exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2006-10-02 to 2006-10-03

JoomlaBanner.txt
Posted Oct 2, 2006
Authored by malibu.r

The Joomla Banner Component suffers from a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 5d219470b0f136f54dda15b90c21e0f257d6f85c482165a44502d5f0ba06d81f
phpstak.txt
Posted Oct 2, 2006
Authored by Root3r_H3ll | Site Www.PersainFox.com

phpstak suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 323f164649dd4e8186dc751947b8f7a3dae1656c0e6f63c5748b289314b291c5
wwwthreads-5.4.2.txt
Posted Oct 2, 2006
Authored by Root3r_H3ll | Site Www.PersainFox.com

wwwthreads 5.4.2 and prior suffer from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | b1ef28726e07dc33340c8f3569cc4da231bb64cc5c52893a7b61da9838adb4d9
Kietu.txt
Posted Oct 2, 2006
Authored by cdg393

Kietu suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | b9c033c3b0ec356b27dbafe07437d2f5302e9b28be1d8726190148cc057decd1
PhotoStore.txt
Posted Oct 2, 2006
Authored by meto5757

PhotoStore suffers from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | e8597abd8eec3302faf3bce96bafc0ba96f43ea3472ceff15b78495aeb1f97e2
Opial-1.0.txt
Posted Oct 2, 2006
Authored by meto5757

Opial Audio/Video Download Management suffers from cross site scripting in index.php

tags | advisory, php, xss
SHA-256 | 325ddc04dd64f00aca912e982c6e54efd4992fb06eab091933e32ced03edf610
toendaCMS..txt
Posted Oct 2, 2006
Authored by MoHaJaLi

toendaCMS suffers from a local file inclusion vulnerability.

tags | advisory, local, file inclusion
SHA-256 | cfa27594dce544149069606ee96212e6d3e43fd1b0ea6d67437daf4954d66b15
ZoomStats.txt
Posted Oct 2, 2006
Authored by Drago84

ZoomStats suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | bd26ca36d15c1ddce78d401c9761bdb70376f9fb7faff06eed5ee90699321428
MyPhotos.txt
Posted Oct 2, 2006
Authored by Root3r_H3ll | Site Www.PersainFox.com

MyPhotos 0.1.3b suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | b88a42d84f924be8248be66d29b5a5705892c0412c271e728423e876d1506a46
RISE-2006002.txt
Posted Oct 2, 2006
Authored by Ramon de C Valle, RISE Security | Site risesecurity.org

RISE-2006002: There exists a vulnerability within a architecture dependent function of the FreeBSD kernel (FreeBSD 5.2-RELEASE through FreeBSD 5.5-RELEASE), which when properly exploited can lead to local compromise of the vulnerable system. This vulnerability was fixed in FreeBSD 6.0-RELEASE, but production (legacy) releases 5.2 through 5.5 are still vulnerable.

tags | advisory, kernel, local
systems | freebsd
SHA-256 | 94ae7ebd3c47291aab33892e9d461968249c807d5246b761a801423c4e3cd32e
WebNews.txt
Posted Oct 2, 2006
Authored by Drago84

WebNews suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 41f69a57cb07ccee040b09640853db06f309883a0343e5bf9c74880324c63db7
flush.txt
Posted Oct 2, 2006
Authored by Drago84

FlushCMS suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 2b0606d734c45bd395d9f889953d68f22ebb8b8157a92361f802561e66cf02d4
Mandriva Linux Security Advisory 2006.169
Posted Oct 2, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006:169: A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 1.5.0.7.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | f33758df224b00509a71f9625a4e2c13401139dc010b8ab80ed346ac90633989
Mandriva Linux Security Advisory 2006.170
Posted Oct 2, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-170: Webmin before 1.296 and Usermin before 1.226 does not properly handle a URL with a null ("%00") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs.

tags | advisory, remote, cgi, xss
systems | linux, mandriva
SHA-256 | fcc70de1f0b8fb80bc654cefe2ac26bf287436e8af4d86d1327518633d1cb206
SUSE-SA-2006-055.txt
Posted Oct 2, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:055: If an RSA key with exponent 3 is used it may be possible to forge a PKCS verify the certificate if they are not checking for excess data in the RSA exponentiation result of the signature.

tags | advisory
systems | linux, suse
SHA-256 | 8d222b929117b6ffaf793e8d87050c7a1e45882b6558aa5a8d06d705379ca1f6
jevoncms-inc.txt
Posted Oct 2, 2006
Authored by CvIr.System

jevoncms (.inc) suffers from a path disclosure vulnerability.

tags | advisory
SHA-256 | 04942ab2ced107cc8835e6631092fbdcfa1f8c6ee0483a8add86a62e2ae08cf9
PLESK7.5-7.6.txt
Posted Oct 2, 2006
Authored by GuanYu | Site vnhacker.org

Plesk 7.5 and prior and 7.6 for windows suffer from an information disclosure vulnerability in the file manager.

tags | advisory, info disclosure
systems | windows
SHA-256 | bdd23e84ef0b4ca5190c3113a7d720f79eb92f19f1d7035510920a849629b192
Trustix Secure Linux Security Advisory 2006.52
Posted Oct 2, 2006
Authored by Trustix | Site trustix.org

Trustix Secure Linux Security Advisory #2006-0052: multiple vulnerabilities in freetype, gnutls, gzip.

tags | advisory, vulnerability
systems | linux
SHA-256 | 6d17ca94e55cae192ff3f2b2ca75395ab1547e816885e972b964868c6fe9dac2
gmini-4.4.102.M.36.txt
Posted Oct 2, 2006
Authored by Patrick Webster | Site aushack.com

The Google Mini appliance 4.4.102.M.36 and below suffers from an information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | f4f6c11bf54f8d829a99af3d79cb2f36eb0984d1145da99cfa6975774016da6b
MySourceMatrix3.8.txt
Posted Oct 2, 2006
Authored by Patrick Webster | Site aushack.com

MySource Matrix versions 3.8 and below and MySource 2.x may be used as an unauthorized HTTP proxy.

tags | advisory, web
SHA-256 | 9e44da0c3056acc315f38f8bf87e5f99cd7b2cc75d4f87e766cb0933ad2bbf9e
ContentKeeper-123.25.txt
Posted Oct 2, 2006
Authored by Patrick Webster | Site aushack.com

ContentKeeper 123.25 and below suffers from a design flaw in the user administration interface which reveals account passwords inside the HTML source code. Any authenticated user with appropriate access to the user administration page may use this information to compromise the accounts on other systems.

tags | advisory
SHA-256 | 7fadf9fa09f5f30be956b15ebca46178ed641e6a8ee2f3737f361a88553df408
EskolarCMS.txt
Posted Oct 2, 2006
Authored by HACKERS PAL | Site soqor.net

Eskolar CMS Remote sql injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 7e3037cce7998d8e729b39e149e43917ceb853b54872abd62145e400e5dd36d7
E-Vision.txt
Posted Oct 2, 2006
Authored by HACKERS PAL | Site soqor.net

E-Vision CMS suffers from SQL injection and file upload vulnerabilities.

tags | exploit, vulnerability, sql injection, file upload
SHA-256 | 03e7d62a1db296fa531b2e17c7f4c010de7d181d51ca2b161889cdb6283bdc91
SS28S-WiFi.txt
Posted Oct 2, 2006
Site osnews.com

Zachary McGrew has discovered and reported that the FiWin SS28S WiFi VoIP SIP/Skype Phone with firmware version 01_02_07 has VxWorks Telnet open with a hardcoded user/pass of 1/1. Various debug commands enable viewing SIP credentials, WEP keys, etc. on the phone.

tags | advisory
SHA-256 | 138cdacc373d3af2dbbd24f6e8d71941abf2c06921c5be017a9267824cfd6155
Woltlab-2.3.x.txt
Posted Oct 2, 2006
Authored by Snake_23

Woltlab Burning Board 2.3.X SQL Injection Vulnerability

tags | advisory, sql injection
SHA-256 | 1a2d647f855fcf4342296872c4932b18906bfefcb550fe99ba24dfba76f998d0
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close