what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 871 RSS Feed

Files Date: 2008-05-01 to 2008-05-31

Secunia Security Advisory 30407
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cOndemned has discovered two vulnerabilities in PHPhotoalbum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 527bd6e27486fc3e5c20e1bef1c5a325ea8e87efb26bc0ad70d88a37284b1c3c
Secunia Security Advisory 30420
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CA Internet Security Suite, which can be exploited by malicious people to overwrite arbitrary files.

tags | advisory, arbitrary
SHA-256 | 87f7bdb13ab28477b0ebfcf2097f6b481ea56b4aa64968399f1a6c7e7de2a378
Secunia Security Advisory 30422
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Cisco products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | 2e0c25195c6499f6ea9b2b15808d11fc6ce09531a9e399e3d72f92de0ecff487
Secunia Security Advisory 30425
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for stunnel. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 581bacfd4c3ae6b7e4c98eca229089975780aa37876e2f236007d559770f8923
Secunia Security Advisory 30430
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 0eef0cf848386397c8c911045793583f7eb948926941fe4adb39b7aa8c864667
Secunia Security Advisory 30431
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marvin Simkin has discovered a vulnerability in Calcium, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1ecb496ef8e28844eb25c1ee456dcec6b2ca78b0c9d5a35c6cbd08cac6b8cc04
Secunia Security Advisory 30432
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Backup Exec System Recovery Manager, which can be exploited by malicious people to disclose potentially sensitive information and potentially compromise a vulnerable system.

tags | advisory
SHA-256 | ae229d64489e924857f06a5e2501be0939885fd153f99aea8df942fbd357ea23
Secunia Security Advisory 30435
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heise Security has reported a security issue in SteadyBackup Online Backup Manager, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | e944730d51d8186dbeee4ace2fe0b7938b1c6dfd2edc28d654f4f2c762a230bf
Secunia Security Advisory 30436
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heise Security has reported a security issue in Ahsay Online Backup Manager and Ahsay A-Click Backup, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 4cee11467a13150432d9a699f8c145dc581daadbaaa74789b495112a408143bd
Secunia Security Advisory 30438
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cbrpager. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | a422d649235233490b17ce6c1a42466fd783450439223ba57567a28dc177b4c6
Secunia Security Advisory 30442
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, slackware
SHA-256 | bfc6eed800be9e9ff6d17e47bb00353b7be3454eae5e4da0b4b7ddff6dad55c0
Secunia Security Advisory 30445
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Alive MP3 WAV Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 740aaf110ff29abf1e51a8ae6f107db73dd5d226fe1bef83de6f3bf8f84f2c75
cmsscratch-upload.txt
Posted May 29, 2008
Authored by EgiX

CMS from Scratch versions 1.1.3 and below remote shell upload exploit.

tags | exploit, remote, shell, file upload
SHA-256 | 990e8e19623db6c4c795620d299a9772169986130f08147e04c8c1585728d2a9
haxssl.tgz
Posted May 29, 2008
Authored by hhp, Cody Tubbs

This Ruby code will test a specified Host's SSL certificate against the Debian-based blacklist of keys (RSA 2048 and DSA 1024) generated during the period where openssl on Debian-based installs suffered from a weakness in random number generation. Note that the blacklist is embedded in the code so the file is about 23 MB.

tags | tool, scanner, ruby
systems | linux, unix, debian
advisories | CVE-2008-0166
SHA-256 | 288124a67c707a0fcf89edfbedf7c4788dd853dd55871cba94ecfe308e0ea1ae
Secunia Security Advisory 30395
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CinematicMP3, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 78c1799695ea8596b87fe915e5fbd878f8bb76b56365258c397050eee8912c46
Secunia Security Advisory 30419
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Power Audio CD Grabber, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1da96cbb19c4a5704202428abb8a75544ece1454e6b39996a31ad1977524d968
Secunia Security Advisory 30421
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Power Audio CD Burner, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | afa86c5a3698f6acb5929edfa6b5833c8212cf1fbc249bc106f037d1d231f7cb
Gentoo Linux Security Advisory 200805-23
Posted May 29, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-23 - Alin Rad Pop (Secunia Research) reported a vulnerability in Samba within the receive_smb_raw() function in the file lib/util_sock.c when parsing SMB packets, possibly leading to a heap-based buffer overflow via an overly large SMB packet. Versions less than 3.0.28a-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-1105
SHA-256 | 3f9e9dd3adb60e4eb8140bd18d5033ea15f945efa690a4bd05de80413f537cf0
Gentoo Linux Security Advisory 200805-22
Posted May 29, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-22 - k'sOSe reported an integer overflow vulnerability in the sdpplin_parse() function in the file stream/realrtsp/sdpplin.c, which can be exploited to overwrite arbitrary memory regions via an overly large StreamCount SDP parameter. Versions less than 1.0_rc2_p26753 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2008-1558
SHA-256 | 7a6af3650e7b8a3de24803736de098f1dbea4fdc36917b47eeb035c4ee6e6e1a
secunia-smbraw.txt
Posted May 29, 2008
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Samba, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the "receive_smb_raw()" function in lib/util_sock.c when parsing SMB packets. This can be exploited to cause a heap-based buffer overflow via an overly large SMB packet received in a client context. Successful exploitation allows execution of arbitrary code by tricking a user into connecting to a malicious server (e.g. by clicking an "smb://" link) or by sending specially crafted packets to an "nmbd" server configured as a local or domain master browser. Samba versions 3.0.28a and 3.0.29 are affected.

tags | advisory, overflow, arbitrary, local
advisories | CVE-2008-1105
SHA-256 | ace1e3490d62e1305a8527f476f4dc946ef19f53a86ef8ec100f95d0c1a120a2
secunia-imlib2.txt
Posted May 29, 2008
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered two vulnerabilities in imlib2, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library. imlib2 version 1.4.0 is affected.

tags | advisory, denial of service, vulnerability
advisories | CVE-2008-2426
SHA-256 | 492f91d706882a5fb47f967879cf1859be511b2b1b12b3b2a76195a3a3e14618
dvbbs-sql.txt
Posted May 29, 2008
Authored by hackerb

dvbbs version 8.2 is vulnerable to remote SQL injection attacks via login.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 4a6c09aaec3ba57fb79e838c5be800192febb9125858707ec46aa55b5f6ea7f1
flashblog-upload.txt
Posted May 29, 2008
Authored by MEFISTO

FlashBlog beta version 0.31 suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | d3dadbe81dbd99fc7a194fbf1394504ccfc797c45cf144be6f510b37d6c5bc0b
picoflat-lfi.txt
Posted May 29, 2008
Authored by gmda

PicoFlat CMS version 0.5.9 suffers from a local file inclusion vulnerability in index.php. This uses the same variable that had a remote file inclusion vulnerability back in October of 2007.

tags | exploit, remote, local, php, file inclusion
SHA-256 | 2c10e7ccf5e8093e189b8ea95b4a6be0c6d6ebaf61737cd4024a8481c1a945ff
airvaecommerce-sql.txt
Posted May 29, 2008
Authored by QTRinux | Site root-qtr.com

AirvaeCommerce version 3.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 764bc06b33cc5c898d2d076bc517ec439c7e887a8094d68542b11fd5eb351af6
Page 2 of 35
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close