what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2008-08-24 to 2008-08-25

deremate-xssrfi.txt
Posted Aug 24, 2008
Authored by Ivan Sanchez | Site nullcode.com.ar

Deremate's Shopping Online application is vulnerable to cross site scripting vulnerabilities.

tags | exploit, vulnerability, code execution, xss, file inclusion
SHA-256 | f2b51fe6e6c3c83d18bfa6c007e46df7fa9cf691c0bdfd35d46fdc6ed7f4ea0f
phpcart-xss.txt
Posted Aug 24, 2008
Authored by h4x0r | Site darkc0de.com

PHPCart versions 3.4 through 4.6.4 suffer from cross site scripting and price manipulation vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b823a197214e70b1cd37fdbce0f665d00bae6809be37f7bffa34c2415fecf370
selfgen-xss.txt
Posted Aug 24, 2008
Authored by Kaerast

The Self Generate CMS suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1ca0d423cfde44317dbe0c9fc5e13fe5cca8b680423f8bc8c84690740a8a335d
WLB-2008080064.txt
Posted Aug 24, 2008
Authored by Maksymilian Arciemowicz | Site securityreason.com

libc inet_net_pton.c suffers from an integer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 73a87e7d6e45fb5773c857eca94b0121310ffdceb1a3c01934fd0c624d94aab5
Tor-ramdisk i686 UClibc-based Linux Distribution
Posted Aug 24, 2008
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution (3.1 MB) whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP.

Changes: Updated tor to 0.2.0.30. Busybox update to 1.11.1. Various other updates.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | 1f4d1a3fe88b7d50f5f26620ae48d4811d4091ef24be9928b1b71710eee5faa1
onenews-sqlxss.txt
Posted Aug 24, 2008
Authored by suN8Hclf | Site dark-coders.pl

OneNews Beta 2 suffers from cross site scripting, HTML injection, and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 3c6023d271b60671b5e85985655b935a0752abc283a7534384a14d6689997366
fivestar-sqlxss.txt
Posted Aug 24, 2008
Authored by Mr.SQL | Site pal-hacker.com

5 Star Review suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 1a89e51def4bd26ad9f30cd2bcc8f14492bc9a8626ed92e65a4b0d247a5e38ad
miacms-sql.txt
Posted Aug 24, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

MiaCMS versions 4.6.5 and below suffer from multiple remote SQL injection exploits.

tags | exploit, remote, sql injection
SHA-256 | 0fb3e2a41b91d62843d217acdb07baff698176206c5eb6d20bd0dd9de5ffecfd
vlcmms-overflow.txt
Posted Aug 24, 2008
Authored by g_

VLC version 0.8.6i MMS protocol handling heap overflow proof of concept exploit.

tags | exploit, overflow, protocol, proof of concept
SHA-256 | 30af4e9292829dbdd17e2e7b053efd0758dc2ee30c713c3d21df96d7c065931d
Secunia Security Advisory 31373
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Trend Micro OfficeScan, which can be exploited by malicious people to bypass authentication.

tags | advisory
SHA-256 | 00d5e659a255eb32a488ab3356538ab2d5a3346bcb4b136b8e5f056c83440926
Secunia Security Advisory 31551
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or potentially gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | ff6fd3b72338737fc607db1fec2a8709277340eab70cbdd1082e2879e43f94af
Secunia Security Advisory 31558
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a01477aa554adacfeeeb75e23895162138a3e69ebf6a5e8b9a6fa691abd6c5dc
Secunia Security Advisory 31563
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Beenu Arora has discovered a vulnerability in FAR-PHP, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 9a775a69d694dd36fb400d910844d4706779e76ff9068470410655131b355c7b
Secunia Security Advisory 31566
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 2104bc7f563f3610b7aabd5898e0a3e830c137273a031d16829453ec6f1a138b
Secunia Security Advisory 31568
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious people to spoof authenticated SNMPv3 packets or to potentially compromise a vulnerable system.

tags | advisory, spoof, vulnerability
SHA-256 | 4437c6d923c6be7cb92b62097ca9bc95961c483f0e8879edc72cfeb897c3cbcf
Secunia Security Advisory 31569
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cOndemned has discovered a vulnerability in TinyCMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 08cf5e4bc036ad28a52b6a82b321274289bc7fbbb55611ce040b1c5862bbe0e6
Secunia Security Advisory 31571
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in Pars4u Videosharing V1, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | fa59efcf9e0ed7c9eaf219f62c45e520db4c4bf3d900f7fc8c1bf7a42e522452
Secunia Security Advisory 31576
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Astaro has issued an update for ClamAV. This fixes some vulnerabilities, which potentially can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | d5fb6a480ab863ab2ddf5ed9b862512bbe1d9c26ab2b7b3a7ea355c4ffdc3050
Secunia Security Advisory 31577
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya Communication Manager, which potentially can be exploited by malicious people to compromise an application using the FreeType library.

tags | advisory, vulnerability
SHA-256 | d1073ee7f405dc65afb46c2c963a7d49381a18f48d80482e9bfe2502a5f286da
Secunia Security Advisory 31582
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LacoodaST, which can be exploited by malicious people to conduct cross-site scripting and, cross-site request forgery, or session fixation attacks, and malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 0d15d7f4cb7741742294157ff3c3d15489e86985bce84e9effa05252f7ec528c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close