exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 64 RSS Feed

Files Date: 2008-04-14 to 2008-04-15

Secunia Security Advisory 29735
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openssh and opera. This fixes some vulnerabilities and a weakness, which can be exploited by malicious, local users to disclose potentially sensitive information and bypass certain security restrictions, and potentially by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 946028e133ff1201b1b04488c094fa1ffe0ed0cfbf793bbec5a32a69fe788147
Gentoo Linux Security Advisory 200804-14
Posted Apr 14, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-14 - Michal Zalewski reported two vulnerabilities, memory corruption when adding news feed sources from a website (CVE-2008-1761) as well as when processing HTML CANVAS elements to use scaled images (CVE-2008-1762). Additionally, an unspecified weakness related to keyboard handling of password inputs has been reported (CVE-2008-1764). Versions less than 9.27 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1761, CVE-2008-1762, CVE-2008-1764
SHA-256 | d1e63ed39045702061c8738f66326c5631367c2ff0ee8b57953bfe1d8379319e
Gentoo Linux Security Advisory 200804-13
Posted Apr 14, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-13 - Multiple vulnerabilities have been found in Asterisk allowing for SQL injection, session hijacking and unauthorized usage. Versions less than 1.2.27 are affected.

tags | advisory, vulnerability, sql injection
systems | linux, gentoo
advisories | CVE-2007-6170, CVE-2007-6430, CVE-2008-1332
SHA-256 | 67da6681bc621e1c47a9b59a1836b85459c55a674e2f9489f48e2bca51d3ffd7
Ubuntu Security Notice 601-1
Posted Apr 14, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 601-1 - It was discovered that Squid did not perform proper bounds checking when processing cache update replies. A remote authenticated user may be able to trigger an assertion error and cause a denial of service. This vulnerability is due to an incorrect fix for CVE-2007-6239.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-6239, CVE-2008-1612
SHA-256 | 0c0ababe57cbd5b653e96a773f52efe8a94122769b245b42563aee9373fad61c
s21sec-43-en.txt
Posted Apr 14, 2008
Authored by Juan de la Fuente Costa, Fco Javier Puerta Rubio | Site s21sec.com

Cezanne version 7 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4f513e27a069c861f54191d62da844a44fef875775d97ab20369bdb7cbd7f1e4
s21sec-42-en.txt
Posted Apr 14, 2008
Authored by Juan de la Fuente Costa, Fco Javier Puerta Rubio | Site s21sec.com

Cezanne versions 6.5.1 and 7 suffer from multiple cross site scripting vulnerabilities that require a user to be logged in (which is what you want if you are stealing cookies).

tags | exploit, vulnerability, xss
SHA-256 | e4a896ec10b96c670a3c81498dfb55740cc5ab91c1bf38218cb47553d6ab6b2c
s21sec-41-en.txt
Posted Apr 14, 2008
Authored by Juan de la Fuente Costa, Fco Javier Puerta Rubio | Site s21sec.com

Cezanne versions 6.5.1 and 7 suffer from a cross site scripting vulnerability in the SleUserName parameter.

tags | exploit, xss
SHA-256 | bb7a3249a474104147ff8c1167c08869b5a662f111666d8b1e543c413a1be933
fonesclinic-sql.txt
Posted Apr 14, 2008
Authored by TurkishWarriorr | Site 1923turk.org

Fones Clinic Mart suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | dc7e993637e840f55cbca9cdca6a3f058006ddca10878dffe441be70880405e9
Secunia Security Advisory 29792
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has reported a vulnerability in libpng, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | b3010c3afcce9c4cf55d0c46959842051fa5b84ce1cd80a3d708b6c2e58bc4de
Secunia Security Advisory 29805
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 721d1d7db9f59f1c79194976d86cd611821f424c09ddb6c3577829f0ba2c5087
Secunia Security Advisory 29806
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM HTTP Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | ced73e0eee0336e75b2c687b7f61d1ff39f3ffde6e3a0131ebc37ba89ae3907f
Secunia Security Advisory 29812
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has discovered a vulnerability in CcMail, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 345f8afc3a9b6aec7f1e20a5ee586497b2f8c7536c8e136c6b56bff6a41c894a
koobicms-multisql.txt
Posted Apr 14, 2008
Authored by JosS | Site spanish-hackers.com

Koobi CMS versions 4.2.4, 4.2.5, and 4.3.0 suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 863782de14740f806f8af339bca5c7f2652b787c4b138d9f2b31070f65e9c45c
koobipropoll-sql.txt
Posted Apr 14, 2008
Authored by S@BUN | Site hackturkiye.com

Koobi Pro version 6.25 poll suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cb62ef315df239dda87869572aec9671a3464746f9b9819c4f4ddf174c58f88d
hpovalarmsrv-overflow.txt
Posted Apr 14, 2008
Authored by Heretic2

HP OpenView NNM version 7.5.1 remote buffer overflow exploit that takes advantage of a vulnerability in ovalarmsrv.exe.

tags | exploit, remote, overflow
SHA-256 | 79517ef09f533c58bd8ca54d6f622896981f4cc4f7214590fbd386a5b8b35089
exploit_08021.zip
Posted Apr 14, 2008
Authored by Lamhtz

This code generates an emf file that demonstrates the Microsoft Windows GDI API stack overflow vulnerability as detailed in MS08-021. Spawns calc.exe.

tags | exploit, overflow
systems | windows
SHA-256 | 6f68db9ec797e0add0cb4a67fd3be85362d579bbb59ac2c3a624fdfeff5362f4
kwsphp-exec.txt
Posted Apr 14, 2008
Authored by Ajax | Site 4j4x.net

KwsPHP remote code execution exploit that leverages upload functionality.

tags | exploit, remote, code execution
SHA-256 | 045a9d94752845769721fc8baf1ac9b910835d5fd915f08562dfbb2f188d6778
bosnews-sql.txt
Posted Apr 14, 2008
Authored by Crackers_Child

BosNews version 4.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 98c55f3eedf3f17f12f5d41ba0c331a46e5c58fb5cf01c21825f58deaac61deb
bosclassifieds-sql.txt
Posted Apr 14, 2008
Authored by SoSo H H

BosClassifieds version 3.0 suffers from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | 25789016183f4def90c3195b4a85876fbb2dd3c20924896051dc45b18a33fd43
smallbizeshop-sql.txt
Posted Apr 14, 2008
Authored by Stack-Terrorist | Site v4-team.com

SmallBiz eShop CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 99645bd155236d4be48e71ef4afc2ff1c27efdd871cd9b13bd5a219b6b0ffe1d
smallbizcms-sql.txt
Posted Apr 14, 2008
Authored by c02 | Site dz-secure.com

SmallBiz 4 Seasons CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 87f35ec298085246524344d246f2e2d858259c5ea9c7e5e8b805a2ed1bc46126
mumbojumbo-sql.txt
Posted Apr 14, 2008
Authored by Lidloses_Auge

Mumbo Jumbo Media OP4 remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | dcd7c431d30cffe30f76ff235d454ba81bd2e34e07404541462c10e7beea1a4a
joomlaextplorer-sql.txt
Posted Apr 14, 2008
Authored by H-T Team | Site no-hack.fr

The Joomla extplorer component versions 2.0.0 RC2 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 175a6e78d80481dfbe67e015b0d82c2c48e0ef564d7a33ee6c62254700756e0b
1024cms-lfisql.txt
Posted Apr 14, 2008
Authored by __GiReX__ | Site girex.altervista.org

1024 CMS versions 1.4.2 and below local file inclusion and blind SQL injection exploit.

tags | exploit, local, sql injection, file inclusion
SHA-256 | b2fe79895891927df1cdbbbf642362c31d9ed388dbbbf156c9b45ad606f8fcde
Secunia Security Advisory 29795
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Coppermine Photo Gallery, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7b70cbdd500ac1e69d21155408381d9f8f9d87f3a8c1d2cbf40c157a27c53312
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close