what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 920 RSS Feed

Files Date: 2008-01-01 to 2008-01-31

wtmpclean-0.5.tar.bz2
Posted Jan 30, 2008
Authored by Davide Madrisan | Site davide.madrisan.googlepages.com

wtmpClean is a tool for Unix which clears a given user from the wtmp database.

tags | tool, rootkit
systems | unix
SHA-256 | 4c6b6e705a27106b72bb65014c68ecfc5b29348e4c0e38b8725f23d82a2de3ef
irfanview-corrupt.txt
Posted Jan 30, 2008
Authored by Marsu

IrfanView version 4.10 .FPX file memory corruption exploit that launches calc.exe.

tags | exploit
SHA-256 | fd482517054c0ff7f8c37b28f526da644268f2b1d0c0a9c0b22aa1f90d8c9676
chilkatmail-insecure.txt
Posted Jan 30, 2008
Authored by darkl0rd

Chilkat Mail ActiveX version 7.8 remote insecure method exploit that makes use of ChilkatCert.dll.

tags | exploit, remote, activex
SHA-256 | ff47a01ec07b2e89b11ed1337f010931cb1cfbb67b726e8bd71f1298b6e460c7
mailbee-insecure.txt
Posted Jan 30, 2008
Authored by darkl0rd

MailBee Objects version 5.5 remote insecure method exploit that makes use of MailBee.dll.

tags | exploit, remote
SHA-256 | 50873e0fd18568600d1ee6da6c61d5c89ff7b495862358c86e620d434ac49f53
safenet-ipsec-call.c
Posted Jan 30, 2008
Authored by mu-b

Safenet IPSecDrv.sys versions 10.4.0.12 and below local kernel ring() SYSTEM exploit.

tags | exploit, kernel, local
SHA-256 | ef99305b36a2d43da357d2c8ff742fd330acceb189f52becea5353a00b2ee6db
joomlafq-sql.txt
Posted Jan 30, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla Fq component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1d9aebd582eb5d9387f32ef009e2da47796caaccf0b3a5d83b246db87291d12d
joomlanewsletter-sql.txt
Posted Jan 30, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla Newsletter component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b538d695009e24c3b5735d7ce4ef1ecaeb33b5d17236f5b42164279668b9bb83
joomlamamml-sql.txt
Posted Jan 30, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla MaMML component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f09430f3966d672e3660ac8814c360d1577f1747f85b89fa3a31598305f4dcde
smartpub-exec.txt
Posted Jan 30, 2008
Authored by GolD_M | Site tryag.cc

Smart Publisher version 1.0.1 suffers from a remote code execution vulnerability in disp.php.

tags | exploit, remote, php, code execution
SHA-256 | 928920a3cfb1bcb940cfdd59c4e7b9107ed1f07415c5a7dcb1f9084f77ab0fcb
bigware-sql.txt
Posted Jan 30, 2008
Authored by D4m14n

Bigware Shop version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a63041bae8053adaf5e7a7a41a7dd8e1092ca9a652bc08cd184645106c601f1c
Secunia Security Advisory 28597
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mysql-dfsg-5.0. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | b7e61f1126a553b3cfe60feb04fbb190f48425385ecf40d4317f9079fcc853b5
Secunia Security Advisory 28608
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for pulseaudio. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 78180322152652a98d6026f942634063d99da7cdc5b4abe45be340db66149af2
Secunia Security Advisory 28652
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mambo LaiThai, some with an unknown impact and others, which can be exploited by malicious people to conduct SQL injection attacks or to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 10e4277690ce37403a8eb98ec890ff310678f6319516916dee0a7adbd81db53a
Secunia Security Advisory 28653
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team has reported some vulnerabilities in ASPired2Protect, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 1681f2cb720afb00ea7892eeb3443e036b5b16db6785c5ce9e1b60b892e56a4f
Secunia Security Advisory 28660
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Kierznowski has discovered a vulnerability in Persits Software XUpload, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 546beb4f0774ba480db43c8dd42620af2bdb415c536a6eb6fa32ed43d8d6ca97
Secunia Security Advisory 28664
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and corrupt a file system.

tags | advisory, kernel, local
systems | linux, fedora
SHA-256 | 343c3d13d85a5303aa0e37cfd9934a8900635c206bd7ab7cbd34802ea9d8dab5
Secunia Security Advisory 28666
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xine-lib. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | c5ba7ae822cc77771d141dad5611fa67741ab0bdaf80028acde1cacdbe80715e
Secunia Security Advisory 28667
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM HMC, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d763d524f7d7ab0b2ccb6529401724b264033ef87e7534d8ba4298bad4e94bcd
Secunia Security Advisory 28670
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team have discovered some vulnerabilities and a weakness in Mambo, which can be exploited by malicious people to disclose system information, conduct cross-site scripting and cross-site request forgery attacks, and to manipulate data.

tags | advisory, vulnerability, xss, csrf
SHA-256 | b610c4fed337eadd215e08badaf5e05cde13339938b5d1543ef469d276e23477
Secunia Security Advisory 28679
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to gain escalated privileges or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | d3f6b9b41ed0ea788396b199e13ea2323d077c10a52db170fd7689d60d1c3d3a
Secunia Security Advisory 28681
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - tomplixsee has discovered some vulnerabilities in Simple Forum, which can be exploited by malicious people to conduct cross-site scripting attacks or to disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 74c62452dc18b0cc0ca556f7d0301f366b5ab7a6f5254750656a54a0c3c2f2ab
Secunia Security Advisory 28683
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Houssamix has discovered a vulnerability in the WP-Cal plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d77f450db919fb95a4e9902c65f2ebafedd75218d72cc8064e84d11b10584bb7
Secunia Security Advisory 28688
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in the FlashPix plug-in for IrfanView, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d03f303ddb57c48671fd15b75b6003068bcd928df30ee16bacaa6b639b2c5a49
Secunia Security Advisory 28689
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in Informix Storage Manager, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 0594b9f546936f4ab8b5da06556c4a6fea18bede442bd33d0e8f603b27e1cf33
Secunia Security Advisory 28690
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Yamaha RT Series Routers, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | f903b1e1e8819dab8b1b19244e95baa97a0b63e45291889dcb7086206fc980b4
Page 2 of 37
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close