what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 761 RSS Feed

Files Date: 2007-04-01 to 2007-04-30

HP Security Bulletin 2007-13.65
Posted Apr 23, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
SHA-256 | 7be3d45c8c0d245e749bb25d19a6c2ef9972dd77043562350a01638eb2050980
modx-rfi.txt
Posted Apr 23, 2007
Authored by Silitoad | Site silitoad.org

Modx version 0.9.5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 0b8ac902b715eccfaa6a631b77b5c0021df7956ae5ecda2be002a99a0078b0b1
raiden24-dos.txt
Posted Apr 23, 2007
Authored by sapheal

RaidenFTP version 2.4 suffers from multiple denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | 4de07c4a80e3bfd19cd740efc309dcc025aeb33c5ff3f26b9b4381e7d27b1509
OpenSSH s/key Weakness
Posted Apr 21, 2007
Authored by Rembrandt

OpenSSH, when configured to use S/KEY authentication, is prone to a remoteinformation disclosure weakness.

tags | exploit, info disclosure
advisories | CVE-2007-2243
SHA-256 | 827bc6c037cf63160a94b7ff9a14a24cb084daaa8c20cf1bd442f18e90af8314
FG-Injector-0.9a.tar.bz2
Posted Apr 21, 2007
Site flowgate.net

FG-Injector is a tool that leverages the pentester's work by facilitating the exploitation of SQL Injection vulnerabilities. It includes a a powerful proxy feature for intercepting and modifying HTTP requests, a network spy module to allow the analyst view HTTP requests and their corresponding responses and an inference engine for automating SQL injection exploitation. The Inference Engine Module of the FG-Injector Framework automates the generation and injection of SQL statements needed for exploitation of a Blind SQL Injection. This module will work also for regular injections using the same method. It can produce blind injections on web/app servers using MS SQL Server, MySQL, and PostgresSql DBMSs.

tags | web, vulnerability, sql injection
SHA-256 | 74b3c38d6f2099312260d15315e3efffa0931c01dbf652273a76ad062166cd72
waraxe-2007-SA-049.txt
Posted Apr 21, 2007
Authored by Janek Vind aka waraxe | Site waraxe.us

Phorum version 5.1.20 is susceptible to cross site scripting and SQL injection attacks.

tags | exploit, xss, sql injection
SHA-256 | c129314d9cc2a57cd9583bfb706c6ceb610700c5ba267b22a3034575c693cc62
Mandriva Linux Security Advisory 2007.091
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow in sqlite could allow context-dependent attackers to execute arbitrary code via an empty value of the 'in' parameter.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1888
SHA-256 | 3e0fe4aa9e0c8915c68cfc0590cb8182f59431e9ae1572d21fa4d66611ac61ab
Mandriva Linux Security Advisory 2007.090
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for 2007.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1454, CVE-2007-1718, CVE-2007-1583
SHA-256 | 170fdf6f224bc714d6fc44d1ff2d7dccc2c0c3039c8c74302c1eb7ea38ee5a2a
Mandriva Linux Security Advisory 2007.089
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for 2007.0, Corporate 4.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1718, CVE-2007-1583
SHA-256 | 794e22e3f5b0e6b63559a1daa2d1286af468ba2df6fc2bb1dfaed9e9b64a2822
Mandriva Linux Security Advisory 2007.088
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for Corporate 4.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1286, CVE-2007-1711, CVE-2007-1718, CVE-2007-1583
SHA-256 | d4bca33f7631979dcc46c1dc4e70d4e380393821c54fca3f8163e1d813b7d91a
Mandriva Linux Security Advisory 2007.087
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for Corporate 3.0, Multi Network Firewall 2.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1286, CVE-2007-1711, CVE-2007-1718
SHA-256 | 5d65c7a60487b2fbfb19308d269db352223b3ce877dad01b58b8eb667addb473
fullybb-rfi.txt
Posted Apr 20, 2007
Authored by HACKERS PAL | Site soqor.net

FullyModdedphpBB2 remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 4ca3b7f2974bd1329aa88715e260d29f848afa9f4abb96363fad4fc4a7bee0d9
extreme-rfi.txt
Posted Apr 20, 2007
Authored by HACKERS PAL | Site soqor.net

Extreme PHPBB version 3.0 remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 1ad6889f986904f20f2783858cb3974af85fd2add952684118db11db02599879
eclipse-rfi.txt
Posted Apr 20, 2007
Authored by HACKERS PAL | Site soqor.net

EclipseBB version 0.5.0 Lite remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 94482899301971c9fb59d8c9421ca6d10ca9993ba784b6beb3bfdec7cdb94311
Secunia Security Advisory 22924
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GraceNote CDDBControl ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 4f2571cd1c52b2122fdb038d6aa8aaf40162606e502d3dab6bfedf652f06ed87
Secunia Security Advisory 24866
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for xine-lib. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 4062cdadb1c36d8736a22bcad7240c9bc2173df5ae29d7c477f516f38e141e01
Secunia Security Advisory 24921
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for freetype. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 5c2fff599308f92de82a5fc43bcf9751ecc633ab295344457c5a07d1125c5049
Secunia Security Advisory 24925
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sharity, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a4f7805cdd665ede892c9005ee3ff74ffb30de82a7addd8bef2107678fece561
Secunia Security Advisory 24932
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has discovered some vulnerabilities in Phorum, which can be exploited by malicious users to conduct SQL injection attacks and to gain escalated privileges, and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, sql injection, csrf
SHA-256 | 7f4ce3420df72b0a57b74e529516763490ad11aac801092a0f086db07edf2870
Secunia Security Advisory 24934
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered a weakness in Exponent CMS, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | c301f9a0ba6773ed3f62f5f618bd2ea76371c0a6f156d57f3e7a2534cc711061
Secunia Security Advisory 24941
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, php, vulnerability
systems | linux, redhat
SHA-256 | 77da91e2be41afc8b97d21a4c3d1ff964a2430917d91d0a7206efb9ba4b72cf9
Secunia Security Advisory 24946
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes some vulnerabilities, one of which has an unknown impact, while the other can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | ee6a78c8e71f102397dc859de2708eafc42a59a2ea92a5d8f7f6c50da41a2971
Secunia Security Advisory 24949
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aleksandar has discovered some vulnerabilities in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks and to bypass certain security restrictions.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 997e1d8d6f8e2b1530e6a2dad06e385696f5db2d524cafc14e453673d7db7849
Secunia Security Advisory 24962
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in Nortel VPN Routers, which can be exploited by malicious people to bypass certain security restrictions or manipulate certain data.

tags | advisory
SHA-256 | b2763ca7c39469b8e3b2a41785002d715ebae2313bf557a5d049d31710620850
Secunia Security Advisory 24965
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | c9d89ba38c1f3e630ebfa54e3c5f47dd3b63d4eeaaf18cbda1d81a883d50f2d2
Page 5 of 31
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close