exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2008-01-12 to 2008-01-13

tutorialcms102-sql.txt
Posted Jan 12, 2008
Authored by ka0x

TutorialCMS versions 1.02 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bdc50169ecc421988f07e0e9ecc79fc06800f972f06ea08bad549b53d445b6db
aspphotogal-sql.txt
Posted Jan 12, 2008
Authored by Ruben Ventura Pina | Site trew.icenetx.net

ASP Photo Gallery version 1.0 suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection, asp
SHA-256 | 99cafcd4834afae759e8fb46094ee5b4c62d41bdaf1da29044a4e8c0e6deb99c
agares-sql.txt
Posted Jan 12, 2008
Authored by ka0x

Agares PhpAutoVideo version 2.21 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bed5dee6bfa92ef153735ba3033e81525abb7e115382f90eb6564dab099b1bbf
Mandriva Linux Security Advisory 2008-011
Posted Jan 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - rsync before 3.0.0pre6, when running a writable rsync daemon that is not using chroot, allows remote attackers to access restricted files via unknown vectors that cause rsync to create a symlink that points outside of the module's hierarchy. Unspecified vulnerability in rsync before 3.0.0pre6, when running a writable rsync daemon, allows remote attackers to bypass exclude, exclude_from, and filter and read or write hidden files via (1) symlink, (2) partial-dir, (3) backup-dir, and unspecified (4) dest options.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2007-6199, CVE-2007-6200
SHA-256 | 607f0580fdeb64cd7292d45f76207bc72df6592eb01c1339686bc405ec7300f1
Mandriva Linux Security Advisory 2008-010
Posted Jan 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A denial of service flaw was discovered by the Google Security Team in the way libxml2 processes malformed XML content. This flaw could cause the application to stop responding.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2007-6284
SHA-256 | 6cdd88c8f7950f9c5bf57f41333ce3e314f229cf75e3b5c900e6dbd6f212d550
Mandriva Linux Security Advisory 2008-009
Posted Jan 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The default behaviour of autofs 5 for the hosts map did not specify the nosuid and nodev mount options. This could allow a local user with control of a remote NFS server to create a setuid root executable on the exported filesystem of the remote NFS server. If this filesystem was mounted with the default hosts map, it would allow the user to obtain root privileges. Likewise, the same scenario would be available for local users able to create device files on the exported filesystem which could allow the user to gain access to important system devices. Because the default behaviour of autofs was to mount -hosts map entries with the dev and suid options enabled by default, autofs has been altered to always use nodev and nosuid by default. In order to have the old behaviour, the configuration must now explicitly set the dev and/or suid options.

tags | advisory, remote, local, root
systems | linux, mandriva
advisories | CVE-2007-5964, CVE-2007-6285
SHA-256 | 6c43fb42ec354057d979487502778cd57515d81148a18b6002b61ebc91bc2e35
Mandriva Linux Security Advisory 2008-008
Posted Jan 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A ridiculous amount of vulnerabilities have been addressed in the Linux 2.6 kernel for Mandriva.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2007-3740, CVE-2007-4133, CVE-2007-4573, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2006-6058, CVE-2007-6063
SHA-256 | 273dd41aecd87f51b63ff47cc5aa3196118b5111297e3b63b32036740b57e3ce
moodleinstall-xss.txt
Posted Jan 12, 2008
Authored by Hanno Boeck | Site hboeck.de

Moodle versions below 1.8.4 suffer from a cross site scripting vulnerability in the installer code.

tags | exploit, xss
advisories | CVE-2008-0123
SHA-256 | 22b5d751e513045185f5825a9ebcf9539597b2972bdcf26c37f38e5dcbf5eeab
photokron-disclose.txt
Posted Jan 12, 2008
Authored by Pr0metheuS

PhotoKron versions 1.7 and below remote database disclosure exploit.

tags | exploit, remote, info disclosure
SHA-256 | dc7244d244ac85289a8de2112071008c5e8c029a9d60e9950a7ee877cc0895d7
0DayDB-bypass.txt
Posted Jan 12, 2008
Authored by Pr0metheuS

0DayDB version 2.3 remote admin bypass exploit.

tags | exploit, remote, bypass
SHA-256 | d9267bfc6aa832ddf86236b63ba87f628b995a4851cdc3f4c2562ef124b2eba9
Secunia Security Advisory 28389
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ricky Zhou has reported a vulnerability in WebEvent, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6bbffd2fed945371344d0b1c3fe6866c4a1fbe2ab24663657a9ebed1fce0548a
Secunia Security Advisory 28392
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mambo, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3b787013b170e427f73afe64e484d1dc27175e6a965e023078ed2d1ae95c79d8
Secunia Security Advisory 28407
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Oracle Siebel SimBuilder, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1f4d9c2e6e5829675205236bb0d26ce911575cdc79c4eeb9c40bf19256493310
Secunia Security Advisory 28418
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the BUEditor module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 689a068777752e75652c96dd445d98ed622a8879d4b721c6fb2cad653d3534c9
Secunia Security Advisory 28430
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vBGallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 06b3748a0b3ba4b6e77c5568e510ec35d99e87db95233b760edd8256075d357c
Secunia Security Advisory 28437
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious users to gain escalated privileges or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 7a8ede59242a88bdf9d1815c292c0ec3f82377729ea5e6d34e2a828e2d19dfc1
Secunia Security Advisory 28440
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tivoli Storage Manager Express, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 762050e196e36fcb1684c5f4ae88e369068fb517417cb958b91286ec26029e9f
Secunia Security Advisory 28441
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for cups. This fixes some vulnerabilities, which can be exploited by malicious users or malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 3552f99f749e409b6589c658c98bd9e4ae360d6a6ca5d40d5061be2a415256ff
Secunia Security Advisory 28445
Posted Jan 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to gain escalated privileges.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 157d519e075b5a666c62b28f61da44ca14888f883cecaf6d378488fde804e0f3
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close