingate has acknowledged a vulnerability in their Ingate Firewall and SIParator products, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 14f40ddfff2853f46c9b2c0215405326f8800368ab63575b4d33ef05b1f9e897
Secunia Security Advisory 21931
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported a vulnerability in Caroline, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a38378a41ec0e3543800348bc0a317c4110bbbb312c75bd7fd26386967e9806d
Secunia Security Advisory 21933
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - PSYCH@ has reported a vulnerability in TeamCal Pro, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 45b952f2c4fe53ebd082c0429d4f7c26bddb1381c147e00ceddc05ace366a20c
Secunia Security Advisory 21934
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and to gain escalated privileges, and by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 8bc24a4ad81f18f679e409cc64a7996fdf4d54e93ba8126e26d523017d1298e0
Secunia Security Advisory 21935
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avinash Shenoi has discovered some vulnerabilities in Blojsom, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | c03d15c0d0fb2cfce27a84785f950fb159e2920674e296cb06f143640b2b574d
Secunia Security Advisory 21936
Posted Sep 16, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dokuwiki. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | fcf9fe285bdbd7ee39056840e447c5fa89dbc62465a8f18d8adf43cf7bc432b6
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close