what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 741 RSS Feed

Files Date: 2006-09-01 to 2006-09-30

xweblog 2.1 SQL Injection
Posted Sep 22, 2006
Authored by Muhacir

xweblog versions 2.1 and below suffer from a remote SQL injection vulnerability in kategori.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | afb172960c8251dacdc1e4df1fbdc91184ffdf31f92c179866c53aed242c65c3
1984.txt.gz
Posted Sep 22, 2006
Authored by Cody "CypherXero" Rester | Site cypherxero.net

Wordlist taken from the book "1984" by George Orwell.

tags | cracker
SHA-256 | 143b2519f0444b8ee40a559af0f12dd7a7236caf34ef2113fff46b14cd4d2449
BizDirectory.txt
Posted Sep 22, 2006
Authored by s3rv3r_hack3r

BizDirectory is vulnerable to cross site scripting attacks.

tags | advisory, xss
SHA-256 | 0b52fb3563fede9f66107ceab7c850b5e68fde8961902d193e178eb67dad2479
dnsmap-latest.tar
Posted Sep 22, 2006
Site ikwt.com

dnsmap is a simple utility designed to enumerate subdomains on a target domain. It can scan from either an internal or user-supplied wordlist.

tags | tool, scanner
systems | unix
SHA-256 | af25dc427e1d7ea40c2ab00da22fc7b5a6243f02b4227916eb57fdf3a599ee38
CharonCartv3.txt
Posted Sep 22, 2006
Authored by ajann

Charon Cart v3 suffers from a SQL injection vulnerability in Review.asp.

tags | exploit, sql injection, asp
SHA-256 | dddcf0a902c17ec3eb19edb7e07e1dac2bda6e9ecc56fbc570a7318ea7ab9834
MyBB-1.2.txt
Posted Sep 22, 2006
Authored by HACKERS PAL

MyBB 1.2 suffers from full path disclosure and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 5dfd76181c658dbd7ba1e0af97b01b71e0a827795963c21a359468d15451e11d
Q-Shopv3.5.txt
Posted Sep 22, 2006
Authored by ajann

Q-Shop v3.5 suffers from a SQL injection flaw in browse.asp. POC included.

tags | exploit, sql injection, asp
SHA-256 | 8c23378e0ce75805ee4c62c2e8c82d7d45e44394428bbc3916b034e3f239706b
EShoppingProv1.0.txt
Posted Sep 22, 2006
Authored by ajann

EShoppingPro v1.0 is vulnerable to SQL injection in search_run.asp. POC provided.

tags | exploit, sql injection, asp
SHA-256 | 7288ea21dbacee2980221e96a53b479ed25f8c4799b7ed12405f1c15f5a65bd4
Moodle1.6.1.txt
Posted Sep 22, 2006
Authored by Omid

Moodle 1.6.1+ and possibly prior versions are vulnerable to an SQL injection flaw in /blog/edit.php.

tags | advisory, php, sql injection
SHA-256 | 310b1b0eeb26e40ec98ab533d37b7655f95a227cb3acf4eb31c3e4a9f2692528
nepenthes-0.1.7.tar.bz2
Posted Sep 22, 2006
Site nepenthes.mwcollect.org

Nepenthes is a low interaction honeypot like honeyd or mwcollect. Low Interaction Honeypots emulate _known_ vulnerabilities to collect information about potential attacks. Nepenthes is designed to emulate vulnerabilities worms use to spread, and to capture these worms. As there are many possible ways for worms to spread, Nepenthes is modular.

tags | tool, worm, vulnerability, intrusion detection
systems | unix
SHA-256 | 62f683616636ec09e170d81d15203e1d17c3fba5ba313e76d4c5251116f76168
Ubuntu Security Notice 348-1
Posted Sep 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 348-1: The GnuTLS library did not sufficiently check the padding of PKCS #1 v1.5 signatures if the exponent of the public key is 3 (which is widely used for CAs). This could be exploited to forge signatures without the need of the secret key.

tags | advisory
systems | linux, ubuntu
SHA-256 | 2868a2e1ecbd8080f1bbfc772d9e7fb4bca89323670e37783dadfc90562225cb
Ubuntu Security Notice 347-1
Posted Sep 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 347-1: linux-source-2.6.10/-2.6.12/-2.6.15 linux kernel vulnerabilities

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
SHA-256 | 2a02672eb416cbd90e926d8bb2c98704bc36d480e27ea8dcdfd0562a5854b731
busybox-1.01.txt
Posted Sep 22, 2006
Authored by bug-finder

The Busy Box http daemon included in version 1.01 is vulnerable to a directory traversal attack.

tags | advisory, web
SHA-256 | e380b92d7f4e0d05711e751fa63d2e333b40b6ba43dd42a33d6fabbc4735b71f
Secunia Security Advisory 21854
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in TFTP Server TFTPDWIN, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a9c77e60d2ca32e2fc863e6a71f57a2cb15d871b97ba844e917d66687dfbddcf
Secunia Security Advisory 21911
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - s3rv3r_hack3r has reported a vulnerability in BizDirectory, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5d29385fd8545142a34455f2b54a175ce27205ac6eb5a790b18b70cc06836806
Secunia Security Advisory 21929
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Q-Shop, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2957f2ae4092e1ce685f9dbf581104b805ff9766bc2e8a99757988e82a0da85d
Secunia Security Advisory 21932
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability have been reported in WS_FTP Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 09f4132aeb2d92e27b0a3207822454284d60a7ea19b2db659429d3da5fdce28c
Secunia Security Advisory 21941
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix Access Gateway, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cb2dfe3de9af5eec27d0167cf470b64d815eca20126ca203379c96c4f6860e7b
Secunia Security Advisory 21944
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HACKERS PAL has discovered some vulnerabilities in Limbo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fa61e986a96e6b319c8edd43cab89f0ff1a97ab2719c0929ff20f2ab2e6939d8
Secunia Security Advisory 21945
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 609d47927058c5bb1faaed6bbc84308813af21dec1ea4c9a1eadf2c207c3053c
Secunia Security Advisory 21947
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zope, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 451c2c3faff71cface8e738d3708f9a85234ee7e354ca01d7a66fc26a2b86af6
Secunia Security Advisory 21951
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Timq has reported a vulnerability in MobilePublisherPHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4fd1497e8ec66ecb5993bd3bfe89a8cafe202fae8b80e880cb1451dc617c00d4
Secunia Security Advisory 21953
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zope2.7. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | 5006062552f7af9eead8794ef1a4dba47a43e069af39d7e83c9d9e43c2a343a5
Secunia Security Advisory 21954
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued updates for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users or by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 31df00027bdecf305580baa6891437a884aed123b956dbb219ab3a46adffe7a5
Secunia Security Advisory 21955
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NeXtMaN has reported some vulnerabilities in aeDating, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fac3bec1232b4cd3cbf6d262aab4b4a87b1def3a1b33dc22946d5b641eb8961f
Page 5 of 30
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close