what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 97 RSS Feed

Files Date: 2008-05-27 to 2008-05-28

phpfix-sql.txt
Posted May 27, 2008
Authored by unohope | Site chroot.org

phpFix version 2 suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | bbbc32abc053579b8fc7d28a68da6ee4321a64532464db8e0b500a820ebf4dd0
repaironline-admin.txt
Posted May 27, 2008
Authored by unohope | Site chroot.org

Repair Online version 1.2 suffers from a create administrator vulnerability.

tags | exploit, add administrator
SHA-256 | 413fc05e343542aaf3b0a67ed164fb30cee01a7454e8c0d82e09e613411d790d
excuseonline-sql.txt
Posted May 27, 2008
Authored by unohope | Site chroot.org

Excuse Online suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c84ad6c4dd23b559510779e93b1dc9cb1edb603e3a47c46fa2c94ddacb789c3f
campusbb-multi.txt
Posted May 27, 2008
Authored by unohope | Site chroot.org

Campus Bulletin Board version 3.4 suffers from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | c513f650a27572e394bd4390d65f2b1e348cfa309b892bde0aafc5974074677f
cmsmaxsite-sql.txt
Posted May 27, 2008
Authored by Tesz | Site thaishadow.com

CMS MAXSITE versions 1.10 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 083cb5994c6fe8c19a01f866cc1dada0428532be5747fcc0f3b069ef8369b1ea
xomol-bypasslfi.txt
Posted May 27, 2008
Authored by DNX

Xomol CMS version 1 suffers from login bypass and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, bypass, file inclusion
SHA-256 | 4c94d3033eb7747499160f24a5c38f4d2b9fe39cd2ec6f662c9b4cb7d341a640
plusphp-rfi.txt
Posted May 27, 2008
Authored by DR.TOXIC

plusPHP URL Shortening Software version 1.6 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 3e2a4184dcd229482a02751406418b67b38eddb83a76e9e62991e6f5da194593
SECOBJADV-2008-01.txt
Posted May 27, 2008
Authored by Derek Callaway | Site security-objectives.com

Security Objectives Advisory - Lenovo System Update allows arbitrary update executables to be downloaded and installed from a rogue server. The Client DLL does not perform certificate chain verification when initiating an SSL connection with the server. Version 3.13.0005 Build date 2008-1-3 is affected. Other versions may also be affected.

tags | advisory, arbitrary
SHA-256 | 0df79f7829c7b5806e5a76c63b92bd7d03b09979e8aebc1d558d8756681a2807
minicwb-xss.txt
Posted May 27, 2008
Authored by CWH Underground | Site citecclub.org

Mini-CWB versions 2.1.1 and below suffer form a remote cross site scripting vulnerability.

tags | exploit, remote, xss
SHA-256 | d79c78d03d1411698c2295ed318b649d889462bd0605322e79c0be285b6add76
zina-traverse.txt
Posted May 27, 2008
Authored by IRCRASH | Site ircrash.com

Zina version 1.0rc3 suffers from remote directory traversal and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, file inclusion
SHA-256 | 04bed8149320184286564ff2e13982cdc126affe79cac71e81c5e7a424cd1429
Secunia Security Advisory 29760
Posted May 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in CuteFTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6e784a5bcfb34d5c7d760e2ebda06f488e6af6e725f0c816a5b4bd8c1b30ec1d
Secunia Security Advisory 30363
Posted May 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Omer Singer has reported some vulnerabilities in Safari Montage, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 58a67002e2b431a17a03618cf14879422fcbf6cc29fd11a17e1c55d956b92b24
Secunia Security Advisory 30386
Posted May 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the kj_imagelightbox2 extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 382344ab1e0c7d456196ae618c3424079571a2ddc241308eb2add7eef76bec96
Secunia Security Advisory 30390
Posted May 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CWH Underground has reported a vulnerability in Mini CWB, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fe519deecb23add344900b5dabcec04aed078b5b56986bbbceaf3f6ad130664d
Secunia Security Advisory 30397
Posted May 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - unohope has reported two vulnerabilities in phpFix, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | eb9d6f5bcd8ae2c5aec07c7369d587a9896b7ddbe07013f40e25be8c4d4bc4e7
ablespace-sql.txt
Posted May 27, 2008
Authored by s3rv3r_hack3r

Ablespace suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | b5925c19ea8acf0478447bb5fc27bbd431d4fc52979a8d8d69a371a9e882669f
dzoic-sql.txt
Posted May 27, 2008
Authored by s3rv3r_hack3r

Dzoic suffers from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | 91bac1d7469090e4379ba3f777a3d82864a188b8e5a4997480b0dda024a1d601
check_weak_dh_ssh.pl.bz2
Posted May 27, 2008
Authored by Alexander Klink | Site cynops.de

Debian OpenSSL weak client Diffie-Hellman Exchange checker version 0.1.

tags | tool, scanner
systems | linux, unix, debian
SHA-256 | f751596b32f587e79025ba709c16d9fdad9f31526709e13da3da0d3110928de6
phpraider-rfi.txt
Posted May 27, 2008
Authored by Dr.Kacak

phpRaider version 1.0.7 suffers from a remote file inclusion vulnerability in phpbb3.functions.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | d90c1021ef11c6ca70018e1fac98584a7b89ebc24524ed76d6167ed7eeeb9611
roomphplanning15-sqlmulti.txt
Posted May 27, 2008
Authored by hadihadi | Site virangar.org

RoomPHPlanning version 1.5 suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 97a7cc35e0878826c5116295a7895ba9a77d953dd54f037fff266fac1d871954
roomphplanning15-user.txt
Posted May 27, 2008
Authored by Stack | Site v4-team.com

RoomPHPlanning version 1.5 suffers from an arbitrary add user vulnerability.

tags | exploit, arbitrary
SHA-256 | 01d22e56edf6f121fbcdb5a039718c54adaf14c8e6e2ceaeae174a92bbeffbb4
roomphplanning15-sql.txt
Posted May 27, 2008
Authored by His0k4

RoomPHPlanning version 1.5 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e9769d0f6d6bb3aaac6ec1c77cdefb282063f81d32e47e48411b49c87432a5a8
wpupload-sql.txt
Posted May 27, 2008
Authored by Belsec Team | Site eserg.ru

The Wordpress Upload File plugin suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 899b8d0c36730a42bec7b428bfdd41d6c23b33f418addc970cb79525d1e9bc6e
Mandriva Linux Security Advisory 2008-106
Posted May 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Flaws discovered in versions prior to 2.2.4 (stable) and 2.3.10 (development) of GnuTLS allow an attacker to cause denial of service (application crash), and maybe (so far undetermined) execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1948, CVE-2008-1949, CVE-2008-1950
SHA-256 | 48c88ae1eb7e02ffa6ffaef8503450f4fe97526196b1ce72983b1c15d407dd54
Secunia Security Advisory 30258
Posted May 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the Linux Kernel.

tags | advisory, kernel
systems | linux
SHA-256 | fc15d4e248fb4d3d268c208ecbfa627b0919cd620372cec655e09fcea4419408
Page 2 of 4
Back1234Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close