exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 66 RSS Feed

Files Date: 2008-04-10 to 2008-04-11

sap-netweaver-6.40-7.0-xss.txt
Posted Apr 10, 2008
Authored by Jaime Blasco | Site aitsec.com

SAP Netweaver versions 6.40 through 7.0 suffer from a persistent cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 7a50d77497a771b3d662b9bc96fc95188977fffce8d3a4adaa244d0f1c1b1871
Secunia Security Advisory 29692
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon Ryeo has reported a vulnerability in CDNetworks Nefficient Download, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ce56cfc441fb4fda1a299594865832017831fc952ce54b46e78b7bead5170cb4
Secunia Security Advisory 29716
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in KnowledgeQuest, which can be exploited by malicious people to conduct SQL injection attacks or to bypass certain security restrictions.

tags | advisory, vulnerability, sql injection
SHA-256 | 9b1fe956973b9d0e34394b2977a1a9d27519e7e54d266f7824e137961e9cd8ff
Secunia Security Advisory 29725
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported two vulnerabilities in iScripts SocialWare, which can be exploited by malicious users to compromise a vulnerable system, and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8a8eb789fd78b04642096d17bce69de4fd1e5bebadb27e8115e252ace51c78f3
Secunia Security Advisory 29751
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Openfire, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1426951ad452990ccc0e59f949878eca1275f1dd6cf191b8768d7aea97b1dd6c
Secunia Security Advisory 29772
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Simple Access module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f904a163e7f6d834c56e2e2950c277ddbb0e35f1d68b60c0fb0b12027bc01048
kq-admin.txt
Posted Apr 10, 2008
Authored by t0pp8uzz

KnowledgeQuest version 2.5 arbitrary add administrator exploit.

tags | exploit, arbitrary, add administrator
SHA-256 | aeed08cc181266540911ea2c2eceb30e2bbddce14192ddf89e2627d868ca469a
phpbbfishing-rfi.txt
Posted Apr 10, 2008
Authored by bd0rk | Site soh-crew.it.tt

Exploit for the Fishing Cat add-on for phpBB.

tags | exploit, code execution, file inclusion
SHA-256 | 9a83487fa71424f40620f79973e1e5a2bf33e92b55adfe78e2a06471d3d3de19
alsaplayer-overflow.txt
Posted Apr 10, 2008
Authored by whats@wekk.net | Site wekk.net

Local buffer overflow exploit for Alsaplayer versions below 0.99.80-rc3.

tags | exploit, overflow, local
advisories | CVE-2007-5301
SHA-256 | b818915a53876679556077785536c28e8136becbbe1010c1c2fec1abe614f30d
ibiz-insecure.txt
Posted Apr 10, 2008
Authored by shinnai | Site shinnai.altervista.org

IBiz E-Banking Integrator version 2 ActiveX Edition insecure method exploit.

tags | exploit, activex
SHA-256 | 8a8294c73dee49e04a24bdbf0af4c488a509e3b41319de0b0e279ee1bbe76dbf
Debian Linux Security Advisory 1542-1
Posted Apr 10, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1542-1 - Peter Valchev (Google Security) discovered a series of integer overflow weaknesses in Cairo, a vector graphics rendering library used by many other applications. If an application uses cairo to render a maliciously-crafted PNG image, the vulnerability allows the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-5503
SHA-256 | c165147976719e08c2a1e3ba70057d7131f5ffef25045b0151f64a692557a589
Technical Cyber Security Alert 2008-100A
Posted Apr 10, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-100A - Adobe has released Security advisory APSB08-11 to address multiple vulnerabilities affecting Adobe Flash. The most severe of these vulnerabilities could allow a remote attacker to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | 37e122fa2bc583269280d2f329271ca300ef47133ecf03bad3fa6eecbab10cb8
Gentoo Linux Security Advisory 200804-7
Posted Apr 10, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-07 - Daniel Papasian discovered a stack-based buffer overflow in the apc_search_paths() function in the file apc.c when processing long filenames. Versions less than 3.0.16-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-1488
SHA-256 | 4722c72925510d38c58fbc9d3d8ca57b08e0efc85bb17a9252c23f806d32fea1
Secunia Security Advisory 27477
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 7fa4bdd3c67f4f538168bfee0d81fb9857fdf42792fac636997d44cdc47b4a56
Secunia Security Advisory 27567
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or to potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 23561b827171f592864b2ba5c21171f3d2d7cde4423e8939cbba3eaa6ff42de5
Secunia Security Advisory 28083
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Flash Player, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or to potentially compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 34e55a11537e07bca6140c70ac501d1d8f46bbd8aaa8d16e1e21fad56cdedd19
Secunia Security Advisory 29682
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openldap2.3. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 18e0dda994796f7d87b0f67480f21aa269209d428bcd4e5217bf9791dcdd8eef
Secunia Security Advisory 29689
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported some vulnerabilities in Prozilla Topsites, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 225f6b3b01c060536c9e0f83307c8db6f16b3ed188884b037b3beb25f3dbd80c
Secunia Security Advisory 29698
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 7ec22511d260ab8c9f0fe9d2973e92fe14d2087a67ed4a34adf86f94663e658b
Secunia Security Advisory 29701
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported a vulnerability in Prozilla Cheats, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e1193bcc7e0c7cd8abc1b48cec8bbe29a85a325ed1fe47fda5f1bf4136ff373e
Secunia Security Advisory 29708
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luke Jennings has reported a weakness in some WatchGuard Firebox products, which can be exploited by malicious people to determine valid usernames.

tags | advisory
SHA-256 | 2cf9f65dbf0a3e56bbde8ae30042acc27e954c9d06ec3eab68716c80b8f0e5ed
Secunia Security Advisory 29713
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in HP OpenView Network Node Manager, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | eff2d808c4941f859b6d74b02f09e33969e8973ac667e4f6035a9d5d729c63e9
Secunia Security Advisory 29715
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz and xprog have reported a vulnerability in Prozilla Entertainers, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 21ccaa4bbd82180e8a07381e5fbf6d5d95938c72b1352778df148bdda6cd9f97
Secunia Security Advisory 29722
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported a vulnerability in Prozilla Reviews, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | aa3e45cd288ee0308f33502983f4e3432ae2dc3d2764bf0f1c114b6c7d1226cf
Secunia Security Advisory 29723
Posted Apr 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported a vulnerability in Prozilla Freelancers, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 23537e4c13b018f9081ec03db2649f8f889d802036757318e4ee6b4c6bb430b1
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close