exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 89 RSS Feed

Files Date: 2007-09-05 to 2007-09-06

phpof-rfi.txt
Posted Sep 5, 2007
Authored by ThE TiGeR

PHPOF versions 20040226 and below suffer from a remote file inclusion vulnerability in DB_adodb.class.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | af1d850df00f738e642f6589e97858f1b716f1ae2242fe1200a3ec664f471c89
stphp-rfi.txt
Posted Sep 5, 2007
Authored by leetsecurity | Site leetsecurity.org

STPHPLibrary suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | ec8d5bdd2d0df1cbf4f3b249bed1eea836f323ab0519f106e68279baa1105f93
enetman-rfi.txt
Posted Sep 5, 2007
Authored by JaheeM

eNetman version 20050830 suffers from a remote file inclusion vulnerability in index.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 0c5820f64165b980afb8daa39570a37daa8e9e59605da41abed052071d9d0805
yvoracms-sql.txt
Posted Sep 5, 2007
Authored by k1tk4t | Site newhack.org

Yvora CMS version 1.0 suffers from a remote SQL injection vulnerability in error_view.php.

tags | exploit, remote, php, sql injection
SHA-256 | 167aba48b8282197572ab2b11a24b646d395d11aec88a3368c0427733c58aa71
joomla15-sql.txt
Posted Sep 5, 2007
Authored by Silentz | Site w4ck1ng.com

Joomla! version 1.5 Beta 1/Beta 2/RC 1 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 13dc2486118da5b464692e89c86e0eb39ae3b96b92d103b5a6174375cf50645d
apple-overflow.txt
Posted Sep 5, 2007
Authored by David Vaartjes

Apple QuickTime versions below 7.2 SMIL integer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
systems | apple
advisories | CVE-2007-2394
SHA-256 | 2f3e5a11e54dc958cbf55cdda9222ff8b5d78230cbc5a236157ad32dc19465f7
home_edition2001-adv-02.txt.txt
Posted Sep 5, 2007
Authored by home_edition2001 | Site solpotcrew.org

Weblogicnet suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | ce5787dff0d659f587a995594d515b60932f9f30ea951915e28c0c464b00c950
olate-upload.txt
Posted Sep 5, 2007
Authored by imei addmimistrator | Site myimei.com

Olate Download version 3.4.2 suffers from a shell upload vulnerability.

tags | advisory, shell, file upload
SHA-256 | e287c0bb9c67abf41702990e439a91d20a18984a4677a1a3ba72a451bea339fe
olate-traverse.txt
Posted Sep 5, 2007
Authored by imei addmimistrator | Site myimei.com

Olate Download version 3.4.2 suffers from a directory traversal vulnerability.

tags | advisory, file inclusion
SHA-256 | 6e2051db06e78e01c75baa62c3ffb4d7c0b62ebfa49d5166a41eeb684b4f355e
Secunia Security Advisory 26528
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a security issue in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 66fc125555c2c8200f5b4064b7766930a4c1cc1cec84c5fa3d360d0e15574a04
Secunia Security Advisory 26538
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Hitachi Cosminexus products, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 61d7a5e12f65852925ed1108d3365fa066628493ae143adff56c3d27e4b5d7f5
Secunia Security Advisory 26600
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered two vulnerabilities in Move Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 2963ccd6a52ec27fb70f70c37df69af36d1b0a697e52fe4b60d3f8f8661554b6
Secunia Security Advisory 26640
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joxean Koret has reported a vulnerability in EnterpriseDB Advanced Server, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 0f133b954854cc2c1555c9e442e49fd5881f6fb47d5d3833f08b418e3d267b70
Secunia Security Advisory 26645
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for jdk and jre. This fixes some vulnerabilities and a security issue, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, slackware
SHA-256 | 0a473be29ebe07fb79f41a36c4530600a8af2862a6a962deadc15020fae80d58
Secunia Security Advisory 26646
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for id3lib3.8.3. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | cf0c428ba0f230ad97b318ab4b120b92ea46b53acdcde3e0b879079aa219844f
Secunia Security Advisory 26647
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for the kernel. This fixes some weaknesses, a security issue, and a vulnerability, which potentially can be exploited by malicious, local users to expose potentially sensitive information and bypass certain security restrictions, and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, debian
SHA-256 | c32d154d5b870ed2fecedf555a6088991f44518cb4bc4933dae705ce99edaf27
Secunia Security Advisory 26653
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for vim. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 51faeee29540acca0c203bb53d66661a69fe6b5f9cf4dd0fa0aa498c309b5bff
Secunia Security Advisory 26654
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for clamav. This fixes some vulnerabilities, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 0ce53213c7026e58494dfe07d6d23345ff26d957c87ec8195fa890de56c1128c
Secunia Security Advisory 26656
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - JaheeM has discovered a vulnerability in eNetman, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 25f57644d0d189a294245b6a4b612f6c77c45138431c710a5b82febd5227687a
Secunia Security Advisory 26658
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in STPHPLib (SpeedTech PHP Library), which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, php, vulnerability
SHA-256 | 2a7a7224758abc98bb7f9d642d3e5ae9e8275c3813b6102c75ef4e35c615a2af
Secunia Security Advisory 26661
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sebastian Vandersee has reported a vulnerability in MailMarshal, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 41b744635f6c6e9eafeb2a17206b2099791bfee26b4e93df5b8ecdcd43c6d673
Secunia Security Advisory 26662
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cod3in has discovered some vulnerabilities in Toms G

tags | advisory, vulnerability, xss
SHA-256 | 15ad01faa0b0646f827e006bcc8bdeeadd9118755da45799f5e42ecc28c476c5
Secunia Security Advisory 26665
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0x58 has discovered a vulnerability in Virtual DJ, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9b749568b1dbef7e289974415b023ad08666fdb0b48650e9851eb649d7c92e6f
Secunia Security Advisory 26666
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in Hexamail Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially to compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | dcbdf93f84721f6769137521683547a0ba4ace9d18d01561530746a31e329a4b
Secunia Security Advisory 26667
Posted Sep 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0x58 has discovered a vulnerability in OtsTurntables, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | bd5a3376a2ce5f73c164ea765aae230474cc23b751baaec8fd27039956f7df4a
Page 3 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close