exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 58 RSS Feed

Files Date: 2008-02-14 to 2008-02-15

Secunia Security Advisory 28932
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Communications Manager, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
systems | cisco
SHA-256 | 1144ae4ac7b4882d9b6015f4854608943cafa6c8ab75db0d3be4894714ae52e8
Secunia Security Advisory 28876
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Header Image module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f57817d02a2f4e2cef92d4853793ce7babc93b5d4651343e2f00143df7c6bc5c
Secunia Security Advisory 28941
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 4d99b55bd2f2ba5e8059b164e134f3bdf710b91f1a28c4ee3d8c2de90fa20ef8
Secunia Security Advisory 28951
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexander Klink has reported a vulnerability in OpenCA, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | ec30534c6371b72cd5a1f73ef7b3beb1d0a62cd026d48fb57b9ed087d1b6ad3c
Secunia Security Advisory 28969
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moshe BA has discovered some vulnerabilities in JSPWiki, which can be exploited by malicious people to conduct cross-site scripting attacks or to disclose potentially sensitive information, and by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | a7b7eb0ac566b97e8c0838606e819e398accc091f04be5e968ff0257b5e9f490
Secunia Security Advisory 28975
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ruben Santamarta has reported a vulnerability in Fortinet FortiClient, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 875c48f496f7c5b67d79e9443c5da3ac2c00b9383cc7db1d5239b299498309ca
FreeBSD-SA-08-04.ipsec.txt
Posted Feb 14, 2008
Site security.freebsd.org

FreeBSD Security Advisory - The IPsec suite of protocols suffer from a null pointer dereference panic vulnerability.

tags | advisory, protocol
systems | freebsd
advisories | CVE-2008-1777
SHA-256 | 7627924aa435f05eb5d237fa62f10699d9b3b18134bb644e86b0a181d39e66ae
FreeBSD-SA-08-03.sendfile.txt
Posted Feb 14, 2008
Site security.freebsd.org

FreeBSD Security Advisory - The sendfile system call suffers from a write-only file permission bypass vulnerability.

tags | advisory, bypass
systems | freebsd
advisories | CVE-2008-0777
SHA-256 | ae9c8fbc319906870b4f06753c0bc8a6c535f33e9b798c9f5924229d2e8e5cae
philipsvoip-multi.txt
Posted Feb 14, 2008
Authored by Luca Carettoni | Site securenetwork.it

The Philips VOIP841 DECT cordless phone with an embedded Skype client suffers from a hidden administrative interface with a default login, directory traversal, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | ca377cc63b1fdc961af36a095f187918a72cd8179c8b5930245727e8467eb649
lookstrike-rfilfi.txt
Posted Feb 14, 2008
Authored by MhZ91 | Site inj3ct-it.org

Lookstrike Lan Manager version 0.9 suffers from remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | b9889dcafa8961bc6677973f7d40b99eebb5a638bd6679aaeee47a39ce624268
joomlamedia-sql.txt
Posted Feb 14, 2008
Authored by Inphex

Joomla component mediaslide blind SQL injection exploit that makes use of index.php.

tags | exploit, php, sql injection
SHA-256 | 73d73e2e1c20b865514af70eb4564153237c70cc20bd00eae9a948cf025f7c26
joomlaquiz-sql.txt
Posted Feb 14, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla Quiz component versions 0.81 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 68c3964bb538e9ec51556a133744436533668080f931bd1a516d80b547ea2a23
joomlamcquiz-sql.txt
Posted Feb 14, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla MCQuiz component version 0.9 Final suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c06437e31a61deb63dce4b3579bc9c925df947b426a43055222929dff1ed1104
joomlapaxx-sq.txt
Posted Feb 14, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla paxxgallery component version 0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8523293265f763ac0b8cbad0f400a887144682cbe5b102560740f1a491fef227
joomlaoldconfig-rfi.txt
Posted Feb 14, 2008
Authored by Hendrik Jan Verheij

Joomla versions 1.0.13 through 1.0.14 suffer from a remote file inclusion vulnerability if the old configuration.php is left intact during upgrade.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | a0a2273ff28b33f8d7261dda07bf8c1240bc3f16e8145328db7dfc6a0ae5f7a4
Secunia Security Advisory 28860
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for boost. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 7d008859ce5a0b66224c4172ef9143e11b7e4535231cb3193ac36ba02e617f8f
Secunia Security Advisory 28869
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for SDL_image. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | aba0503aca1fe6b2992972853e2256dcc9f226aef3473bd859e0720c0e19d82e
htpasswd-weak.txt
Posted Feb 14, 2008
Authored by Peter Watkins

htpasswd as included with Apache version 2.2 suffers from a predictable salt weakness.

tags | advisory
SHA-256 | 6c9a7044d2c0e0377bd8e98119d57a652f6b5d750e9a81bfa995cf432492f75a
elfdump-exploit.c
Posted Feb 14, 2008
Authored by David Reguera Garcia

Exploit that demonstrates an elfdump crash flaw when analyzing a specially crafted ELF file.

tags | exploit
SHA-256 | c3cea28a2e7394096322ead670ca856079d5192d98b98ba04aed8cbae0f111d3
Ubuntu Security Notice 578-1
Posted Feb 14, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 578-1 - A large amount of denial of service, buffer overflow, and privilege escalation vulnerabilities have been addressed in the linux-source-2.6.15 package.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6058, CVE-2006-7229, CVE-2007-4133, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206, CVE-2007-6417, CVE-2008-0001
SHA-256 | 8e99b823bf967c53e19734fd4569a7ff5239d4cc3626c7b7552a6972b633e93c
nuboard-sql.txt
Posted Feb 14, 2008
Authored by IRCRASH | Site ircrash.com

nuBoard version 0.5 suffers from a SQL injection vulnerability in threads.php.

tags | exploit, php, sql injection
SHA-256 | d676dd57d4cd94edd8466b53083c213e28d1fc5f7386082c03afbe697e4b1439
affiliate-sqlxss.txt
Posted Feb 14, 2008
Authored by IRCRASH | Site ircrash.com

Affiliate Market versions 0.1 BETA cross site scripting and SQL injection exploit.

tags | exploit, xss, sql injection
SHA-256 | ef8238c0187f69aff9cd91c8281020b01c8adb47a775d750de04a7dfd78196cc
unleashed-xss.txt
Posted Feb 14, 2008
Authored by Krzysztof Burghardt | Site burghardt.pl

Search Unleashed version 0.2.10 suffers from a javascript inject vulnerability that can lead to cross site scripting.

tags | exploit, javascript, xss
SHA-256 | 095cb94e4cb81ec22f10734eb2b0ed187bd60ed82e5064ca039ef7954df12c99
Secunia Security Advisory 28913
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | de9fd444371cf396374119a1b06f7121923059f20d804c9ee054f2746239159a
Secunia Security Advisory 28914
Posted Feb 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openldap. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 87befeea257ad46e6cd9af207ad7a7bee14bf681bac3fabb569aea93ee102855
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close