exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 99 of 99 RSS Feed

Files Date: 2007-11-27 to 2007-11-28

Secunia Security Advisory 27764
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ruby1.8. This fixes some security issues, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 406cba3e5f84e133ac395161076cc6bb4167838faea488727e59750a2d5ea703
Secunia Security Advisory 27768
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nss_ldap. This fixes a security issue, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, gentoo
SHA-256 | 4aa87906b97ad502967b3dcc219bb90b8ee5c706b771656511675dd368b0d5d2
Secunia Security Advisory 27769
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libopenssl-ruby. This fixes some security issues, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof, ruby
systems | linux, debian
SHA-256 | 5bc2b852e87a2982d0042f30f6dff17f000ae28d7f7d37f2755d7804f0600e40
Secunia Security Advisory 27771
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Liferea, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | dfe199d85d44be0b5c658d1d465488399049209097fd313a4570a626ac4f03b0
Secunia Security Advisory 27807
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - lammat has discovered two vulnerabilities in JAF CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 99e21aa4c5dbec31fab32cdbbb31cb6893b98ca5580d81ac39c9031db47bd977
Secunia Security Advisory 27809
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jose Luis G

tags | advisory, xss
SHA-256 | dfb064e4a2aac9b2eff9ea96f456b11f3973da616858e48f54dca282444ef936
Secunia Security Advisory 27818
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ruby1.9. This fixes some security issues, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 6d05b75dbfdbc261b50c3485163cc0f20d0fcf1b4c4aab2604b344ea95392b8b
Secunia Security Advisory 27773
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for pcre. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | be35f7dc129fc63d89f9fb9e6fc86810ec18b68782a09c654930c4a9cc747e53
Secunia Security Advisory 27788
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ShAy6oOoN has reported some vulnerabilities in IAPR COMMENCE, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | ad1e85283fd12750812c0e2ffe4f2f17b5736e7a6601fa2c994459141d287237
Secunia Security Advisory 27794
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nexen has discovered a vulnerability in DeluxeBB, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3b9f515f07e43f8710e16342991e19cc16c480060a22e2135a34e10f8d87a560
Secunia Security Advisory 27803
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a weakness have been reported in E-Lite POS, which can be exploited by malicious people to enumerate valid user accounts or conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 26505323e70ff00ea2e06592120426755e5cc8b2346bf88adc4b98c283428a9a
Secunia Security Advisory 27812
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GeFORC3 has reported some vulnerabilities in Dora Emlak Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | af890e731be53161bb2c804e457544b6e2223d730fa587039a0b5b491c1a0868
Secunia Security Advisory 27815
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Crackers_Child has reported a vulnerability in Amber Script, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | d3547719622db422921ea5ff260a71faf4caba9f947209e021871855ed8d4797
Secunia Security Advisory 27820
Posted Nov 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - tomplixsee has discovered some vulnerabilities in Project Alumni, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 971bf7f8457b19c5e393a804fbb621eac5c1cea1a14919bc1b09a43af6d201f2
irola-sql.txt
Posted Nov 27, 2007
Authored by The-0utl4w | Site aria-security.net

Irola My-Time version 3.5 is vulnerable to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | ace21db8d2e804e34302361f250b291257dc693a290b4e74c2aff17d6e1d62c8
mobile-csrf.txt
Posted Nov 27, 2007
Authored by Aviv Raff | Site aviv.raffon.net

Mobile phones can be subjected to denial of service attacks via cross site request forgery attacks.

tags | advisory, denial of service, csrf
SHA-256 | f504c0d2a3b3c5b7011788d04b9270b5fb977102c05e7325c709437fdd4fdc4d
gadugadu-overflow.txt
Posted Nov 27, 2007
Authored by Matthew Jurczyk

Gadu-Gadu version 7.7 suffers from local and remote buffer overflow vulnerabilities.

tags | advisory, remote, overflow, local, vulnerability
SHA-256 | c683c0b1d3d9272ce556785823cbb7944474cada792531014382a880d0848909
Debian Linux Security Advisory 1409-1
Posted Nov 27, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1409-1 - Several local/remote vulnerabilities have been discovered in samba, a LanManager-like file and printer server for Unix. Alin Rad Pop of Secunia Research discovered that nmbd did not properly check the length of netbios packets. When samba is configured as a WINS server, a remote attacker could send multiple crafted requests resulting in the execution of arbitrary code with root privileges. Samba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests. When samba is configured as a Primary or Backup Domain Controller, a remote attacker could send malicious logon requests and possibly cause a denial of service.

tags | advisory, remote, denial of service, overflow, arbitrary, local, root, vulnerability
systems | linux, unix, debian
advisories | CVE-2007-5398, CVE-2007-4572
SHA-256 | 90ef17da4ecc0bbb818047ae191a554b66bbb5b7e4c207a851753ccdd7aff3ff
Mandriva Linux Security Advisory 2007.231
Posted Nov 27, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An SQL injection vulnerability in cacti may allow remote attackers to execute arbitrary SQL commands.

tags | advisory, remote, arbitrary, sql injection
systems | linux, mandriva
advisories | CVE-2007-6035
SHA-256 | 9bde6add7adf0a28b28e19db48271f642d5c4eaab4d40dd1b93d2eb3d13c0a12
vigilecms-exec.txt
Posted Nov 27, 2007
Authored by The:Paradox

VigileCMS versions 1.8 and below stealth remote command execution exploit written in Python.

tags | exploit, remote, python
SHA-256 | 0842b372d2b5c1915a433cff7544bc2bb4e175ec7540e2124583021211542647
mps-insertion.txt
Posted Nov 27, 2007
Authored by DoZ | Site hackerscenter.com

The MySpace Poll Creator script is susceptible to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 09dd6024f6d0c3bbfc2a00b66729f2173463cff21dfefe878d72e7e5a3e44637
kbbestell-exec.txt
Posted Nov 27, 2007
Authored by Zero-X

KB-Bestellsystem suffers from a remote code execution vulnerability due to a lack of sanitized user input.

tags | exploit, remote, code execution
SHA-256 | f3ca851e1124a2ad0a78643b5fa38adce634bf06c549bd097deee4814e84c4ed
getblog-lfi.txt
Posted Nov 27, 2007
Authored by HACKERS PAL | Site soqor.net

GetBlog suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 7644d252967edd87ff5b83c331b064b28bf4f5e53908938a7fe8c9987b73a1f5
adv85-K-159-2007.txt
Posted Nov 27, 2007
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

altrasoft's E-Friends versions 4.98 and below suffer from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | b9bcfa8a688ca13779ff905543a0125c6b74c6e5df47b17d97e723f0d0b7fd59
Page 4 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close