what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 914 RSS Feed

Files Date: 2008-06-01 to 2008-06-30

pagemanagercms-upload.txt
Posted Jun 25, 2008
Authored by CWH Underground | Site citecclub.org

Page Manager CMS version 2006-02-04 suffers from a remote arbitrary file vulnerability.

tags | exploit, remote, arbitrary, file upload
SHA-256 | 741ed9d3835ad039a6239fd2dc5fa036f633f9dd808a78f0e5b0ab7abf436d54
webdevindo-sql.txt
Posted Jun 25, 2008
Authored by CWH Underground | Site citecclub.org

Webdevindo-CMS version 0.1 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 18b41ec140c4544266a66a42658e16d97cd2259c109c7ad8be59f7fb4e3cca33
mcguestbook-rfi.txt
Posted Jun 25, 2008
Authored by Ghost Hacker | Site real-hack.net

mcGuestbook version 1.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 2c6fde4bbf5f4e3d32580a8973a923ef3ca53125b7d3cce171dc16448dfc4b51
idebox-rfi.txt
Posted Jun 25, 2008
Authored by Ghost Hacker | Site real-hack.net

IdeBox suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 760f96ee9815f216f7a25be9e812cb76bbc42a052123795834034320ffe90f46
Gentoo Linux Security Advisory 200806-11
Posted Jun 25, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-11 - Because of sharing the same codebase, IBM JDK and JRE are affected by the vulnerabilities mentioned in GLSA 200804-20. Versions less than 1.5.0.7 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | d6dd663132e94f12117565bf121ea8bf5cc3e340550b3c4567a0d28602b5671f
evacms-rfi.txt
Posted Jun 25, 2008
Authored by CraCkEr

EVA CMS version 2.3.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 86a8b8417042fc235c7d3887fe78e348072391498af22e544d52ee44bf87fa94
bluemoon-advisory-2008-07.txt
Posted Jun 25, 2008
Authored by Nam Nguyen | Site bluemoon.com.vn

A format string vulnerability exists in 5th street and derived clients.

tags | advisory
SHA-256 | 3c49e3d3f43475212490ca43d8a7f85477a6aa8d6e97672e0c3725319387132e
tokokita-sql.txt
Posted Jun 25, 2008
Authored by k1tk4t | Site newhack.org

Exploit for TOKOKITA which suffers from multiple SQL injection vulnerabilities in barang.php.

tags | exploit, php, vulnerability, sql injection
SHA-256 | d8807ae0bf7b8183885eeeb9b930ca525aaf48256ef2cdcc3df5d4138544a265
mosxml-lfi.txt
Posted Jun 25, 2008
Authored by CraCkEr

MosXML Alpha version 1.x suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | d37ff9de3d0e11b8b662759f9d2fc8fb9e8ffb7c2ba917b629d280881d8d194f
jonascms-lfi.txt
Posted Jun 25, 2008
Authored by CraCkEr

Jonas CMS version 1.2 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 4a5308be270c452e714d65e012c5f548236e92b6b849c4f9ff8e5fb505a47b29
mamboarticles-sql.txt
Posted Jun 25, 2008
Authored by Ded MustD!e | Site antichat.ru

Mambo Articles component blind SQL injection exploit.

tags | exploit, sql injection
SHA-256 | aaf4f5fa986039d5d99caccd365239ed70876c2ffac87ff635057c2d76b54549
jokesfunny-sql.txt
Posted Jun 25, 2008
Authored by Hussin X | Site tryag.cc

Jokes and Funny Pics scripts suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7e3d6b4d701894885f86aceedbd1aef951a03377e37ac79fb157e74fa092ce7f
linkads-sql.txt
Posted Jun 25, 2008
Authored by Hussin X | Site tryag.cc

Link ADS version 1 suffers from a remote SQL injection vulnerability in out.php.

tags | exploit, remote, php, sql injection
SHA-256 | c7c78f29ac90b6a31a81e6955439b2313f500c44930c8860c76704eef2be7071
viraldx-sql.txt
Posted Jun 25, 2008
Authored by Hussin X | Site tryag.cc

E-Topbiz ViralDX version 2.07 suffers from a SQL injection vulnerability in adclick.php.

tags | exploit, php, sql injection
SHA-256 | abad1e84809c82c55cc47894a0c2bea2d8220b12e31152993788acb4f4fcb7fd
hivemakerdir-sql.txt
Posted Jun 25, 2008
Authored by security fears team | Site alsonaa.com

HiveMaker Directory suffers from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | 9816207ed578b4a2568c8c128a6f2e5ddfb09827c2a1fd286185ee831ead2d98
Secunia Security Advisory 30774
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bl@ckbe@rD has reported a vulnerability in DUware DUcalendar, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 269927f1aa6004d9406e3515bbba08c5352db7d9a381e806d2aa2b570c9e36dd
Secunia Security Advisory 30814
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for horde. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | 4629d4b37ff7bb7438f43d52d2b4cc8c53e65a36fa09cc582a8faab5c69d02ba
Secunia Security Advisory 30816
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpMyAdmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 82e8ffb762cb6757da1994087be1e0565e3dd3c014e8c85f6477bcf629bef823
Secunia Security Advisory 30830
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RT, which can exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d175f899e962a0ecabc72ebce67086d978d370721cdb88a0e806ca865a069534
Secunia Security Advisory 30831
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ruby. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, ruby
systems | linux, fedora
SHA-256 | c4be5cbf76a0e3677d5fc5215d8494cb57f19b8404d30d89d162b23eb230df48
Secunia Security Advisory 30839
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Groupwise, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7dd18f556eda32cf765e1bafce4b00763a4baf9963e6f39d97e519ae43262e2c
Secunia Security Advisory 27995
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paul Kurczaba has discovered a vulnerability in IBM AFP Viewer Plug-In, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c830a328543d6d0a2685fe37b18d109162d1de627349c9600b793668eef1dead
Secunia Security Advisory 30771
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has discovered two vulnerabilities in Dagger, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e13a53b98e7042017b9e1f7bb804214e54c5fee6812705158e15bd68b8f74d0c
Secunia Security Advisory 30780
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ibm-jdk-bin and ibm-jre-bin. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate data, disclose sensitive/system information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | c1e3fbafcd82cb75b3fe6b0d4db18e57069ab23d7dde374c2c0eeb75409de8f6
Secunia Security Advisory 30782
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in WebGUI, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 98fb58abfb2c954e705b0dfbcab1c83a0d8cff44aa7e8aa3ea3de0c915a5d4cc
Page 5 of 37
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close