what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 49 of 49 RSS Feed

Files Date: 2008-01-07 to 2008-01-08

Secunia Security Advisory 28359
Posted Jan 7, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PostgreSQL, which can be exploited by malicious users to gain escalated privileges or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 929b44c9299e32b31d802860ee1159a837dc8fcb26f37a7cce9af98e97819272
TISA2008-01.txt
Posted Jan 7, 2008
Authored by Maldin d.o.o | Site teamintell.com

Team Intell Security Advisory TISA2008-01 - The Linksys WRT54 GL suffers from an authentication bypass flaw via a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 494fd374ddb87382496c69f3f63785cc81a1977fabe1e07c34f5a142ed26a20d
snitz-multi.txt
Posted Jan 7, 2008
Authored by DoZ | Site hackerscenter.com

Snitz Forums versions 3.4.06 and below suffer from direct database download and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | c5f225c7859b9e62297e8c27f0f8a69bcf832c426cade379029719249424e9dd
eggblog310-sql.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

Eggblog versions 3.1.0 and below cookie stealing remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 376cf353cafe8ee57650662d8fd6fa183e8a7626132f78b6416df147e1c1644a
ekinboard-upload.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

EkinBoard versions 1.1.0 and below suffer from remote file upload and authentication bypass vulnerabilities.

tags | exploit, remote, vulnerability, file upload
SHA-256 | ef6ff56fd8f20142383be0b90e8d1836f0da86262304768e7e8b37fec9ed4d93
eticket-multi.txt
Posted Jan 7, 2008
Authored by L4teral

eTicket version 1.5.5.2 suffers from SQL injection, cross site scripting, and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, sql injection, csrf
SHA-256 | 5de548b7db26deeb99097b6cfbf56a779aadc04c0a563fa63246a1583a65bf75
flexbb-sql.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

FlexBB versions 0.6.3 and below cookie stealing remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 80d7c0dff49c22466a1593e290a65dd3ab75fc204872453d7735b071de9201c7
onecms-sql.txt
Posted Jan 7, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

OneCMS version 2.4 suffers from remote SQL injection and upload vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 9f14cb0e7fd5be4e114aef1861e9319c5b608f89058c56dfe57dce63d8cc8526
netrisk-sqlxss.txt
Posted Jan 7, 2008
Authored by virangar security team | Site virangar.org

NetRisk version 1.9.7 suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | bdfbb3a0d67cb0a55633efde4e2e94cae5414c532bd31f785bd5f0c7368d2aaa
dcpportal-sql.txt
Posted Jan 7, 2008
Authored by x0kster

DCP-Portal versions 6.11 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | e7b8eb8d74b26cef2ab8d3d5c76142829fb5b80d533f1cc94e396fed1911ec37
sinecms-lfiexec.txt
Posted Jan 7, 2008
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

Sine CMS versions 2.3.5 and below suffer from local file inclusion and remote code execution vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | 610993ce45d1ece426ab6007dca1c936ab94ac609f0258f8e8e8c3299ec44815
shopscript-disclose.txt
Posted Jan 7, 2008
Authored by Fisher762

Shop-Script version 2.0 suffers from a remote file disclosure vulnerability in index.php.

tags | exploit, remote, php, info disclosure
SHA-256 | f3ec3df9cab1bbcb5a1a5b8c9004179f48af0c6a0669dc503af4ab88acc278b4
cutenews-exec.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

CuteNews version 1.1.1 suffers from a remote code execution vulnerability in html.php.

tags | exploit, remote, php, code execution
SHA-256 | 48d342e9302a9d3ddb0a142bd2663c5d3affb9f41f73f8e84697f98c6135750c
horde-disclose.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

Horde Web-Mail version 3.x suffers from a remote file disclosure vulnerability in go.php.

tags | exploit, remote, web, php, info disclosure
SHA-256 | 2af5b66510b9ad89df302b4d65b0b04f535bebd8aea0b096010f8cbac5011e6c
loudblog-exec.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

LoudBlog versions 0.6.1 and below suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | f18d2380c43354ebedee91b17a7cf737daad49b0ee78caef7b3efb88e7049ca3
xoopsgal-rfi.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

XOOPS mod_gallery suffers from a Zend_Hack_key and Extract remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 139724cc2739e1075c316cb65cc61f53e0a05ffe88943bcb122c9e52e5e41a3f
uebimiau-disclose.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

Uebimiau Web-Mail versions 2.7.10 and 2.7.2 remote file disclosure exploit.

tags | exploit, remote, web, info disclosure
SHA-256 | b8d7b04407659575cf8f8665fa836b1bc6f536840aa16b967a0eae4904004c01
runcmsnewbb-sql.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

RunCMS Newbb_plus versions 0.92 and below client IP remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | a156a5734732dfacd37203e841e6076bae35388310b7e5c6e0fe572a40278c4b
wpfile-upload.txt
Posted Jan 7, 2008
Authored by H-T Team | Site no-hack.fr

Wordpress plugin WP-FileManager version 1.2 suffers from a remote upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | f6585a4b6d0a28dbd836e84312c22502d74f696438c2b3fc1d57d7e775b9724f
halflife-dos.txt
Posted Jan 7, 2008
Authored by Eugene Minaev | Site itdefence.ru

Half-Life CSTRIKE Server version 1.6 denial of service exploit.

tags | exploit, denial of service
SHA-256 | 6aa7e1222d6a89877ce1486f4d33264868795f9e8cc41bdc3a723d7450e2800f
Debian Linux Security Advisory 1452-1
Posted Jan 7, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1452-1 - "k1tk4t" discovered that wzdftpd, a portable, modular, small and efficient ftp server, did not correctly handle the receipt of long usernames. This could allow remote users to cause the daemon to exit.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2007-5300
SHA-256 | 9d2215d880a7dc3577fffbd192b22476419363e6f83275b3fe049aeaeb31f016
Debian Linux Security Advisory 1451-1
Posted Jan 7, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1451-1 - Several local/remote vulnerabilities have been discovered in the MySQL database server.

tags | advisory, remote, local, vulnerability
systems | linux, debian
advisories | CVE-2007-3781, CVE-2007-5969, CVE-2007-6304
SHA-256 | d0df878de1d3f06dd589a99a8affc1619745e69012af21568034eb25d1cc85f0
rapidshare-xss.txt
Posted Jan 7, 2008
Authored by GeFORC3

The RapidShare Database Script is susceptible to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7b18f02e8e8948cddcdd1c6b046e1e017c4da99bbadb2c9f890f4f2444ee4012
PortalApp40.txt
Posted Jan 7, 2008
Authored by r3dm0v3 | Site r3dm0v3.persianblog.ir

PortalApp version 4.0 is susceptible to SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | c087563a7f9f5a2b728a3cda96a9d4a3cd22e330ee595c932e13b898112202b9
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close