exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2008-04-29 to 2008-04-30

wtmpclean-0.6.3.tar.bz2
Posted Apr 29, 2008
Authored by Davide Madrisan | Site davide.madrisan.googlepages.com

wtmpClean is a tool for Unix which clears a given user from the wtmp database.

Changes: A couple of new options and some fixes.
tags | tool, rootkit
systems | unix
SHA-256 | 12168d4c3145e0f6b678c55eff6387f687f000f74a0623f34ce53fafff297193
vlc-format.txt
Posted Apr 29, 2008
Authored by EpiBite | Site epitech.eu

VideoLAN VLC version 0.8.6d format string exploit that takes advantage of the httpd_FileCallBack function.

tags | exploit
advisories | CVE-2007-6682
SHA-256 | c65aef220c4d91e8981f04407878f6508807a4a1a80666302e20cd560ce637e5
ms08-25-exploit.zip
Posted Apr 29, 2008
Authored by Ruben Santamarta | Site reversemode.com

Microsoft Windows XP SP2 privilege escalation exploit that leverages win32k.sys and takes advantage of the vulnerability noted in MS08-025.

tags | exploit
systems | windows
SHA-256 | b4efbc03e8e8bce846b7495ffaf1bc53241706ee6c268f503a27d9ca2958ff2c
sugarcrm-disclose.txt
Posted Apr 29, 2008
Authored by Roberto Suggi Liverani | Site security-assessment.com

SugarCRM Community Edition versions 4.5.1 and 5.0.0 suffer from a local file disclosure vulnerability.

tags | exploit, local, info disclosure
SHA-256 | 7b6724490d03b27aa8a290ce627ab5fc61548c1f8fc6a17495fafc0eacc28a58
sitexs-xss.txt
Posted Apr 29, 2008
Authored by Hadi Kiamarsi

Sitexs CMS version 0.1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 71fe5f18d5d7720bd8cdcb6729be10a4ea52f2a383df47721ff1a20394ba7019
Gentoo Linux Security Advisory 200804-30
Posted Apr 29, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-30 - Vulnerabilities have been reported in the processing of user-controlled data by start_kdeinit, which is setuid root by default. Versions less than 4.0 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1671
SHA-256 | 36f60f50a17f6397b354773a66f7237fe6ea2acec7db25377a267058e3b4e1bc
lokicms-delete.txt
Posted Apr 29, 2008
Authored by cOndemned | Site condemned.r00t.la

LokiCMS versions 0.3.3 and below suffer from an arbitrary file deletion vulnerability.

tags | exploit, arbitrary
SHA-256 | 13c48c5e70d9c58b8ca55b912214eb5d51f30ccfb0baa1052c6a6c4243ae3d55
joovili-sql.txt
Posted Apr 29, 2008
Authored by HaCkeR_EgY | Site PaL-HaCker.com

Joovili version 3.1 suffers from a SQL injection vulnerability in browse.videos.php.

tags | exploit, php, sql injection
SHA-256 | 2c9a5f52e2498665d16280e206f96b4ef88c70762ff81f4a16dff60f4c6a8ea2
Secunia Security Advisory 29936
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M.Hasran Addahroni has reported a vulnerability in Prozilla Hosting Index, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8a6cbeaa95c9dd649a469ea11c2a3c2e92b4b0deaa2da26f88c1bca4aebe4845
Secunia Security Advisory 29945
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kronolith. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | 1fab3d31d6c2e327ad16992c8d7dd5b3779ddc287017c28b7cefba30917f3280
Secunia Security Advisory 29959
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ldm. This fixes a security issue, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | 067b47e519870296b45c664f293b26f6f0c4d4ce3d07a35279a77a1cd911d37c
Secunia Security Advisory 29977
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, gentoo
SHA-256 | 4515150156390827735a848aedb2c1ef4b2c745ee395b28dc37a0a54e4644483
Secunia Security Advisory 29981
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ProgenTR has reported a vulnerability in Jokes Site Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 63e1544528abe784c053a81b18742b27cbea2609e90740669455fa97ea217e16
Secunia Security Advisory 29989
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PhpGedView, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7a852db99efff89bdfa5a7a043b0ff639648e4c9ee5225ac64a47f4a35d159ff
Secunia Security Advisory 29991
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HaCkeR-EgY has reported a vulnerability in Joovili, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4c89f366f6632da6334b83ca7473d56863e4048b59760cd4ee287bcce38c7f74
Secunia Security Advisory 29996
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in Sophos Anti-Virus, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, virus
SHA-256 | 153553c525615cd9742ee6cb1416ac718c3500cb4901a6eab989c01f62ff9669
Secunia Security Advisory 30002
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Roberto Suggi Liverani has reported a vulnerability in Sugar Community Edition, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 1ff6fd43ac40eb4ae42523e9f5a920ffa5b3c17169881bacec5b39412db44d85
Secunia Security Advisory 30004
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IRCRASH has discovered a vulnerability in miniBB, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 927919b7dc5aedf9ec80b4b367cb8f0c4b4c06a06b1f533b75fbdc88a3cf86ac
Secunia Security Advisory 30005
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in BitDefender Antivirus 2008, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 586fa6d75bf811cd7cc15e04f9121840961b24981b12e1b74164e125121544ae
Secunia Security Advisory 30009
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 14f11a97e435f7f6623c9d32d9c69af23ec955820f42c77e25d9d93be1bff1e5
Secunia Security Advisory 30011
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Imager, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | c8cc16448d9c91bea229231021e61d37ff91a80663f4336b90e92d733bd0a86f
Secunia Security Advisory 30012
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 864e7a946c51717d6552425436dd110edd267310f6d3446edcf05550b532dcdd
Secunia Security Advisory 30014
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in util-linux-ng, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux
SHA-256 | 4bd6d8d6e6650dc17bf28a7a817f9b1b7711ba1ca9f2f4c5fdd28994e79b57ea
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close