what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 786 RSS Feed

Files Date: 2007-12-01 to 2007-12-31

Secunia Security Advisory 28245
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has discovered a vulnerability in NmnNewsletter, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 225635aa2ca66fd605c63367006966f54a1289f9bcd256163f0e7dc2af5576b2
Secunia Security Advisory 28246
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gallery2. This fixes some vulnerabilities and a weakness, where some have unspecified impacts and others can be exploited by malicious users or malicious people to disclose sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 8929cf783c6dfea52f1465df0cb2ead163a5e0106f101613c6b3e7a718779a91
Secunia Security Advisory 28248
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juan Galiana has reported some vulnerabilities in FAQMasterFlexPlus, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 8005e08a932922b14b809ac7dfd5f059a90108c3346e39a8e0809c601631bc9b
Secunia Security Advisory 28250
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kw3rLn has reported a vulnerability in XZero Community Classifieds, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b55bdb4ca06904d59c679ece8c5b8cac8560370e3281a22331af538a78623898
Secunia Security Advisory 28251
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mambo, one with an unknown impact and others, which can be exploited by malicious people to conduct cross-site scripting attacks or to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | bbfc1aaec9569f63708ae643f341394c75dedc7d75c51f5f49420fb4942c269f
Secunia Security Advisory 28252
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported some vulnerabilities in IPortalX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a272fb582041f2a626c1e03bbe8e10b10a176b3095376648607cfd0a3cc4e31e
Secunia Security Advisory 28253
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Netembryo, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9a2a32c4de341aa45554f1050e1b3eff44cfe2a81e5bde8b098f222baab6bbe8
badblue-overflow.txt
Posted Dec 25, 2007
Authored by acaro

BadBlue version 2.72 PassThru remote buffer overflow exploit that binds a shell to port 4444.

tags | exploit, remote, overflow, shell
advisories | CVE-2007-6379
SHA-256 | 46bece2879dafcd7a2627df7bb34e2b5288a2a24d2b27ab17669cd36ad229e95
joomlamosdir-rfi.txt
Posted Dec 25, 2007
Authored by ShockShadow | Site yee7.com

The Joomla component mosDirectory version 2.3.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 490c63ba7dd88d798965af95fe6b5d058fc28fe5ec31dc5c94a55f3d81855acf
agares-rfilfi.txt
Posted Dec 25, 2007
Authored by MhZ91 | Site inj3ct-it.org

Agares PhpAutoVideo version 2.21 suffers from remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | 799a9bcee2fb2c4461520e89462d24f90bad748b6f04c4c764e7a6be73899509
smf-xss.txt
Posted Dec 25, 2007
Authored by JosS | Site spanish-hackers.com

SimpleForum versions 4.6.2 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 091d2e3876dff23ed0c990f1190ff304d5fc0a17eee0c7ca10b7226e3ba3979b
ngreptut.txt
Posted Dec 24, 2007
Authored by d3hydr8 | Site darkc0de.com

Simple network grep (ngrep) tutorial that gives a basic overview of some use cases.

tags | paper
SHA-256 | 2b5a065b1aac5ad05948cabff3c5cc1b1043255788c734c9b4c046199bfae1c4
tikiwikicms-xss.txt
Posted Dec 24, 2007
Authored by Mesut Timur | Site h-labs.org

Tikiwiki CMS version 1.9.8.3 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 1227b711cae8023df7619be4ef52c37f5d03eed00136597fe8aebc53fde942b4
Secunia Security Advisory 28182
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - niekt0_at_hysteria.sk has reported a vulnerability in SiteScape Forum, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9cb45aae0e9b943b5acb8153364026f6922d822dfa77a8a80be154af921e911b
Secunia Security Advisory 28212
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Apache for Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks.

tags | advisory, denial of service, local, vulnerability, xss
systems | solaris
SHA-256 | 17738b713bab0c3b9c2d2456e04f0c8f4ac45fb40c5e79ef90674bf4d3e6cb0c
php525-bypass.txt
Posted Dec 24, 2007
Authored by AmnPardaz Security Research Team | Site bugreport.ir

PHP versions 5.2.5 and below safe mode bypass exploit.

tags | exploit, php, bypass
SHA-256 | fdc758a026bc08aff9873aa2683cce0db13ad1eb638972a85832b2d0c4170ae3
tikiwiki-traverse.txt
Posted Dec 24, 2007
Authored by Jesus Olmos Gonzalez

The Tikiwiki CMS has a vulnerability that allows an attacker to get the first 1000 bytes from an arbitrary file through the tiki-listmovies.php script.

tags | exploit, arbitrary, php, file inclusion
SHA-256 | c5dec4df826c950a9c132ae47977fa8e7beb6ae4e962420270fa9eb27e09c5b1
installshield-overflow.txt
Posted Dec 24, 2007
Authored by Elazar Broad

The InstallShield Update Server Web Agent version 5.1.100.47363 suffers from a buffer overflow vulnerability.

tags | exploit, web, overflow
SHA-256 | f2a952b237a03fa22d1db234fdff1e79a973065a81e1a06a4ec30976067cdec3
CVE-2007-5342.txt
Posted Dec 24, 2007
Authored by Delian Krustev | Site tomcat.apache.org

The JULI logging component in Tomcat versions 5.5.9 through 5.5.25 and versions 6.0.0 to 6.0.15 allows web applications to provide their own logging configurations. The default security policy does not restrict this configuration and allows an untrusted web application to add files or overwrite existing files where the Tomcat process has the necessary file permissions to do so.

tags | advisory, web
advisories | CVE-2007-5342
SHA-256 | 66606f1673de22575c8893d54b52647fdb228feb8f44f542c4a94d96aaa28b7d
pdflib-overflows.txt
Posted Dec 24, 2007
Authored by poplix | Site px.dynalias.org

pdflib, a library used for generating PDFs on the fly, suffers from multiple buffer overflow vulnerabilities due to the use of strcpy().

tags | advisory, overflow, vulnerability
SHA-256 | cc8dcb150298922e6a2a292f9c663f4dbff95dc657c445fc35cdee5ee09e6763
dokeos-xss.txt
Posted Dec 24, 2007
Authored by DoZ | Site hackerscenter.com

Dokeos versions 1.8.4 and below suffer from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7c509aa4046bab571b2585be9a532089d7c402d8b8b5f267abcc7b4539a5e857
myblogcms-rfi.txt
Posted Dec 24, 2007
Authored by Beenu Arora

MyBlog CMS suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | db266e7145691d2b5e52ce4dff2b477b487913ad13c07f6c518c945691920035
Secunia Security Advisory 28202
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has reported some vulnerabilities in CuteNews, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 1b435b5e8168e91133729476ca43b8e211aa8b31708c4e3893fd7f0af532d816
Secunia Security Advisory 28168
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for autofs. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 926b31fcae0ec439f768ba99e3f1d1de8d050ebb311d78370b6bda3aa8ffb57f
Secunia Security Advisory 28198
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - root at hanicker.it has reported a vulnerability in the MRBS Module for Moodle, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, root, sql injection
SHA-256 | 6030ce44bd2500aff2ff3a562f1c648b511057c39642653f8db6edf393a0521a
Page 5 of 32
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close