what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 82 RSS Feed

Files Date: 2007-09-25 to 2007-09-26

dfdcart-rfi.txt
Posted Sep 25, 2007
Authored by BiNgZa

DFD Cart version 1.1 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | a99140c4d562a84ac318e3e7d542019e5338c5fd3cb53ee6b642c034bd5c1ef3
phpfullannu-sql.txt
Posted Sep 25, 2007
Authored by IHTeam | Site ihteam.net

phpFullAnnu version 6.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c73afb2e15ac32ad94eafe50d378f6d490a57f829113a00c457e8327e73faaec
helplink010-rfi.txt
Posted Sep 25, 2007
Authored by GolD_M | Site tryag.cc

Helplink version 0.1.0 suffers from a remote file inclusion vulnerability in show.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 0f9090c3fefd61f60261dc676243ccd5f06924ddc6dc6404a5c4e47a334a6757
phpnukemobile-lfi.txt
Posted Sep 25, 2007
Authored by BorN To K!LL

PHP-Nuke addon Nuke Mobile Entertainment version 1 suffers from a local file inclusion vulnerability.

tags | exploit, local, php, file inclusion
SHA-256 | 3e3b2dc8f026993f69b0ad60da73b06f413998d7a819bfdf4b0210b8301cd0a4
wordsmith-rfi.txt
Posted Sep 25, 2007
Authored by ShockShadow | Site yee7.com

WordSmith version 1.0 RC1 suffers from a remote file inclusion vulnerability in config.inc.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 0b29b8d86e0901fc1cfcfa37acbb400b7336821b6028d29f532a6285bb85d174
blacklily-sql.txt
Posted Sep 25, 2007
Authored by VerY-SecReT | Site sniper-sa.com

Black Lily 2007 suffers from a remote SQL injection vulnerability in products.php.

tags | exploit, remote, php, sql injection
SHA-256 | 27325fe7025b4adb9c04ced45314d2b25770832f733eb24218a82971c84bba86
clansphere-sql.txt
Posted Sep 25, 2007
Authored by IHTeam | Site ihteam.net

Clansphere 2007.4 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | c67c580183912ac663e02568f6f6a2068dd0794f790055fcadc892506c91774b
cmsmade-exec.txt
Posted Sep 25, 2007
Authored by irk4z

CMS Made Simple version 1.1.2 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 530f5de900e630d298e02ee74a835040cde0185a873b831031c50a2a663e12b6
izicontents-rfilfi.txt
Posted Sep 25, 2007
Authored by irk4z

iziContents version RC6 and below suffer from multiple remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | 2b38f77b836705cb82aaebfd5e5ae5065364febb7a695a15cce7e68ba24f5d5a
neuron-lfi.txt
Posted Sep 25, 2007
Authored by Dj7xpl | Site Dj7xpl.2600.ir

Neuron News version 1.0 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 371eb8ac5be5bb79c09f39272e06ff2ed57c735e59ae285fcbeef016b6ae489f
Debian Linux Security Advisory 1377-2
Posted Sep 25, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1377-2 - Matthias Andree discovered that fetchmail, an SSL enabled POP3, APOP and IMAP mail gatherer/forwarder, can under certain circumstances attempt to dereference a NULL pointer and crash.

tags | advisory, imap
systems | linux, debian
advisories | CVE-2007-4565
SHA-256 | 4ee92c1fad9f4edda0d63f1087baa06c396a1ddbdf9a9f5cdba81ff9949d9832
Debian Linux Security Advisory 1377-1
Posted Sep 25, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1377-1 - Matthias Andree discovered that fetchmail, an SSL enabled POP3, APOP and IMAP mail gatherer/forwarder, can under certain circumstances attempt to dereference a NULL pointer and crash.

tags | advisory, imap
systems | linux, debian
advisories | CVE-2007-4565
SHA-256 | 16ad80fc16b60510da6fad11ac0f5d822a84d3e12ea6688cdd824ab610d0e4fa
Debian Linux Security Advisory 1376-1
Posted Sep 25, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1376-1 - iKees Huijgen discovered that under certain circumstances KDM, an X session manage for KDE, it is possible for KDM to be tricked into allowing user logins without a password.

tags | advisory
systems | linux, debian
advisories | CVE-2007-4569
SHA-256 | 490fbb9332aa848c9c36f0ac94c6af9792e5dd2a801cddb4ffdff130febedee3
Secunia Security Advisory 26884
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Krystian Kloskowski has discovered a vulnerability in Xitami, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2f6f5c8a417bebbe53bc95029ddf6264fde3a97577ba277bea41498fd52add4d
Secunia Security Advisory 26885
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Webmin, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 5aabfb1bf8b703a7dc4d6c6b49ea329ec6cd65ddf001f5e00be3b2112b5a1da6
Secunia Security Advisory 26887
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EP_X0FF has reported some vulnerabilities in Kasperky AntiVirus, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 4a3c3319d1ef67a3501a0126400d4ad0ebd51a5021a696e1e477a2714de5dcea
Secunia Security Advisory 26895
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, where some have unknown impacts and others can be exploited by malicious, local users to bypass certain security restrictions, malicious users to bypass certain security restrictions, gain escalated privileges, disclose potentially sensitive information, or cause a DoS (Denial of Service), and by malicious people to bypass certain security restrictions and cause a DoS.

tags | advisory, denial of service, local, php, vulnerability
systems | linux, mandriva
SHA-256 | f3e58fdd7aec6a32d9f7fe626035a8f7e97bd9bc6664f3e38dc32f7f987d4b2b
Secunia Security Advisory 26910
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mahmood_ali has discovered a vulnerability in Helplink, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | ae085d84c0eb9e500195a7ae27b5148bcc69a991f297e030949b095582ac0f0e
Secunia Security Advisory 26920
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BiNgZa has discovered some vulnerabilities in DFD Cart, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | dcea4c2952237e5dfe5686d1cdee362d8a2c4d3c5115530bbef1d2b70405bfe3
Secunia Security Advisory 26923
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BorN To K!LL has discovered a vulnerability in the Nuke Mobile Entertainment module for PHP-Nuke, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 6d3b2ce053ffced7e282e7062cd478d13e0ce7ed26fa47d14b5da80da748ed1e
Secunia Security Advisory 26924
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ShockShadow has reported a vulnerability in Wordsmith, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 7ebca371f2d7b831d3d1b7f64144ef05178b28b49f83723d8d50f1105704934a
Secunia Security Advisory 26925
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP OpenVMS, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | a9e00dd48bccb9dc0e8a88cf8715c70a4852e0ee763b73a2331ce16a928b9a01
Secunia Security Advisory 26926
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ImageMagick, which can be exploited by malicious people to conduct DoS (Denial of Service) attacks or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 466026ed2b89d3e12cf7366ae52c9fd2946d582d572c09eea9ae52a35e4882d9
Secunia Security Advisory 26927
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetSupport Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 4486783b78cbc3525cca3060d022cd11084cc102f4afe889c8eec4a2ea251bbd
Secunia Security Advisory 26928
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - irk4z has discovered a vulnerability in CMS Made Simple, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9d3f76905834aab59e1aebc030970f687da1c20eecc1ea3ce6f4950974fc606d
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close