what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2008-08-26 to 2008-08-27

popnupblog-xss.txt
Posted Aug 26, 2008
Authored by Lostmon | Site lostmon.blogspot.com

PopnupBlog version 3.30 suffers from multiple cross site scripting vulnerabilities in index.php.

tags | exploit, php, vulnerability, xss
SHA-256 | 3e9ee35055fa5c97c7a10632d65981c1f8da82ed61d120f0eb8e9b1054c6dceb
crafty-sql.txt
Posted Aug 26, 2008
Authored by James Bercegay | Site gulftech.org

Crafty Syntax Live Help versions 2.14.6 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 64d8d5a4d5584020885aa211271e020ff1a652044d38061ffb50dddcd2edf986
DSECRG-08-038.txt
Posted Aug 26, 2008
Authored by Digital Security Research Group | Site dsecrg.com

ezContents CMS version 2.0.3 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 5b392d4253a69ba1f8117510c21e9f1ebbdced0ce6339fb4559869611b4acf2e
DSECRG-08-037.txt
Posted Aug 26, 2008
Authored by Digital Security Research Group | Site dsecrg.com

Pluck CMS version 4.5.2 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | beddc1ce8725dcaee0c7917067ae3d99d8b0c7b92f3b44b3204fb87ff15b22ec
goranicms-blindsql.txt
Posted Aug 26, 2008
Authored by baltazar, sinner_01 | Site darkc0de.com

Gorani CMS suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | b40acb094b1af6eac7f1763d52e1c058a506e292ff82be44e50cdc03591c5354
neotericuk-sql.txt
Posted Aug 26, 2008
Authored by P47r1ck, Dapirates | Site darkc0de.com

Neoteric UK websites suffers from a remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 6ecf1dbb106824debeaf29e7da9b9bb8d4a3e0ce2f3574f37dd2e1d6b75e7722
millionpixel-sql.txt
Posted Aug 26, 2008
Authored by Hussin X | Site tryag.cc

Million Pixel Ad Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f1b0356e722f5d3fdc945046998f3d398e4bf5be94decd8c618048cb12bef796
geeklog-upload.txt
Posted Aug 26, 2008
Authored by t0pp8uzz

GeekLog versions 1.5.0 and below remote arbitrary file upload exploit.

tags | exploit, remote, arbitrary, file upload
SHA-256 | b26c8c90b9bdacefdee0d88c4e2998d9a045932ef4956cdb2db9cd5c43e295ef
webboard-sql.txt
Posted Aug 26, 2008
Authored by t0pp8uzz

WebBoard versions 2.0 and below suffers from an arbitrary SQL question/answer deletion vulnerability.

tags | exploit, arbitrary, sql injection
SHA-256 | fe1a3896a065d34797ca808aea02ccc2e2f416ff54cbe6e28d2e1e2087fcadc6
wds-sql.txt
Posted Aug 26, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

Web Directory Script versions 2.0 and below suffer form a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 36471eff0f93c7571862502aed38288fa57f06de4f2dbd64bf423bd3d2765353
freebsd-master.txt
Posted Aug 26, 2008
Authored by sm4x

65 byte NULL free /bin/cat /etc/master.passwd shellcode for freebsd/x86.

tags | x86, shellcode
systems | freebsd
SHA-256 | bf75fbba65f9c2d9805dac05cb9b181b3ddf504b414102d4ab8ea326f74b262d
secunia-calendarix.txt
Posted Aug 26, 2008
Site secunia.com

Secunia Research has discovered two vulnerabilities in Calendarix Basic, which can be exploited by malicious people to conduct SQL injection attacks. Input passed to the "catsearch" parameter in cal_search.php and "catview" in cal_cat.php is not properly sanitized before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Calendarix Basic 0.8.20071118 is affected.

tags | advisory, arbitrary, php, vulnerability, sql injection
advisories | CVE-2008-2429
SHA-256 | 358d37fecd8acb96000a176d4f4e2d18a9dfcb997de501582c7456288498588d
secunia-iprintget.txt
Posted Aug 26, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a security issue in Novell iPrint Client, which can be exploited by malicious people to gain knowledge of potentially sensitive information. Novell iPrint Client 4.36 and Novell iPrint Client for Windows Vista 5.04 are affected. The insecurity lies in GetFileList().

tags | advisory
systems | windows
advisories | CVE-2008-2432
SHA-256 | 2c3c2243ebc9b5ac67f52da83e31f5e81556363c6029b2679375d9ac3b7e40a5
secunia-iprint.txt
Posted Aug 26, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system. These include boundary errors and buffer overflow issues. Novell iPrint Client 4.36 is affected.

tags | advisory, overflow, vulnerability
advisories | CVE-2008-2431
SHA-256 | e1d4ec43ab4fff51d3a1817235f89f3457a927d567c596a2f6258abe63091fb0
danairc-overflow.txt
Posted Aug 26, 2008
Authored by k'sOSe | Site pornosecurity.org

Dana IRC version 1.4a remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | f40b7b219e0a183fd81248a561c10ef3d29439d3f9cb6481b4229b294e4c94f1
nufw-2.2.16.tar.gz
Posted Aug 26, 2008
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This release contains a bunch of fixes and introduces a new user session module - authtype.
tags | tool, remote, firewall
systems | unix
SHA-256 | a228a2f1838d73cf31064923f71c3c61b75176044136fca403ee7ba79f0282b7
Fwknop Port Knocking Utility
Posted Aug 26, 2008
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: Mirek Trmac from Red Hat contributed several patches so that fwknop can be bundled within the Fedora Linux distribution. Updated fwknop, fwknopd, and knoptm to import perl modules out of the /usr/lib/fwknop/ directory if it exists. Added module version output for each non-core perl module used by fwknop and fwknopd in --debug mode. Various other additions and fixes.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | c2835d4522a45737392c181df6459fb3db2755b779a246601d66359fd8e12d20
belkin-bypass.txt
Posted Aug 26, 2008
Authored by noensr

Belkin wireless G router and ADSL2 modem authentication bypass exploit.

tags | exploit, bypass
SHA-256 | 8ce8143e597ced9c7dab89d51e2bdb1e108d115ee28193bc7a9dcfe34a4a08be
Pardus Linux Security Advisory 2008.30
Posted Aug 26, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Insufficient sanitization can lead to Vim executing arbitrary commands when performing keyword or tag lookup.

tags | advisory, arbitrary
systems | linux
SHA-256 | 1af038f49dd7be46df684cca00b19f3590775e4fc513b99292bcdeb1e65d3219
Pardus Linux Security Advisory 2008.29
Posted Aug 26, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Multiple vulnerabilities have discovered by g_ which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux
advisories | CVE-2008-3732
SHA-256 | 19543faebfa0c824149c043f1f5ca4914a2d200771201b1afa424f14923c36ef
Pardus Linux Security Advisory 2008.28
Posted Aug 26, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - A vulnerability has been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux
advisories | CVE-2008-3281
SHA-256 | 64c355dcce91e0b0f828984ad3723412eb26fdf00f38a5667c4504d985959f28
linux-cbexec.txt
Posted Aug 26, 2008
Authored by militan

149 byte connect back, download a file, and execute shellcode for linux/x86.

tags | x86, shellcode
systems | linux
SHA-256 | d67d04dd640e5e8e64dd7aa188fb64ebe0807bf415e57a234d0efcfc60be458c
matterdaddy-sql.txt
Posted Aug 26, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

Matterdaddy Market version 1.1 suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 11d0b6202382e5eb2f71bc99ef8fd6ac20eeac3dd9fb9eb9604da29c14f31a0c
btitrackerxbtit-sql.txt
Posted Aug 26, 2008
Authored by InATeam | Site inattack.ru

BtiTracker versions 1.4.7 and xbtit versions 2.0.542 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0fa6d573893adc76791d44b0b6f3998218991237eafe5070781528a685b61ed8
IVIZ-08-009.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of Grub fails to sanitize the BIOS keyboard buffer before AND after reading passwords.

tags | advisory
SHA-256 | e6830a2e51a4006859ef717174a6c7a9f4a2c589b17b9d1341a3caf2fa43c057
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close