what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 58 RSS Feed

Files Date: 2008-06-18 to 2008-06-19

ff3-ignore.txt
Posted Jun 18, 2008
Authored by Carl Hardwick

It appears that Firefox 3.0 ignores multiple protocol-handler security settings.

tags | advisory, protocol
SHA-256 | 42282dfc73dcb310fdbfaf98cbbdb66dcea806f0aee99560cd8122857953625c
vbenterprise-overflow.txt
Posted Jun 18, 2008
Authored by shinnai | Site shinnai.altervista.org

Visual Basic Enterprise Edition SP6 buffer overflow proof of concept exploit or vb6skit.dll.

tags | exploit, overflow, proof of concept
SHA-256 | 5eefa54ab2482ddd51b9b7e1c30184a5ffb0f55e4c5941535f21f3575e489fe2
secunia-torrenttrader.txt
Posted Jun 18, 2008
Site secunia.com

Secunia Research has discovered some vulnerabilities in TorrentTrader, which can be exploited by malicious people and malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
advisories | CVE-2008-2428
SHA-256 | 922ee24824084e741c4d41686c06cf7e5a6a0ef0902a9cf688bea963de2ea6e4
photokorn1542-sql.txt
Posted Jun 18, 2008
Authored by t@nzo0n | Site codebomb.org

Photokorn Gallery version 1.542 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 761021f3eff5aff2397d56c50c58d73b58f3a6fd9dfc9317f3c78d4ae0d6fcbc
adicd-sql.txt
Posted Jun 18, 2008
Authored by t@nzo0n | Site codebomb.org

ADICD Portal suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 58fcc491d5bcddcaa27c325ef081318c07c3a3bf905f06819dff79e81c83c4ad
the-extended-html-form-attack-revisited.pdf
Posted Jun 18, 2008
Authored by Sandro Gauci | Site enablesecurity.com

Whitepaper from 2002 that has been updated regarding the abuse of non-HTTP protocols to launch cross site scripting attacks.

tags | paper, web, protocol, xss
SHA-256 | 8afda6a71fc82e75746054b311cdece0c4c6f3bf4d75964f8cec22dd09f4c8b7
traindepot-lfixss.txt
Posted Jun 18, 2008
Authored by CWH Underground | Site citecclub.org

Traindepot version 0.1 suffers from local file inclusion and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 893920386d278e3621dca98c61b45cccf0ead43ad0a68d2fca6d59629749e6ec
aspwebcal-upload.txt
Posted Jun 18, 2008
Authored by Alemin Krali

AspWebCalendar 2008 suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | 30512f2028d4d4042386b1683e3556492d6b02e5395e4cb7f0f3a6cb4042fadd
netbios-sql.txt
Posted Jun 18, 2008
Authored by security fears team | Site alsonaa.com

netBIOS suffers from a remote SQL injection vulnerability in showNews.php.

tags | exploit, remote, php, sql injection
SHA-256 | c1035e64e97089cda63ef14556c7f1fc6f5db98e545e1a8cc40047b8ed055c6d
msword-crash.tgz
Posted Jun 18, 2008
Authored by Ivan Sanchez | Site nullcode.com.ar

A vulnerability has been reported in Microsoft Word, which can be exploited by malicious people to compromise the system. The vulnerability is caused due to an unspecified error when parsing malformed functions. This can be exploited to corrupt memory via a specially crafted function in a Word document. Successful exploitation allows execution of arbitrary code. Demonstration .DOC files included.

tags | exploit, arbitrary
SHA-256 | 5fcc85f40dc8107798c539141a946efea24521a94a138f6205884bbb8f69dcb3
ISOI-CFP2008.txt
Posted Jun 18, 2008
Site cert.ee

The internet Security Operations and Intelligence (ISOI) 5th workshop will take place on the 11th and 12th of September, 2008. The call for papers is now open.

tags | paper, conference
SHA-256 | 2355177d8523950cc14519d9b4d580abbc71205670a9ee5a9afeb00ee4a7f4c4
Ubuntu Security Notice 617-1
Posted Jun 18, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 617-1 - Samba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests. When samba is configured as a Primary or Backup Domain Controller, a remote attacker could send malicious logon requests and possibly cause a denial of service. Alin Rad Pop of Secunia Research discovered that Samba did not properly perform bounds checking when parsing SMB replies. A remote attacker could send crafted SMB packets and execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-4572, CVE-2008-1105
SHA-256 | 276d35f0f3b3e4919e10e83c86c464d0adb8a1a87c631477af2860dbb661323e
HP Security Bulletin 2008-00.87
Posted Jun 18, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
advisories | CVE-2008-1453, CVE-2008-1442, CVE-2008-1544, CVE-2007-0675, CVE-2008-0011, CVE-2008-1444, CVE-2008-1451, CVE-2008-1445, CVE-2008-1440, CVE-2008-1441
SHA-256 | 9a08dffe4add23c8cf64747ed1a318bec03453912cc30b7f3dc67f60e842ba96
Secunia Security Advisory 30565
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in TorrentTrader, which can be exploited by malicious people and malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4c524e3655a81d376de0f0e839dc387697d4843da15c7e94ffe7c21df3296bb4
Secunia Security Advisory 30642
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlognPlus, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 95ea085161eea609acb92e067b2bca64925f744f23d69b4b5ba845ef9ccd16f2
Secunia Security Advisory 30657
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 946096876ef832e4646dc6481ae670e7d3190779cf7e6d9d17e7651093a2ccb6
Secunia Security Advisory 30668
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Skulltag, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 89f7670a32c02717893caf1524d3066a9103965ef5a66b428f92f4ce3691ba4c
Secunia Security Advisory 30675
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Crysis, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 659752b15b365656d61289259197346ac8d7ef3d2a3880ac8d4e913e3652e8d6
Secunia Security Advisory 30676
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware ESX Server. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, manipulate data, disclose sensitive/system information, or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | b9fb75919e0c3a3c7921862dfcd52e681de64eac5d931294c0939a89b182b82b
Secunia Security Advisory 30691
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group have reported a vulnerability in Open Azimyt CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 231eca802dc9865c9092a99935601139f0cfc8f9f7b8e6ef5507d10e9bf81fdf
Secunia Security Advisory 30698
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the WikiHiero extension for MediaWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 91f3603b89530b2f9a585ab749124258229cb95c455b84d530e2f6f9cb6d7fdf
Secunia Security Advisory 30701
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for cbrpager. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | f140d66b55a00b0ca2eb812607728d74e59858064cdf2f439cc0597052a2a644
Secunia Security Advisory 30702
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for evolution. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 646ba717f4e8055da95bcb9af2dce4c3b8d0dceadd4c826b5772e3547e630eb1
Secunia Security Advisory 30711
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Exero CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 19f2bb5596879ed9f9cc3fea823a672486108c5887f0b2a5b7205e5313f72db9
Secunia Security Advisory 30714
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Glafkos Charalambous and George Nicolaou have discovered a security issue in No-IP Windows Dynamic Update Client (DUC), which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | windows
SHA-256 | d80930c63d6a3959e67d9ca6d62a40bb91938b1cbf821132df747822601fbf46
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close