exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2008-08-21 to 2008-08-22

Secunia Security Advisory 31508
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in neon, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fe7aa90e874195a1177176f5e807c79898d21fc8c3d5c220cee026df1088f790
Secunia Security Advisory 31539
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported some vulnerabilities in SunShop Shopping Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 98691b775c3f800bf684dc10a7cf545b9214a5ae81669dd4a20e6f6e06b8b432
Secunia Security Advisory 31552
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Federico Muttis has reported a vulnerability in vBulletin, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 2e496f121ba6ec17935cc194320a140cbb7e08acaa9e776618af5faefbeaa54c
Secunia Security Advisory 31554
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in the Anzio Web Print Object (WePO) ActiveX component, which can be exploited by malicious people to compromise a user's system.

tags | advisory, web, activex
SHA-256 | c7732704982fa22aec47de26f616ad9a36340cd15305e5e19e81d7cce71e4086
Secunia Security Advisory 31559
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Glafkos Charalambous and George Nicolaou have discovered a security issue in Folder Lock, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 1efaa4ddbe30550c67f752b28039ab24f10c63ed574673002722993a45445c9e
Mandriva Linux Security Advisory 2008-177
Posted Aug 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Guido Landi found a stack-based buffer overflow in xine-lib that could allow a remote attacker to cause a denial of service (crash) and potentially execute arbitrary code via a long NSF title. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1878
SHA-256 | d083e2d6be526c76dac5c38045e56e16a97284f52f7ac3ebdcdea3559328cff6
Mandriva Linux Security Advisory 2008-176
Posted Aug 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow was found in mtr prior to version 0.73 that allowed remote attackers to execute arbitrary code via a crafted DNS PTR record, when called with the --split option. The updated packages provide mtr 0.73 which corrects this issue.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-2357
SHA-256 | da54910e94b149a4e4c7c1aa6a98b994bb8ac622cfe5e54f33cf1fa58d9c5d49
Mandriva Linux Security Advisory 2008-175
Posted Aug 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A format string vulnerability was discovered in yelp after version 2.19.90 and before 2.24 that could allow remote attackers to execute arbitrary code via format string specifiers in an invalid URI on the command-line or via URI helpers in Firefox, Evolution, or possibly other programs. The updated packages have been patched to correct this issue.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2008-3533
SHA-256 | da00a94fca68b754636dddb3e0930226c093a98991b1378ec5407e4db5f349d2
surveywizard-sql.txt
Posted Aug 21, 2008
Authored by Hussin X | Site tryag.cc

Survey Wizard suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5cc1bc78563c04ebba8a2cc882bfa49b6634d1eb2df6c3f9b2c4f5baabd288ee
dxshopcart-sql.txt
Posted Aug 21, 2008
Authored by Hussin X | Site tryag.cc

DXShopCart version 4.30mc suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 27402ea99ba307371f220b241b8c397ea9dddbe9115ace8fd0c2b707e5e758a9
faqman-sql.txt
Posted Aug 21, 2008
Authored by Hussin X | Site tryag.cc

FAQ Management suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 64b84e4eeabbc6a861b35ada5709667df8059d22638450a550644ffa2318fd90
Core Security Technologies Advisory 2008.0813
Posted Aug 21, 2008
Authored by Core Security Technologies, Federico Muttis | Site coresecurity.com

Core Security Technologies Advisory - vBulletin versions 3.7.2 Patch Level 1 and 3.6.10 Patch Level 3 suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 33e0a80ee6c61a4d22a3cf12e25ffae5a8a5d7ba8e5f4ef6d5683d7078fb5bc7
Core Security Technologies Advisory 2008.0624
Posted Aug 21, 2008
Authored by Core Security Technologies, Francisco Falcon | Site coresecurity.com

Core Security Technologies Advisory - Anzio Web Print Object (WePO) is a Windows ActiveX web page component that suffers from a buffer overflow vulnerability.

tags | exploit, web, overflow, activex
systems | windows
advisories | CVE-2008-3480
SHA-256 | a318beb516a48eb0fd3989f69c6622849d755284631c5cf5b2afe2b098a5098b
simasycms-sql.txt
Posted Aug 21, 2008
Authored by r45c4l, dapiates | Site darkc0de.com

Simasy CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 060cd0ef075ddec30985724896fea10141e5ab2b16331288ec5719ff92687d01
GNU SIP Witch Telephony Server
Posted Aug 21, 2008
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP specific capabilities such as presence and messaging. It supports secure telephone extensions for making calls over the Internet, and intercept/decrypt-free peer-to-peer audio and video extensions. It is not a SIP proxy, a multi-protocol telephone server, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Variant build of zeroconf plugin based on support. New rtpproxy engine code in api and server. Elimination of unused fifo subscribe/publish mechanisms. Introduction of generic rtp proxying as plugin module. Introduction of subscriber module for "voip provider" premise gateways.
tags | telephony, protocol
SHA-256 | ebec261bacfc89e7ac9b0ee3bf3d190c17aa2fdcc425ed66beec63df80fd6a63
webeditioncms-sql.txt
Posted Aug 21, 2008
Authored by Lidloses_Auge

WebEdition CMS remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | f4e336b97d81ee997f08ba1d74076efb12d42a8d60cea9563e073bb56ac4931c
phpbazar-sql.txt
Posted Aug 21, 2008
Authored by e.wiZz!

phpBazar version 2.0.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9a7b0e0c7d45b000de0e2d22d9caf45711aebcf8c85828c75f7ebc226747f05b
DirBuster-0.11-src.tar.bz2
Posted Aug 21, 2008
Site owasp.org

DirBuster is a multi-threaded java application designed to brute force directories and files names on web/application servers.

tags | java, web, cracker
SHA-256 | bed7dedb2a1f6762036bf3a7543538797dc21156d30b68448d8203d6f1641c9d
toorconCFP2008.txt
Posted Aug 21, 2008
Site toorcon.org

ToorCon X Call For Papers - Papers and presentations are being accepted for ToorCon X to be held at the Convention Center in San Diego, CA from September 24th through the 25th.

tags | paper, conference
SHA-256 | a90d073621595c05234291bf04af191999656f8af8833645777ba85e9a5b9cb7
folderlock-disclose.txt
Posted Aug 21, 2008
Authored by Glafkos Charalambous, George Nicolaou | Site astalavista.com

Folder Lock versions 5.9.5 and below suffer from a local password information disclosure vulnerability.

tags | exploit, local, info disclosure
SHA-256 | e70614ceef99107c982c36719a92fb87f9c6aa2a242c4d1168734e7b9096fafe
pars4u-sqlxss.txt
Posted Aug 21, 2008
Authored by Mr.SQL | Site pal-hacker.com

Pars4U Videosharing version 1 cross site scripting and remote blind SQL injection exploit.

tags | exploit, remote, xss, sql injection
SHA-256 | 6734b4da1c16716a356f82ab324208b648d5194e9a80844c06f293873a754ea1
Secunia Security Advisory 31474
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for postfix. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 201c7ae232ab05f3fd0363c4b6a851549c6d066df5c69dfa19330a023701412b
Secunia Security Advisory 31496
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in llcon, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 7e14e367442bd4bd8bc79114546b23a1a285e8f68f756e70808ce84ed9bde230
Secunia Security Advisory 31501
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 667b118e267f0cd60597bfdc7d2172b6aa93a58c4d606e572610cbb9b665f592
Secunia Security Advisory 31510
Posted Aug 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in Forced Matrix Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d6013dc25298a93be1435529630d9b89946e811adde2f51e37aa1320c23d0b25
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close