exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2008-06-24 to 2008-06-25

ducalendar-sql.txt
Posted Jun 24, 2008
Authored by Bl@ckbe@rd

DUcalendar version 1.0 suffers from a remote SQL injection vulnerability in detail.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | ace5ba0992d95ffd2bd1dc22e0820e91cf189655bf9cbedc78179975dcdd6254
sharecms-sql.txt
Posted Jun 24, 2008
Authored by CWH Underground | Site citecclub.org

ShareCMS version 0.1 Beta suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | bfda3167cef5b80fcf41f92f512b074d0103f9de8fbc070897b0bc7d9b833829
adv99-K-159-2008.txt
Posted Jun 24, 2008
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

Related Real Estate Systems versions 3.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8e413e71dcc583873985a97b36b466838969658de3b8f16d5e0ab72ef8bbadcd
Secunia Security Advisory 30805
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for IBMJava2-JRE and IBMJava2-SDK. This fixes some vulnerabilities, which potentially can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 9e19dd7ae2ad3b567ad8decd619ea98c61a9b17b9c79208350b0c6614453a4f9
Mandriva Linux Security Advisory 2008-122
Posted Jun 24, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - libclamav/petite.c in ClamAV before 0.93.1 allows remote attackers to cause a denial of service via a crafted Petite file that triggers an out-of-bounds read.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2008-2713
SHA-256 | 17bd9bb761ecff369db4fa511c9daeab0f092c0a076ba06f5c71e302cdc39736
linksys54g-bypass.txt
Posted Jun 24, 2008
Authored by meathive | Site kingpinz.info

The Linksys WRT54G (firmware 1.00.9) suffers from multiple security bypass vulnerabilities.

tags | exploit, vulnerability, bypass
advisories | CVE-2008-1247
SHA-256 | 6b72b26de9c2d8e0c66310a390f706c7cbc59b771a63edf2616425a62a197785
nwldapbf.txt
Posted Jun 24, 2008
Authored by George Hedfors | Site pinion.se

LDAP user enumerator and brute forcer for Novell Netware.

tags | cracker
SHA-256 | 7645ed276ced0f883e7e581ee878097725c1d06305d95d200b235c29d40c9e34
secunia-readclient.txt
Posted Jun 24, 2008
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered a vulnerability in Motion, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the "read_client()" function in webhttpd.c. This can be exploited to cause a stack-based buffer overflow by sending a specially crafted request to the HTTP control interface. Successful exploitation allows execution of arbitrary code, but requires that the Motion HTTP control interface is enabled. Versions below 3.2.10.1 are affected.

tags | advisory, web, overflow, arbitrary
SHA-256 | a53ee27484af973ec3d9be1a6e9f77dc22d182b1f4531f1f2fef4d035f031a4b
demo4cms-upload.txt
Posted Jun 24, 2008
Authored by Stack | Site v4-team.com

Demo4 CMS version Beta01 remote arbitrary file upload exploit.

tags | exploit, remote, arbitrary, file upload
SHA-256 | 7bfe80e0d7346a62d26cdb5ffcc4520eba7bc071166e763f0f76154f860a2c29
cmsworks-upload.txt
Posted Jun 24, 2008
Authored by Stack | Site v4-team.com

cmsWorks version 2.2 RC4 remote arbitrary file upload exploit.

tags | exploit, remote, arbitrary, file upload
SHA-256 | c32b4cefcf652563a90b5b417a4a83636b5c8190a429d8d200e1af847c5ef67f
Secunia Security Advisory 30763
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team have reported some vulnerabilities in Academic Web Tools (AWT YEKTA), which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | a1318056f3a5315aa3b794d9901e24ab11e33408edd0df47687ae82379771c20
Secunia Security Advisory 30784
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has discovered a vulnerability in ODARS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 011a7c4c47ebd4b50d639499724c49cfea9e883cc5e0502795438c570fdfdb39
Secunia Security Advisory 30800
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SkyOut has discovered a vulnerability in AproxEngine, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 332e1528b54dede8b5fe8af25c35c828b8e999730653eb04c8d8ef124bd3ae6a
Secunia Security Advisory 30803
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged a vulnerability in sblim, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 6d9f4c249ae4117aaec85afd4b6a19c4ca3488fd2ed8963fe7b9b3924c147e23
Secunia Security Advisory 30834
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CWH Underground has discovered some vulnerabilities in Benja CMS, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 20e57e9c9d5b72ab95abbcc9a36577027b6efbd0b900759abc57adf2ed92343a
azucarcms-rfilfixss.txt
Posted Jun 24, 2008
Authored by CraCkEr

azucarcms version 1.3 suffers from remote file inclusion, local file inclusion, and cross site scripting vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, xss, file inclusion
SHA-256 | 98593e3096cdcb3e9e1453b7a039c8f00902ba5c0bb35020edd710c362d36e72
Gentoo Linux Security Advisory 200806-10
Posted Jun 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-10 - Font parsing vulnerabilities in FreeType might lead to user-assisted execution of arbitrary code. Versions less than 2.3.6 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1806, CVE-2008-1807, CVE-2008-1808
SHA-256 | 192e51ee4e89c52295f21eb2bbf5f64d1090fe9dbb7292741881aadfd08f2702
Gentoo Linux Security Advisory 200806-9
Posted Jun 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-09:02 - Multiple vulnerabilities in libvorbis might lead to the execution of arbitrary code. Versions less than 1.2.1_rc1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1419, CVE-2008-1420, CVE-2008-1423
SHA-256 | ca3702942e78af2a87c60e0c2bed843a6183741d27daad7e615e1d440c994276
Gentoo Linux Security Advisory 200806-8
Posted Jun 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-08 - Two vulnerabilities might allow for a Denial of Service of daemons using OpenSSL. Versions less than 0.9.8g-r2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2008-0891, CVE-2008-1672
SHA-256 | 7664ad70235983374bbdbf815ae92110b1de95471cb80859ff163b65d1ddf4f3
Secunia Security Advisory 30756
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - k'sOSe has discovered a vulnerability in IGSuite, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, sql injection
SHA-256 | 6e08fb07908cfe85cd3b027405194490f409368e4f615d7c4f74fe1731fee0f8
Secunia Security Advisory 30768
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ghost Hacker has discovered a vulnerability in RSS-aggregator, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory
SHA-256 | 60ff610beaafd5f041d7dbdc4c88157055bd0aee6116981dc196030e05b5bb71
Secunia Security Advisory 30776
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Mac OS X, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | apple, osx
SHA-256 | 87c29d292b02dbdf20f4e47c1927a3ea9ac5fed9d202bd338398708c7b069088
Secunia Security Advisory 30778
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has discovered a vulnerability in Hedgehog-CMS, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory
SHA-256 | 6300e975d8dbbe99768658108851af635e58a854a3e22643a292e2308713fcc3
Secunia Security Advisory 30779
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HTML Purifier, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | a35897cdc981e3fa4921d1cb69cb6d4cb6b2625f4acc222f42516427980522a7
Secunia Security Advisory 30791
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has reported a vulnerability in the EXP Shop component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 95aee9a98660532d68e37c27a3df76bc869d3a33cbd9fceaac851717bfccd2a6
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close