exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 56 RSS Feed

Files Date: 2008-08-27 to 2008-08-28

Ubuntu Security Notice 638-1
Posted Aug 27, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 638-1 - Aaron Grattafiori discovered that the Gnome Help Viewer did not handle format strings correctly when displaying certain error messages. If a user were tricked into opening a specially crafted URI, a remote attacker could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-3533
SHA-256 | 86831794d274f24fc29c9fdd721b2c8ce02dcd0070de1a5bfe5b4903150f4f74
kyocera-traversal.txt
Posted Aug 27, 2008
Authored by Francesco Tornieri

Kyocera Command Center suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 42d830ef4de171b4deadad97f60d6a5e5ada87a058d0dfdd45dcec7b6995b466
searchengine-sql.txt
Posted Aug 27, 2008
Authored by Hussin X | Site tryag.cc

Search Engine suffers from a remote SQL injection vulnerability in viewcat.php.

tags | exploit, remote, php, sql injection
SHA-256 | 7d367886141ab88ad0e6e88e78d2f987a94456e00aeeffc72616569f158aa711
igshopdisp-sql.txt
Posted Aug 27, 2008
Authored by Hussin X | Site tryag.cc

iG Shop suffers from a remote SQL injection vulnerability in display_review.php.

tags | exploit, remote, php, sql injection
SHA-256 | a948c300ff2259ebaba25ed1d03cd17f1dacdaf36d3d6508ed71cc5a7b986bd6
HP Security Bulletin 2008-01.6
Posted Aug 27, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in the HP Enterprise Discovery. The vulnerability could be exploited remotely by an authorized user to gain extended privileges.

tags | advisory
advisories | CVE-2008-3538
SHA-256 | 1f2c833b51ed915b7c7adbd4a301e8c0a6e079da9e8074c37eeb37ed8bdb3ab6
advchk-2.10.tar.gz
Posted Aug 27, 2008
Authored by Stephan Schmieder | Site advchk.unixgu.ru

Advchk (Advisory Check) reads security advisories so you do not have to. Advchk gathers security advisories using RSS feeds, compares them to a list of known services, and alerts you if you are vulnerable. Since adding hosts and services by hand would be quite a boring task, advchk leverages nmap for automatic service and version discovery.

systems | unix
SHA-256 | 182fea16287e83ec6e8240c50a8186175d90dc5347dc0e36194387dcc7a24cd0
yourownbux-sql.txt
Posted Aug 27, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

YourOwnBux versions 3.1 and 3.2 Beta suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 13949b619ae0983341c350e12967e5edd1325022aa7b135461ead66ae57306e6
Secunia Security Advisory 31560
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lidloses_Auge has reported a vulnerability in webEdition CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ad1f9acc303b710d564592c8d48bf1df885ed115b08625f58cf632fe3b722da3
Secunia Security Advisory 31548
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Corwin has discovered some vulnerabilities in K-Rate Premium, which can be exploited by malicious users to compromise a vulnerable system, and by malicious people and users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a551274ca1f7b446d590fe77629d73d74964afb86898ccd5822061b703d34a36
Secunia Security Advisory 31616
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Enterprise Discovery, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | d5e65529ce4dd3d47e53b9d282e73c5e28cbc05b1ed444e66fefa15ae0ac4585
Secunia Security Advisory 31631
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Seth Fogie has reported some vulnerabilities in KM Scanner File Utility, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 4ec3e66e3374ceeb52967a67097513c609685b3acb50c372452ae53de1924988
Secunia Security Advisory 31634
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Lotus Quickr, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 14047ec66284315cef70bb2c658fd269f0d62feebf08af594c3e4ffc8be3940d
Secunia Security Advisory 31635
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in IBM DB2.

tags | advisory
SHA-256 | e643d08debea8de749d5a636d865edbead0c4bfcb7c6bf3eeb9ce49b497d6ffd
Pardus Linux Security Advisory 2008.31
Posted Aug 27, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - A vulnerability has been reported in LibTIFF, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service
systems | linux
advisories | CVE-2008-2327
SHA-256 | 4b1155a3c4fc7782e4b2a42dbe108c156dbc1b5e5f22ea2ec736bbd250b6459c
Secunia Security Advisory 31625
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has discovered two vulnerabilities in the PopnupBlog module for Xoops, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c4f812a3643b508bc0dc32257b0858d0adf80cff00d1c2dbe0a930c757bc8865
phpmyrealty109-sql.txt
Posted Aug 27, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

phpMyRealty versions 1.0.9 and below suffer from a remote SQL injection vulnerability in pages.php.

tags | exploit, remote, php, sql injection
SHA-256 | 81e538c0b8fa916b8f6e4187c920950fb4e36c656580130ce58436d666d89937
ultra-overflow.txt
Posted Aug 27, 2008
Authored by shinnai | Site shinnai.altervista.org

Ultra Office Active-X Control remote buffer overflow exploit.

tags | exploit, remote, overflow, activex
SHA-256 | 3dd1b972b74216bbab47b69731b811de8d063326cdb18686194e3bb481d70c18
ultra-corrupt.txt
Posted Aug 27, 2008
Authored by shinnai | Site shinnai.altervista.org

Ultra Office Active-X Control remote arbitrary file corruption exploit.

tags | exploit, remote, arbitrary, activex
SHA-256 | 0ae05cadfce1255c7c221001b11d644d533cd3bdff33c20cedaebf7ec418ba13
Mandriva Linux Security Advisory 2008-180
Posted Aug 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Andreas Solberg found a denial of service flaw in how libxml2 processed certain content. If an application linked against libxml2 processed such malformed XML content, it could cause the application to stop responding. The original fix used to correct this issue caused some applications that used the libxml2 library to crash. These new updated packages use a different fix that does not cause certain linked applications to crash as the old packages did.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2008-3281
SHA-256 | 6978e44fa4ec963af815e34d9ca5be4c1c1f19cff96a972b445f68b57fcb7066
fileutility.txt
Posted Aug 27, 2008
Authored by Seth Fogle of White Wolf Security | Site whitewolfsecurity.com

This Metasploit exploit attacks multiple file manipulation vulnerabilities in the Kyocera Mita Scanner File Utility version 3.3.0.1.

tags | exploit, vulnerability
SHA-256 | 64e913444258ee22a15a1f0eff7433971d7fb8f894cd50e84ed2e40a90ecc4b9
kyocera-upload.txt
Posted Aug 27, 2008
Authored by Seth Fogle of White Wolf Security | Site whitewolfsecurity.com

The Kyocera Mita Scanner File Utility version 3.3.0.1 suffers from multiple file manipulation vulnerabilities.

tags | advisory, vulnerability, file upload
SHA-256 | 3204e5cf719058624f5e2adbca6aa070e8dddb7b8bd0eac4ca7de5912af1f865
EMORY-2008-01.txt
Posted Aug 27, 2008
Authored by Elliot Kendall | Site emory.edu

Telartis's AWStats Totals versions 1.0 through 1.14 suffer from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | d9ce95a383cb2e1ade8d4133679234958de2b0f8d679e1c091b434b2d3745d8f
mybb1211-sql.txt
Posted Aug 27, 2008
Authored by c411k | Site forum.antichat.ru

MyBulletinBoard (MyBB) versions 1.2.11 and below SQL injection exploit that leverages private.php.

tags | exploit, php, sql injection
SHA-256 | 646e2ede5bd3aa4e27fe7c586bc9878851a75daca96c6d13112499d9fe8bf441
ifdate-sql.txt
Posted Aug 27, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

iFdate versions 2.0.3 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | db417664c010daeca3661326e6ce4212da0cb4ef79b39a1533be92eda19de09d
Debian Linux Security Advisory 1631-2
Posted Aug 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1631-2 - The previous security update of the libxml2 package introduced some problems with other packages, most notably with librsvg. This update corrects these problems whilst still fixing the reported security problem.

tags | advisory
systems | linux, debian
advisories | CVE-2008-3281
SHA-256 | e2c04840497407f72b22d172c8869ca3f0dd0582f1a08719fbb2c6501ff74096
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close