exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 871 RSS Feed

Files Date: 2008-05-01 to 2008-05-31

2008-HI2.tgz
Posted May 29, 2008
Authored by securfrog

The pdf in this tgz causes a denial of service crash in Adobe Acrobat Reader versions 8.1.2 and below.

tags | exploit, denial of service
SHA-256 | 12200238b8359ada70a0d29bdcef65ccef3ee15246ac78b1564f624138cae416
syntaxcms-upload.txt
Posted May 29, 2008
Authored by Stack | Site v4-team.com

Syntax CMS versions 1.3 and below arbitrary file upload exploit.

tags | exploit, arbitrary, file upload
SHA-256 | e51c2e9a4314386f5198af3a8636d4debb3412d35274587f947d98f4e0f33dd0
flashblog-sql.txt
Posted May 29, 2008
Authored by HER0 | Site domteam.info

FlashBlog suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 2215f3aa82d91ddf2937f260145ea953eb5b9c2091f91a65bbbe13ca0ec4d439
creative-overflow.txt
Posted May 29, 2008
Authored by BitKrush

Creative Software AutoUpdate engine ActiveX related stack overflow exploit.

tags | exploit, overflow, activex
SHA-256 | 6990fd41f1f1ad345942041721803846ff3207019c1c126f5c61fb226ef08533
Mandriva Linux Security Advisory 2008-108
Posted May 29, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Although they forgot to put the problem description in this advisory, it appears that Mandriva has patched a code execution vulnerability in smbd from Samba.

tags | advisory, code execution
systems | linux, mandriva
advisories | CVE-2008-1105
SHA-256 | 21b686bd634e77933c5f1e0116a026535e27dd376f6a34224ced1eab451679ce
Mandriva Linux Security Advisory 2008-107
Posted May 29, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Testing using the Codenomicon TLS test suite discovered a flaw in the handling of server name extension data in OpenSSL 0.9.8f and OpenSSL 0.9.8g. If OpenSSL has been compiled using the non-default TLS server name extensions, a remote attacker could send a carefully crafted packet to a server application using OpenSSL and cause a crash. Testing using the Codenomicon TLS test suite discovered a flaw if the 'Server Key exchange message' is omitted from a TLS handshake in OpenSSL 0.9.8f and OpenSSL 0.9.8g. If a client connects to a malicious server with particular cipher suites, the server could cause the client to crash.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2008-0891, CVE-2008-1672
SHA-256 | f38d910dc5c5925111a882ed8ce3f03bfbf1fe2151199af18fec14ecacb6b3f0
brownbear-xss.txt
Posted May 29, 2008
Authored by Marvin Simkin

Brown Bear Software's Calcium Web Calendar suffers from a reflected cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | 6750c04ba4c03e44279ee84fce70a9d515f62dc26ee3ac4d1d34113661a4bd16
Bypassing_VBAAC_with_HTTP_Verb_Tampering.pdf
Posted May 29, 2008
Authored by Arshan Dabirsiaghi

Whitepaper called Bypassing URL Authentication and Authorization with HTTP Verb Tampering.

tags | paper, web
SHA-256 | 89c79276bb60d2a827a2b05125ffbdfb1c71292138a852beeb9e94a711e853bb
joomlaartist-sql.txt
Posted May 29, 2008
Authored by Cr@zy_King

The Joomla Artist component suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 90e8685d57dd3af9ed0ef7f4fb696787b9206d16d574423667a7821a4364597b
Secunia Security Advisory 30228
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Samba, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8e8b64309a9d6f7a50398b3f4d98a9a4c77ce4ca419880ebc00dddc0f6f3dd69
Secunia Security Advisory 30274
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for roundup. This fixes some vulnerabilities and a security issue, where some have unknown impacts, while others can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 28802192ace65a4bf7ea88a90edf06f609b55d1aee2dacdbe8f893dc29829f3a
Secunia Security Advisory 30292
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in eMule X-Ray, which have unknown impacts.

tags | advisory, vulnerability
SHA-256 | 1a3d6ece61c982cad962947b6cea35cf85414a4fc8835db0ced71cb7fad18cf3
Secunia Security Advisory 30383
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - gmda has discovered a vulnerability in AjaXplorer, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | a01f526e42b9d3a711c4a28970ca14eb5ed961509ab933e486f70c144ae6af36
Secunia Security Advisory 30385
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 8766d885c47c54736f1085b8d86c8eec0e89cc97191bc1b265817dfa9c24be4d
Secunia Security Advisory 30404
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ebdbe06f96bfdff59d43ca8eb8c49d627aa15670c03a6377527cb7f87f635d6c
Secunia Security Advisory 30405
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in OpenSSL, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | db710b12abc3e2f52b5c6a030f9bae4f7e4ec7a9e37f8a850fff8b20e44422da
Secunia Security Advisory 30411
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users and malicious users to bypass certain security restrictions.

tags | advisory, local, php, vulnerability
SHA-256 | 7e2da3bd0b860c686341b5d551e5ed1f941470c51842656923c4e7ed9b624895
Secunia Security Advisory 30414
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported some vulnerabilities in NCTAudioEditor, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | e3e142badb832abbd1ebb016088a98809da212dd0f012b2a23609dee7f8d3b70
Secunia Security Advisory 30415
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported some vulnerabilities in NCTAudioStudio and NCTAudioEditor, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c28dcb9648c7f8b5938350f430951b4d27c54b5bd8875ea76c1e7ef6175dec3e
HP Security Bulletin 2007-14.3
Posted May 29, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running ftp. The vulnerability could be exploited remotely to create a Denial of Service (DoS). The Denial of Service (DoS) affects the ftp server application only.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2008-0713
SHA-256 | 616ca2c7be0f2605808e8c31ff8b936f5028ac51c040f280bc4c5f1226c62bc7
Cisco Security Advisory 20080528-cw
Posted May 29, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - CiscoWorks Common Services contains a vulnerability that could allow a remote attacker to execute arbitrary code.

tags | advisory, remote, arbitrary
systems | cisco
advisories | CVE-2008-2054
SHA-256 | d72477b54c731199f5d8a816dd315f36ada6a253cc3a498551627cc5f13b0c59
samba-exec.txt
Posted May 29, 2008
Authored by Alin Rad Pop | Site samba.org

Secunia Research reported a vulnerability that allows for the execution of arbitrary code in smbd. This defect is is a result of an incorrect buffer size when parsing SMB replies in the routine receive_smb_raw(). Samba versions 3.0.0 through 3.0.29 are affected.

tags | advisory, arbitrary
advisories | CVE-2008-1105
SHA-256 | d7003f1c28c2ad87af590b45027e0424a9db86f02438797d09885e024d61f3e7
NSG_28-5-08.txt
Posted May 28, 2008
Authored by Nine:Situations:Group | Site retrogod.altervista.org

CA Internet Security Suite 2008 UmxEventCli.dll/SaveToFile() remote file corruption proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | 0e0f7f36e859a5e86b850b821abda0786424278f27b7e96025d105ea8433d854
phphotoalbum-sql.txt
Posted May 28, 2008
Authored by cOndemned | Site condemned.r00t.la

PHPhotoalbum version 0.5 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 721077397f84e8e69167f5ef354777f2e9fa8b4733e0b7d39c565c4fef78a9cd
otomigen-lfi.txt
Posted May 28, 2008
Authored by Saime

OtomiGen.X version 2.2 suffers from local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | fa7c1a59ef6bd0557d669bb4afb407d16fa0c6593befbcc6a9eeb29d2b25e955
Page 3 of 35
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close