what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2008-01-24 to 2008-01-25

setcms365-exec.txt
Posted Jan 24, 2008
Authored by 1dt.w0lf | Site rst.void.ru

SetCMS version 3.6.5 remote code execution exploit that makes use of functions.php.

tags | exploit, remote, php, code execution
SHA-256 | 12102de8342960c098ec42c26f35c70ff5106313ac2bd8c223978ae09ac31920
cpg1414-sql.txt
Posted Jan 24, 2008
Authored by RST/GHC | Site rst.void.ru

Coppermine Photo Gallery versions 1.4.14 and below remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 6db1c60164683f689b9d507dd4101d013516fce886a3c9c146c5ef3d7b82901a
recipes-sql.txt
Posted Jan 24, 2008
Authored by S@BUN | Site hackturkiye.com

Easysitenetwork Recipe suffers from a remote SQL injection vulnerability in list.php.

tags | exploit, remote, php, sql injection
SHA-256 | 9bded9dae8072501f7f3558d5d4e1c2f1f4ec19b4d10c6426763523adfd676ea
aflog-sqlxss.txt
Posted Jan 24, 2008
Authored by shinmai

aflog version 1.01 suffers from cross site scripting and SQL injection vulnerabilities in comments.php.

tags | exploit, php, vulnerability, xss, sql injection
SHA-256 | 2aa5f532f41c9d7285cfc2e922d4db078d79b1391423ecd72bfa96417e7b36b0
moinmoin-cookie.txt
Posted Jan 24, 2008
Authored by Fernando Quintero aka nonroot

MoinMoin version 1.5.x MOIND_ID exploit that takes advantage of a cookie related bug.

tags | exploit
SHA-256 | fe773a0bf462d87ccfe3e1c437fb451b09fd1248b5893eb4c7b52717ab7143e1
sdl-overflow.txt
Posted Jan 24, 2008
Authored by Gynvael Coldwind

SDL_Image versions 1.2.6 and below suffer from a GIF handling buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 013e44ffbd053ccc714332adb0917f693c76ce4e1a1854c18fcc279af2d8b8e3
wwrte-traverse.txt
Posted Jan 24, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Web Wiz Rich Text Editor version 4.0 suffers from a directory traversal vulnerability.

tags | exploit, web, file inclusion
SHA-256 | 05d91ffd39567b27eddb46e07f2d489261c6d5e6575ed85f4d8799afd486885e
wwn-traverse.txt
Posted Jan 24, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Web Wiz NewsPad version 1.02 suffers from a directory traversal vulnerability.

tags | exploit, web, file inclusion
SHA-256 | 0081a226138d639213391108aa7027b5069ecc4705fbffc07738b7c5a38bbd51
wwf-traverse.txt
Posted Jan 24, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

Web Wiz Forums version 9.07 suffers from a directory traversal vulnerability.

tags | exploit, web, file inclusion
SHA-256 | cde46cc496ac4ad5dac5e1978785370ef4fa729d9de4a7cdae9be6700db350cd
VMware Security Advisory 2008-0001.1
Posted Jan 24, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - There is an OpenPegasus PAM authentication buffer overflow and updated service console packages are available.

tags | advisory, overflow
advisories | CVE-2007-5360, CVE-2007-5398, CVE-2007-4572, CVE-2007-5191, CVE-2007-5116, CVE-2007-3108, CVE-2007-5135
SHA-256 | 483d9d8f7624eaf97e973bf1a873f074836e2faa50411880fd4a74ea047d49c1
php525-curlbypass.txt
Posted Jan 24, 2008
Authored by Maksymilian Arciemowicz | Site securityreason.com

PHP versions 5.2.5 and 5.2.4 suffer from a cURL related safe_mode bypass vulnerability.

tags | advisory, php, bypass
advisories | CVE-2007-4850
SHA-256 | b7cc5ffd01f2b7dfd6146eb89b796d340c095a734fb88911e8dfd9cd3e66e284
Secunia Security Advisory 28442
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - QTRinux has reported some vulnerabilities in Lama Software, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 204bd9c2aa962b4026e4f552eb599500a1cc2667843fda5ed4d40372c411d7cb
Secunia Security Advisory 28487
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | ff87edd71d10b5a2c8823930978e718ff3eb535d44498bb6f0eab0ed8fa7ae12
Secunia Security Advisory 28500
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libXfont. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 5360ad3a6dff82aa5a1b49aad0b1cc2e43ad3da59c085ad77297801daea2593e
Secunia Security Advisory 28507
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xine-lib. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 866b17d19c67c25b74c854d03533972cba67efe38fc45b03b13cb5b44653d72d
Secunia Security Advisory 28545
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for boost. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | e0f03a5e3e77a07e28b71c7e6d7d4808fdf051e7d4d77f59395f1067b40644b4
Secunia Security Advisory 28587
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes some vulnerabilities, where one vulnerability has an unknown impact and others can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 3e77b249bfc5558d70912d0f023ed501c67ab443d38642aedfaae270d53884f4
Secunia Security Advisory 28591
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mantis. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | 9fdce2ca35c1326724b120f851f8fca4935fb2e999a26645ed049496969daf3d
Secunia Security Advisory 28592
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xorg-x11-server. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, fedora
SHA-256 | 2f1352ce095da4249ed976cd9247e48007d7a1168281135519a02f33dcd5f291
Secunia Security Advisory 28594
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinmai has discovered some vulnerabilities in aflog, which can be exploited by malicious users to conduct script insertion attacks, and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 88d3271c30e3eeb2f9a09009b02778394aac24a0cd6d704c1cace1e543ba7e90
Secunia Security Advisory 28599
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in Lycos FileUploader Module, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 959ddaa4b4c1af49c572806d935ef5023986c598684b1c175041fbb9bf3b7bed
Secunia Security Advisory 28606
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fujitsu has acknowledged some vulnerabilities in Interstage HTTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or to conduct cross-site scripting attacks.

tags | advisory, web, denial of service, vulnerability, xss
SHA-256 | 629effefdc4882505116da5c9ce64366981931c21577cd5d3b2e1fead6423bc1
Secunia Security Advisory 28607
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ca2b29972583db59a4dea1711af8675cd5b747cc9418a72a6b1a45ba937ce981
Secunia Security Advisory 28614
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libvorbis. This fixes some vulnerabilties, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | d9eb1dbe4f2ab9a49ffc7d3394d503c9a617614803c93ff2d2ba4c66ff67f8a4
Secunia Security Advisory 28624
Posted Jan 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Foster & 1dt.w0lf have discovered a vulnerability in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | aa5c37ce5e3672e5a92819d83daab2b8f762ebeb830a0e575ceb042e413f7e3e
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close