what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 154 RSS Feed

Files Date: 2008-08-13 to 2008-08-14

phpring-insecure.txt
Posted Aug 13, 2008
Authored by hadihadi | Site virangar.org

PHP-Ring Webring System version 0.9.1 suffers from an insecure cookie handling vulnerability.

tags | exploit, php, insecure cookie handling
SHA-256 | d1b19b61458a45a28cd2e659b77b6b2699c2a04436f6780c0e428afe468f2873
klinks-sql.txt
Posted Aug 13, 2008
Authored by hadihadi | Site virangar.org

K-Links Directory remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 46fed25199b14c286a28d7da67720769291f3ad0254117f4f0f97ddbc53d3cc8
quicksilver-sql.txt
Posted Aug 13, 2008
Authored by irk4z

Quicksilver Forums version 1.4.1 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 65a61493107a8dee269daf9b3d13e232296b132217850510da5af132dadb62d0
claroline18x-rfi.txt
Posted Aug 13, 2008
Authored by e.wiZz!

Claroline version 1.8.x suffers from a remote file inclusion vulnerability in work.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | a07b3880e276ec33a684332d04d3b9228dbbb46074e3fa26daa723029de2b5bd
Debian Linux Security Advisory 1628-1
Posted Aug 13, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1628-1 - Brian Dowling discovered that the PowerDNS authoritative name server does not respond to DNS queries which contain certain characters, increasing the risk of successful DNS spoofing. This update changes PowerDNS to respond with SERVFAIL responses instead.

tags | advisory, spoof
systems | linux, debian
advisories | CVE-2008-3337
SHA-256 | 15e8fb874a76c21619184405e7813ea858e6b72ae35a7259aef0eedafd5b7fd3
blog-scan.txt
Posted Aug 13, 2008
Authored by thc | Site blog.thc.org

An anonymous blog regarding the scanning of the Internet by someone that is part of THC.

SHA-256 | 00d345ba8c50d26a5aa63c52b879e8dffd47fae9e6ccff652138b1cadc99969c
ovidentia-sql.txt
Posted Aug 13, 2008
Authored by IRCRASH | Site ircrash.com

Ovidentia suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 6651601bbb16e0f61dc1b8cf6978d0878e0b9bb2dea6086d569dcac937e7802e
Nslookup-Crash.txt
Posted Aug 13, 2008
Authored by Ivan Sanchez | Site nullcode.com.ar

nslookup on Microsoft Windows XP SP2 suffers from a crash vulnerability.

tags | advisory
systems | windows
SHA-256 | 81df40ba25940078b3f2290974759e12a4c064f338d488d72b7972373b0e1ceb
rmsoft-xss.txt
Posted Aug 13, 2008
Authored by Lostmon | Site lostmon.blogspot.com

RMSOFT Downloads Plus versions 1.5 and 1.7 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | fa2f13ff1aa50066fbb0d5a6972d611869925893a9f893ad517a9957177ef303
yogurt-xss.txt
Posted Aug 13, 2008
Authored by Lostmon | Site lostmon.blogspot.com

The Yogurt Social Network scripts suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b22d508900d8d5415bc0462f8f6866e4a93d6e24df2afb12598273eb9d9c7f42
Gentoo Linux Security Advisory 200808-10
Posted Aug 13, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-10 - The Johns Hopkins University Applied Physics Laboratory reported that input to an unspecified JavaScript method is not properly validated. Versions less than 8.1.2-r3 are affected.

tags | advisory, javascript
systems | linux, gentoo
advisories | CVE-2008-2641
SHA-256 | 413231ea7bcc0dab42ce2b2b094684f3ff2f555f1904449e664da5632fec411e
kayako-sqlxss.txt
Posted Aug 13, 2008
Authored by James Bercegay | Site gulftech.org

Kayako SupportSuite versions below 3.30.00 suffer from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | c226eeca872e34f5846cc8481946e0347f600426cac1d29a08298b10396cd86a
dap86-overflow.txt
Posted Aug 13, 2008
Authored by Guido Landi

Download Accelerator Plus (DAP) version 8.6 buffer overflow exploit that makes use of AniGIF.ocx.

tags | exploit, overflow
SHA-256 | 66fcafc4e352481c93ee0e7351589c00910173e7a4dd33c6752ec7d937d6938c
ppim-deletexss.txt
Posted Aug 13, 2008
Authored by BeyazKurt

Ppim version 1.0 suffers from cross site scripting and arbitrary deletion vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss
SHA-256 | f96dfd48b03b61a6d6008b02b532c48edf85c246e0468cdc5fcfb64d19648b00
realestateman-sql.txt
Posted Aug 13, 2008
Authored by CraCkEr

The Real Estate Manager script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ce1ba544d16c8fb85720db965338741ec240ff4b2f15f24ebb50899f9aaabdce
blazedvd_bof.pl.txt
Posted Aug 13, 2008
Authored by LiquidWorm | Site zeroscience.mk

BlazeDVD version 5.0 PLF playlist file remote buffer overflow exploit that spawns calc.exe.

tags | exploit, remote, overflow
SHA-256 | 213e9691723013e88589c8c22e69c3e8bb233e06026ada59ae00f75415020ada
vacationrental-sql.txt
Posted Aug 13, 2008
Authored by CraCkEr

Vacation Rental Script version 3.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 68609c6ed0be249e3aa1f64e1a23d6ebe03f5b7a5a339445e29bca66d723f75f
wingate-dos.txt
Posted Aug 13, 2008
Authored by Joao Antunes

WinGate version 6.2.2 is vulnerable to denial of service attacks.

tags | advisory, denial of service
SHA-256 | df14db0416db71005c7e0fc4feb2a651614e2452092b5abae78f2d3e43f1d7e2
noticewareng-dos.txt
Posted Aug 13, 2008
Authored by Joao Antunes

NoticeWare Email Server NG version 4.6.2 is vulnerable to denial of service attacks.

tags | advisory, denial of service
SHA-256 | ea918597f59c0da32555c380cd69eb9e461183d8fee50af49db0c529c3207399
squirrelmail-leak.txt
Posted Aug 13, 2008
Site xc0re.net

SquirrelMail leaks usernames and passwords by passing this information base64 encoded during every post.

tags | advisory
SHA-256 | e8c1d4c9b29d301fac8eb1e681097db56ecc4993ac1ae05a4e5dbda88efb90fa
nokia-java.txt
Posted Aug 13, 2008
Authored by Adam Gowdiak | Site security-explorations.com

Bypass and malicious action vulnerabilities exist in the Java mobile technology as included with the Sun Wireless Toolkit version 2.5.2.

tags | advisory, java, vulnerability
SHA-256 | 1f505dac18beb6e9fd267b8cde6249cf62d99f115a9f5cdcfafc12ac67f5ef59
Pardus Linux Security Advisory 2008.19
Posted Aug 13, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Some vulnerabilities have been reported in GIT, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux
SHA-256 | d5132cf7098c0fe3645db61a904528e0f49626d340c2bb42215c425db11c0822
Pardus Linux Security Advisory 2008.18
Posted Aug 13, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - A security issue has been reported in Pidgin, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux
SHA-256 | 7d7a06f428bc233a170e7d397bec843735ab8315661364f2f678d387383c4d48
Secunia Security Advisory 31271
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cygwin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8b9b97e1fd73d96fe169c73a8d0bbf9e8a5f8d54ac5c76ecde5f41363ee1166a
Secunia Security Advisory 31336
Posted Aug 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 901f90806efb022a2d8118f2f08e130044ec084ca13f95c683d486bd903cd088
Page 4 of 7
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close