exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 98 RSS Feed

Files Date: 2007-04-05 to 2007-04-06

mutant-rfi.txt
Posted Apr 5, 2007
Authored by bd0rk | Site soh-crew.it.tt

Mutant version 0.9.2 suffers from a remote file inclusion vulnerability in mutant_functions.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | ced4a15dbe7ab3a92999553244d8893c136f2731a0968b2a6260ee5bca5f09af
cyboards-rfi.txt
Posted Apr 5, 2007
Authored by bd0rk | Site soh-crew.it.tt

CyBoards PHP Lite version 1.21 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | e7c3b58087f617cb35e404ca9ecefe01678d81589f406af61b6bb03908c21579
aroundme-rfi.txt
Posted Apr 5, 2007
Authored by kezzap66345

AROUNDMe version 0.7.7 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | e9b9a3d1913634bd5d65a53fb826e8cfca4e87025efd30e3430a1ee74038de2f
phpmynewsletter-rfi.txt
Posted Apr 5, 2007
Authored by Frog Man | Site frog-man.org

phpMyNewsletter version 0.6.10 suffers from a remote file inclusion vulnerability in customize.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 0333f2da914b3e2bd412cdca1fa72c61409478150c888babb33ddd2e0336cfb1
myspeach-inclusion.txt
Posted Apr 5, 2007
Authored by Xst3nZ

MySpeach versions 3.0.7 and below remote/local file inclusion exploit.

tags | exploit, remote, local, file inclusion
SHA-256 | 5cede119696981db205267250898eb2c3039b71fc3afbe19d1a38b7317abfb86
wp212-sqlinj.txt
Posted Apr 5, 2007
Authored by Sumit Siddharth | Site notsosecure.com

Wordpress version 2.1.2 xmlrpc remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 301a64d03bcf2fe9803fa9e51f792ea0e5f3fcdfad48ee40a92fcd1812328367
Secunia Security Advisory 24720
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openafs. This fixes a vulnerability, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
systems | linux, gentoo
SHA-256 | 4de0d7ca45d88628c5a89d0439fb99f71b0fc2d274392374d6650b4a9258d61b
Secunia Security Advisory 24670
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MadWifi, which can be exploited by malicious people to gain knowledge of potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c91831573d611b4fbfb8872bb20968930c7b42e64cfd9bbc66083588d5ed6fd8
Secunia Security Advisory 24671
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has reported some vulnerabilities in RSPA (Really Simple PHP and Ajax), which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, php, vulnerability
SHA-256 | e1eacbb29911f34ca5bce77716757a3bcf6097e26fe565d3f82b2ff1d8cb16cd
Secunia Security Advisory 24697
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bd0rk has discovered a vulnerability in the Addressbook module for PHP-Nuke, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 0fb2aebe673ada1835735091c421ab64639ff3ab0fcf2b468e93be6d10e48a72
Secunia Security Advisory 24699
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for qt3 and qt4. This fixes a vulnerability, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, mandriva
SHA-256 | d6649dee92b7b77bb5c91ce332f922621fb8ea430b33097ee35e73b64eb40875
Secunia Security Advisory 24706
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and by malicious users to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 807f800b2ccc06e0aab812c1d38ae7cc972f758b4086b4a556232465ceec479a
Secunia Security Advisory 24713
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zope2.7. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
systems | linux, debian
SHA-256 | a0b6c68dd574ec5493be0859d42a768fcd489e15245e0ed7cd712af8260f971a
Secunia Security Advisory 24715
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mufti Rizal has discovered a vulnerability in MapLab, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ae8eeb0f5179bfbf93f0ffd4326c07d8ee171df0027721ae898fdae28da853ae
Secunia Security Advisory 24718
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - UniquE-Key has discovered a vulnerability in the Expanded Calendar module for PHP-Fusion, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | b961d3ca491e63b16a2a8d8e874ec89dc213880a45366fc85e2fcaead5caf59e
Secunia Security Advisory 24719
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for asterisk. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 6a744ecead4d65a2dd2dd5f3d01731c98a99dd0edd0d57d5c1eb08eebd09db49
Secunia Security Advisory 24737
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities and a security issue, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | ccd4ae576726bb29a49068fa2fdbff053562733f1ba7fbb5a2b8d21797cddd55
Secunia Security Advisory 24751
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sumit Siddharth has discovered two vulnerabilities in WordPress, which can be exploited by malicious users to conduct SQL injection attacks or to bypass certain security restrictions.

tags | advisory, vulnerability, sql injection
SHA-256 | a18bf08138d5ecdb9ce26e9387f068e7991676c07ecfe49f6394fac6e2c8f024
Secunia Security Advisory 24755
Posted Apr 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in SEAM, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8af4de60db5b3ba2e42e508f48446bec291b42fdfbb9bffa4f874113e6a865e3
NGS-openoffice.txt
Posted Apr 5, 2007
Authored by John Heasman | Site ngssoftware.com

A stack overflow affects all versions of OpenOffice prior to 2.2. The flaw exists in the handling of StarCalc documents within OpenOffice.

tags | advisory, overflow
SHA-256 | c06dc4d6cb7f25d0c27d7c5763173af7931fb5c54fce6b66c583a2a8e0cb583d
CYBSEC-Whitepaper-Exploiting_SAP_Internals.pdf
Posted Apr 5, 2007
Authored by Mariano Nunez Di Croce | Site cybsec.com

Whitepaper: Exploiting SAP Internals - A Security Analysis Of The RFC Interface Implementation.

tags | paper
SHA-256 | 0732519307bc916b1b18f10d66d1fd69f74362b7918402bd5d249ef1ba2705d2
sapyto.tgz
Posted Apr 5, 2007
Site cybsec.com

sapyto is the first public framework designed to carry out penetration tests over SAP R/3 deployments. Written in Python.

tags | tool, rootkit, python
systems | unix
SHA-256 | 7b052f2b0152857cbc9fbf6aaaadb8bc4e1aed645c2b90e6e4a52f78e4f93286
CYBSEC-saprfssprfc.txt
Posted Apr 5, 2007
Authored by Mariano Nunez Di Croce | Site cybsec.com

CYBSEC Security Advisory - The SAP RFC_START_PROGRAM RFC function suffers from multiple vulnerabilities.

tags | advisory, vulnerability
SHA-256 | ac7ef1eac9ba811abdf99588177632db3f04369bb304d5674db0d799f8228970
CYBSEC-saprfssetreg.txt
Posted Apr 5, 2007
Authored by Mariano Nunez Di Croce | Site cybsec.com

CYBSEC Security Advisory - The SAP RFC_SET_REG_SERVER_PROPERTY RFC function suffers from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 09f1ece6c60c3b0e0bea1d3fd0ea49edb973f4c9c377c372328210861800014e
CYBSEC-sapscirfc.txt
Posted Apr 5, 2007
Authored by Mariano Nunez Di Croce | Site cybsec.com

CYBSEC Security Advisory - The SAP SYSTEM_CREATE_INSTANCE RFC function suffers from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 6a447c9832bec0007019cc9acd2c0fb6f2ba529a1044018d6f1406eede127a6f
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close