what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 936 RSS Feed

Files Date: 2008-04-01 to 2008-04-30

Secunia Security Advisory 29988
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 25681ea595b060b55cb34618c513f5b33af63463a393f98cde6da5cfab878b98
Secunia Security Advisory 29990
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in E-Post Mail Server, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 306a8af7ca3a2c7ea45d3702a6b5924db933451cdd14d8e8c2c5336da140a22f
Secunia Security Advisory 29993
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Bluemoon inc. modules for XOOPS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 459ce54eb87d7d41d3173e8215348c96fbd63f4d86aa89c1ff5ce7948537f2f6
Secunia Security Advisory 29995
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ZoneMinder, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e501bff5928546fca7a47d4851c096e92914d5e97bec215cf95b6383a3bbe989
Secunia Security Advisory 29997
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - __GiReX__ has reported some vulnerabilities in miniBB, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a94e18b16a10cd58b649e25afd8d52bf1b6fbc64c4137faf2fe69cc4248e432a
Secunia Security Advisory 29999
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-bea. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory, java
systems | linux, redhat
SHA-256 | dff0cac41dd0d721e9d53f396aab9ca1517546a0b69dadbdfb07164b709845ee
Secunia Security Advisory 30003
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-bea. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 72432a99ed7e586cd41626cb4622d8607a26f63c33aac8d7b75e8ac64f8047f8
fluentcms-sql.txt
Posted Apr 28, 2008
Authored by c02 | Site dz-secure.com

FluentCMS suffers from a remote SQL injection vulnerability in view.php.

tags | exploit, remote, php, sql injection
SHA-256 | 655f801e5c233ac5d46ae836d6eef984de0a0eedfe383bbf814e06ade5ba85b4
phprojekt-disclose.txt
Posted Apr 28, 2008
Authored by H-T Team | Site no-hack.fr

Content Management System for Phprojekt version 0.6.1 suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 8aee4ae5d148d09346bd0ec9dfef5a702efca52e097b5de0f4364b590e32baf9
odfaq-blindsql.txt
Posted Apr 28, 2008
Authored by Inphex

Blind SQL injection exploit for ODFaq version 2.1.0.

tags | exploit, sql injection
SHA-256 | 861b2537317393d03ef37592bc02ae2ec51b6ab1248646bd38ab82871dd94ec4
joomlaalpha-blindsql.txt
Posted Apr 28, 2008
Authored by Inphex

Blind SQL injection exploit that makes use of the Joomla com_alphacontent component.

tags | exploit, sql injection
SHA-256 | 5d546153f3378018a3843a7c41125deccca2323975df45d89bdd5df0de74c3a4
jokes-sql.txt
Posted Apr 28, 2008
Authored by ProgenTR

The Jokes Site Script suffers from a SQL injection vulnerability in jokes.php.

tags | exploit, php, sql injection
SHA-256 | 912cbb7b97576517c2ab6ff102f6403e470e1c1ac0bbf5753ace14ca8941d2fb
hpu-insecure.txt
Posted Apr 28, 2008
Authored by callAX | Site goodfellas.shellcode.com.ar

HP Software Update insecure method proof of concept exploit that makes use of Hpufunction.dll version 4.0.0.1.

tags | exploit, proof of concept
SHA-256 | 27cb0c49586c35e2cef8d3827455ad763d9b76be4e0278ef3c538b47bdf99bf5
bluemaho_v080422_beta.tar.gz
Posted Apr 28, 2008
Authored by thc | Site wiki.thc.org

BlueMaho is a graphical user interface for a suite of tools used to test the security of bluetooth devices. It is freeware, open source, written in python, and uses wxPyhon.

tags | tool, python, wireless
SHA-256 | 8e303c7eccf6783be90dbc8ce4edd951c83e623c1e6313b8db11a31b3c44b4fd
minibb-xss.txt
Posted Apr 28, 2008
Authored by IRCRASH | Site ircrash.com

MiniBB version 2.2a suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b0bd6f562b3f8dad731b6cb85f610e957105f05038f82459da8a35c2e09eb387
megabbs-multi.txt
Posted Apr 28, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

MegaBBS Forum version 2.2 suffers from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 79eeae701d5f9803bf5c9794d8af68df423590af24a4274456d51df28e9dfa57
phpizabi-disclose.txt
Posted Apr 28, 2008
Authored by youcode

PHPizabi version 0.848b C1 HFP3 suffers from a database information disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 222bd05be1c62e8274c5a16b20183e069ba04a84d4f0df52f1fefc23a6083b9c
core-sql.txt
Posted Apr 28, 2008
Authored by e.wiZz!

Core Impulse suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 6eea4c5f032ea52df4ea5459a7449e53b0fd2615a1c43f38632b1f04f89475d9
Debian Linux Security Advisory 1561-1
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1561-1 - Christian Herzog discovered that within the Linux Terminal Server Project, it was possible to connect to X on any LTSP client from any host on the network, making client windows and keystrokes visible to that host.

tags | advisory
systems | linux, windows, debian
advisories | CVE-2008-1293
SHA-256 | 7c1b5251834a193362f5581177021f87b6d1a3085067f563d362dd16b8fb66c2
Debian Linux Security Advisory 1560-1
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1560-1 - "The-0utl4w" discovered that the Kronolith, calendar component for the Horde Framework, didn't properly sanitize URL input, leading to a cross-site scripting vulnerability in the add event screen.

tags | advisory, xss
systems | linux, debian
SHA-256 | ddf2a2da5d9b6a9c10c93863aee86deb5776492682d945885c1974b6f96b0f8d
Debian Linux Security Advisory 1556-2
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1556-2 - An editorial mistake resulted in DSA-1556-1 not correctly applying the required change, making it ineffective. This DSA has been reissued as DSA-1556-2. It has been discovered that the Perl interpreter may encounter a buffer overflow condition when compiling certain regular expressions containing Unicode characters. This also happens if the offending characters are contained in a variable reference protected by the \Q...\E quoting construct. When encountering this condition, the Perl interpreter typically crashes, but arbitrary code execution cannot be ruled out.

tags | advisory, overflow, arbitrary, perl, code execution
systems | linux, debian
advisories | CVE-2008-1927
SHA-256 | 9f8cd3907ab133e5951c8aea4aeeee4cb3b632247703458119918c8db48b9331
Debian Linux Security Advisory 1559-1
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1559-1 - It was discovered that phpGedView, an application to provide online access to genealogical data, performed insufficient input sanitising on some parameters, making it vulnerable to cross site scripting.

tags | advisory, xss
systems | linux, debian
advisories | CVE-2007-5051
SHA-256 | 547376f7ec8b23494a36f211e326d8bd0a29884af1050355766dba347df524d7
Debian Linux Security Advisory 1492-2
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1492-2 - The security update DSA 1492-1 fixed the security problem below but introduced a new problem by not removing temporary directories in the ipp backend. This update corrects this.

tags | advisory
systems | linux, debian
advisories | CVE-2008-0665, CVE-2008-0666
SHA-256 | edba386bcdc10d931bd1d6867df5086613efae03838af9ea9ee09515e8823f78
excel-xss.txt
Posted Apr 28, 2008
Authored by Juan Pablo Lopez Yacubian

Excel may suffer from cross site scripting issues if launched within the DOM.

tags | advisory, xss
SHA-256 | b686f1a7166f96e3237ed288f046a75e9d96d5ae124d80de6fd05aedee8ec5fa
runcmsmyartcles-sql.txt
Posted Apr 28, 2008
Authored by Cr@zy_King

The RunCMS MyArticles module version 0.6 Beta-1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 01ce1dac464fb1f330eb8a68d146efa91e450f137f47c245d1a6092840677a10
Page 3 of 38
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close