what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 178 RSS Feed

Files Date: 2008-07-10 to 2008-07-11

auracms-addeditdelete.txt
Posted Jul 10, 2008
Authored by k1tk4t | Site newhack.org

AuraCMS versions 2.2.2 and below arbitrary edit/add/delete exploit that makes use of pages_data.php.

tags | exploit, arbitrary, php
SHA-256 | 810ddbcac4efa2468c1abbc04747966ed7eb5ebb3dab2539cc484f0dc6d73d17
joomlacontent-sql.txt
Posted Jul 10, 2008
Authored by unknown_styler

The Joomla Content component version 1.0.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 4c245b8b4348250fd34d4eeca9766df1e1380becf0341a6b897312cba69f056f
boonexdolphin-rfi.txt
Posted Jul 10, 2008
Authored by RoMaNcYxHaCkEr

Boonex Dolphin version 6.1.2 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 86585626e7313d6dfa7daae0520c37061d0670253eeb814bb725c711349a7f56
lastminute-sql.txt
Posted Jul 10, 2008
Authored by t0pp8uzz

Mole Group Last Minute script versions 4.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7dc7b49b154334719a0cd12151033f1f74f11ded1c23ea50f8a02f256ae6bdba
molegroupreal-sql.txt
Posted Jul 10, 2008
Authored by t0pp8uzz

Mole Group Real Estate script versions 1.1 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 29345b7220f43129c5d54f91d533e3245a28f5f3cd97b0697b785dacb05344ad
molegrouphotel-sql.txt
Posted Jul 10, 2008
Authored by t0pp8uzz

Mole Group Hotel Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e5473dd8097934fa41a6f008ddf3c39f3bb146ef4043c95ba33d842d1ec015e5
smartppc-blindsql.txt
Posted Jul 10, 2008
Authored by ka0x

SmartPPC Pay Per Click script blind SQL injection exploit.

tags | exploit, sql injection
SHA-256 | afc7642cbcf24c35c7cce9e71ae36002021ee874a3cd5f1a0cd7fdfc0463e7b5
Secunia Security Advisory 30984
Posted Jul 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported a vulnerability in Real Estate Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 84c7d7955c0de8c2e24dc0f1de8e150a4fec0af073f08c6b97c43db1950e2a4f
Secunia Security Advisory 30985
Posted Jul 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported a vulnerability in Hotel Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 925b96046313b8b19f0f675de6ef8a69366d1b0082496b4dfdaea4e9e3face92
Secunia Security Advisory 30987
Posted Jul 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dokeos, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | bb805b8eab128b015650849e0ab8516e148ae78c5d65f4a5083e10790f437550
Secunia Security Advisory 30995
Posted Jul 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RoMaNcYxHaCkEr has reported some vulnerabilities in SafeHTML, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | bcbd9dcf7745097556c28decd7b19094d24d073ee3d9435d2b5b8b80fbd30ba1
Secunia Security Advisory 31001
Posted Jul 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe RoboHelp Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8c27a2a5ac4d5df6210a023e0d14f089742944d65bc8d9c341e7929d05607a10
Secunia Security Advisory 31002
Posted Jul 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for poppler. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | b05dfc1bb5d411b631163d0ecbe189e6e5399ed90dadf8e5d670d0c09fabb9d2
Secunia Security Advisory 31004
Posted Jul 10, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported a vulnerability in Lastminute Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3f5417485fb8ce8df575be5eac6de5729359bff88a9c5a1e4313b5523fc99897
Gentoo Linux Security Advisory 200807-4
Posted Jul 10, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200807-04 - Felipe Andres Manzano reported a memory management issue in the Page class constructor/destructor. Versions less than 0.6.3-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-2950
SHA-256 | 6e0c208b00eff0d9200e67ccf52aa52107b3fb1343e0d2f129c46f14c69434d3
vbulletin-adminxss.txt
Posted Jul 10, 2008
Authored by Jessica Hope

vBulletin versions 3.7.2 and below and 3.6.10 PL2 and below suffer from a persistent cross site scripting flaw in the administrator logs.

tags | exploit, xss, add administrator
SHA-256 | dcf3b06058a4887db12408d0b65f3d4274237007b9766fbdc07ef5b5175818d3
Cisco Security Advisory 20080708-dns
Posted Jul 10, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple Cisco products are vulnerable to DNS cache poisoning attacks due to their use of insufficiently randomized DNS transaction IDs and UDP source ports in the DNS queries that they produce, which may allow an attacker to more easily forge DNS answers that can poison DNS caches. To exploit this vulnerability an attacker must be able to cause a vulnerable DNS server to perform recursive DNS queries. Therefore, DNS servers that are only authoritative, or servers where recursion is not allowed, are not affected.

tags | advisory, udp
systems | cisco
advisories | CVE-2008-1447
SHA-256 | d32b92336515b60db970d02f3270a9e590a9813744b8cb3ca422ce491572306e
Debian Linux Security Advisory 1605-1
Posted Jul 10, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1605-1 - Dan Kaminsky discovered that properties inherent to the DNS protocol lead to practical DNS spoofing and cache poisoning attacks. Among other things, successful attacks can lead to misdirected web traffic and email rerouting.

tags | advisory, web, spoof, protocol
systems | linux, debian
advisories | CVE-2008-1447
SHA-256 | b49b4b3b10bf9bfd81a28b077203799c4fd9a65574326c592026a7c73e521a24
Debian Linux Security Advisory 1604-1
Posted Jul 10, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1604-1 - Dan Kaminsky discovered that properties inherent to the DNS protocol lead to practical DNS cache poisoning attacks. Among other things, successful attacks can lead to misdirected web traffic and email rerouting.

tags | advisory, web, protocol
systems | linux, debian
advisories | CVE-2008-1447
SHA-256 | 9ec0fe1a3f5a419aee3fa7db13c0e17d09afe13c03d12a088bf2c4712e2cc496
Debian Linux Security Advisory 1603-1
Posted Jul 10, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1603-1 - Dan Kaminsky discovered that properties inherent to the DNS protocol lead to practical DNS cache poisoning attacks. Among other things, successful attacks can lead to misdirected web traffic and email rerouting.

tags | advisory, web, protocol
systems | linux, debian
advisories | CVE-2008-1447
SHA-256 | 517c0eb1bc68d3a985f38e65523e92591f38a39a7339319f64de7ba31c1c0995
boonex-rfi.txt
Posted Jul 10, 2008
Authored by RoMaNcYxHaCkEr

BoonEx Ray version 3.5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 34267c39945080c8bc1207262aad01fa855fb5a7d9201cf8d7303ae99eb52faf
brewblogger-addadmin.txt
Posted Jul 10, 2008
Authored by CWH Underground | Site citecclub.org

BrewBlogger version 2.1.0.1 arbitrary add administrator exploit.

tags | exploit, arbitrary, add administrator
SHA-256 | 3f42f31d9d1f7f8efccf8637cfd28c09325eb945be7f03fab869ef9c7623816d
HP Security Bulletin 2008-00.43
Posted Jul 10, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to gain unauthorized access to data.

tags | advisory
advisories | CVE-2008-0068
SHA-256 | 07e60c42958eca7d811bd5620b47b79a43bd47fc2230bb01af1a9f5612103fcc
HP Security Bulletin 2008-00.33
Posted Jul 10, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Network Node Manager (OV NNM). The vulnerability could be exploited remotely to execute arbitrary code or to create a Denial of Service (DoS).

tags | advisory, denial of service, arbitrary
advisories | CVE-2008-1697
SHA-256 | b9ed1ea2abd1d3438e6d8d55722a94ee205af45425db36d9bf4827d27cc56b43
panda.tgz
Posted Jul 10, 2008
Authored by Karol Wiesek | Site karol.wiesek.pl

Two vulnerabilities exist in the update function for Panda Security ActiveScan version 2.0. Remote buffer overflow exploit included.

tags | exploit, remote, overflow, vulnerability
SHA-256 | fc8c8168cc278ad654aef72bed59d187fe305f76fbd2789031b91d1ca2a0d26a
Page 3 of 8
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close