exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 79 RSS Feed

Files Date: 2008-04-08 to 2008-04-09

hpopenview-multi.txt
Posted Apr 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

HP OpenView Network Node Manager versions 7.53 and below suffer from format string, buffer overflow, and denial of service vulnerabilities.

tags | exploit, denial of service, overflow, vulnerability
SHA-256 | 883240d2c3ac68e558715614a096c2ce978f52ff20f3ab1bd613626eca478b97
woltlabcf-xss.txt
Posted Apr 8, 2008
Authored by Jessica Hope

WoltLab Community Framework versions 1.0.6 and below suffer from cross site scripting and full path disclosure vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 584022810e4cd0c09aabfc52e6219dea274419a25a0ae2e065ee19128ad91aae
Aspect_File_Download_Injection.pdf
Posted Apr 8, 2008
Authored by Jeff Williams

Whitepaper discussing the topic of File Download Injection.

tags | paper
SHA-256 | 0047a2ec89faabe7b38a3ed7d389d0ffbc9555f7fff788d6ddce61a130fc5bb9
724cms-sql.txt
Posted Apr 8, 2008
Authored by Lidloses_Auge

724CMS Enterprise versions 4.01 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d733ae69147382983e400dea05833051cb784b24d4758f28ac251c423d44fe41
Debian Linux Security Advisory 1540-1
Posted Apr 8, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1540-1 - It was discovered that lighttpd, a fast webserver with minimal memory footprint, did not correctly handle SSL errors. This could allow a remote attacker to disconnect all active SSL connections.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2008-1531
SHA-256 | 6025a1c0e5351fec1a681da6ef9b11326b7ead6d3c091184c224175f3cadc312
wikepageopus-traverse.txt
Posted Apr 8, 2008
Authored by virangar security team | Site virangar.org

Wikepage Opus 13 2007.2 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | d86e2dba79c972175a420359233dfe9760915f6e234612f5a44fd0c2cce2f1f4
chartdirector-disclose.txt
Posted Apr 8, 2008
Authored by Stack-Terrorist | Site v4-team.com

ChartDirector version 4.1 suffers from a file disclosure vulnerability in viewsource.php.

tags | exploit, php, info disclosure
SHA-256 | 4a061c84da386d996e1b005add0323f779e38aeb37edc82f5a2cb1c26e8771e4
x2_fc6f7f8.tar.gz
Posted Apr 8, 2008
Authored by Xpl017Elz | Site x82.inetcop.org

Apache Tomcat Connector jk2-2.0.2 (mod_jk2) remote overflow exploit that is Fedora Core 6, 7, 8 (exec-shield) based.

tags | exploit, remote, overflow
systems | linux, fedora
SHA-256 | f2c20a72c6f0f767b7cdf1730e379fb20df15b7edd5262273f907b7c946ee96f
mole-disclose.txt
Posted Apr 8, 2008
Authored by GolD_M | Site tryag.cc

Mole version 2.1.0 suffers from a remote file disclosure vulnerability in viewsource.php.

tags | exploit, remote, php, info disclosure
SHA-256 | 26564385d4cfafbd11a075b532aaa30c46ad0313a906480f0620823b98908c3c
dragoon-rfi.txt
Posted Apr 8, 2008
Authored by RoMaNcYxHaCkEr

Dragoon version 0.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d5799f46da43c8e8704323dcde40dfb5896691b51d450d10a3cd15d23acdde10
alamthal-sql.txt
Posted Apr 8, 2008
Authored by TaMBaRuS

The Al-Amthal HRMS solution Optimum suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 73caebcbcadffe9b51bea0a9c8abe543ffcf138ba89a91592e78d58f3f584ea4
greenbow-memory.txt
Posted Apr 8, 2008
Authored by Evilcry | Site evilcry.altervista.org

TheGreenBow IPSec VPN client version 4.10.010 suffers from a vulnerability where login credentials are stored in the clear in memory.

tags | advisory
SHA-256 | a244bf38a1dc279c4505bd4779d1e7ed16ca5f6267ea5229be1d21174afa6abd
linpha-exec.txt
Posted Apr 8, 2008
Authored by EgiX

LinPHA versions 1.3.2 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | da810e361728d17581811ca3b1fa1d32b714a03cb55abe2463fd97d5510ffb42
drakecms-sql.txt
Posted Apr 8, 2008
Authored by EgiX

Drake CMS versions 0.4.11 and below remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 408da899877b0626eade97a2ae2f1beec14dea849bbfef3141de204397a58313
iscripts-sql.txt
Posted Apr 8, 2008
Authored by t0pp8uzz

iScripts SocialWare suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d932b8499957c59cd9ece01203fc92e22802441f229fd9f4f97db8a32dab3d20
mgl-sql.txt
Posted Apr 8, 2008
Authored by t0pp8uzz

My Gaming Ladder versions 7.5 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 14e61de95931f58528d3d2db7d598044f69f9ff3282dbb1c96d1c8c5819a4273
Gentoo Linux Security Advisory 200804-6
Posted Apr 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-06 - Tavis Ormandy of the Google Security Team discovered that the NEEDBITS macro in the inflate_dynamic() function in the file inflate.c can be invoked using invalid buffers, which can lead to a double free. Versions less than 5.52-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-0888
SHA-256 | 6881255524df5a3daeddd44e4a71ecaf71b57506b3ab8a35bb006adcc273cdbf
Gentoo Linux Security Advisory 200804-5
Posted Apr 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-05:02 - Multiple integer overflow and buffer overflow vulnerabilities have been discovered in the X.Org X server as shipped by NX and NX Node (vulnerabilities 1-4 in GLSA 200801-09). Versions less than 3.1.0-r2 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
SHA-256 | 3e61827b949febf6e01b595f16e96ee6cd54f6e0abd33fdd9948bf37b97f4c83
Gentoo Linux Security Advisory 200804-4
Posted Apr 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-04 - Multiple vulnerabilities in MySQL might lead to privilege escalation and Denial of Service. Versions less than 5.0.54 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2007-5969, CVE-2007-6303, CVE-2007-6304
SHA-256 | ed35843cc7b849fcc2148b35f0f87b4d7399be620db920feee64392c53c86ffe
Gentoo Linux Security Advisory 200804-3
Posted Apr 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-03 - Two flaws have been discovered in OpenSSH which could allow local attackers to escalate their privileges. Versions less than 4.7_p1-r6 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2008-1483, CVE-2008-1657
SHA-256 | 97c202923fdfaedaac16a4cee275be6a9cbeeaeed47e2d061d7ebc9e1021f944
prozillafreelancers-sql.txt
Posted Apr 8, 2008
Authored by t0pp8uzz

Prozilla Freelancers suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 563d3654470d52d40d63eb5b46e205fc3990a38ec453e1e9e285d58848e998d9
prozillacheat-sql.txt
Posted Apr 8, 2008
Authored by t0pp8uzz

Prozilla Cheat Script version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fe2bff022938771cce2a6c81a4d29114b0fc4902d6eccf9025732a8f3888f39a
prozilla-editadd.txt
Posted Apr 8, 2008
Authored by t0pp8uzz

Prozilla Topsites version 1.0 suffers from an arbitrary edit/add user vulnerability.

tags | exploit, arbitrary
SHA-256 | c5cc39387696844160089f0cc50d438c74f188dda20c76b61e41d5b1ae5cf8ab
prozilla-delete.txt
Posted Apr 8, 2008
Authored by t0pp8uzz

Prozilla Reviews Script version 1.0 suffers from an arbitrary delete user vulnerability.

tags | exploit, arbitrary
SHA-256 | fa50f9736d96ca0b7f89bfe9f09dadb57bae43a3b13570a63681d9e3cda41d61
prozillafs-sql.txt
Posted Apr 8, 2008
Authored by t0pp8uzz

Prozilla Forum Service suffers from a SQL injection vulnerability in forum.php.

tags | exploit, php, sql injection
SHA-256 | fd83023edb8fd4230cabcc37335200817b684cff50328970351ebf486a7655e6
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close