exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 774 RSS Feed

Files Date: 2008-08-01 to 2008-08-31

mybb1211-sql.txt
Posted Aug 27, 2008
Authored by c411k | Site forum.antichat.ru

MyBulletinBoard (MyBB) versions 1.2.11 and below SQL injection exploit that leverages private.php.

tags | exploit, php, sql injection
SHA-256 | 646e2ede5bd3aa4e27fe7c586bc9878851a75daca96c6d13112499d9fe8bf441
ifdate-sql.txt
Posted Aug 27, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

iFdate versions 2.0.3 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | db417664c010daeca3661326e6ce4212da0cb4ef79b39a1533be92eda19de09d
Debian Linux Security Advisory 1631-2
Posted Aug 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1631-2 - The previous security update of the libxml2 package introduced some problems with other packages, most notably with librsvg. This update corrects these problems whilst still fixing the reported security problem.

tags | advisory
systems | linux, debian
advisories | CVE-2008-3281
SHA-256 | e2c04840497407f72b22d172c8869ca3f0dd0582f1a08719fbb2c6501ff74096
Debian Linux Security Advisory 1632-1
Posted Aug 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1632-1 - Drew Yao discovered that libTIFF, a library for handling the Tagged Image File Format, is vulnerable to a programming error allowing malformed tiff files to lead to a crash or execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2008-2327
SHA-256 | d67d4eb8e9b19dde12725793fb6a0732fccdcb9fc65aeee6f513e69a7726a14e
thickboxgallery-disclose.txt
Posted Aug 27, 2008
Authored by SirGod | Site insecurity.ro

Thickbox Gallery version 2 suffers from an administrative data disclosure vulnerability in admins.php.

tags | exploit, php, info disclosure
SHA-256 | fef887fde4f2014c28892a3e76077905862b4bb4b80dbbca01882b0aa44bf69b
cmme-lfixsscsrf.txt
Posted Aug 27, 2008
Authored by SirGod | Site insecurity.ro

CMME version 1.12 suffers from local file inclusion, cross site scripting, cross site request forgery, and other vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion, csrf
SHA-256 | af9a9d21b69154ca42ae5484e414943bce4d97255fc63c59630739512ac3b97d
simpgal-sql.txt
Posted Aug 27, 2008
Authored by e.wiZz!

Simple Gallery ASP Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | d2af477a8bd61094cc124cb7ae0a491559fbc59ce23118f88ea0de7e2c0979af
zoneminder-multi.txt
Posted Aug 27, 2008
Authored by Filip Palian

ZoneMinder versions 1.23.3 and below suffer from command injection, SQL injection, and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 55a64e531a978647b9439767a88f9de3c18cf64e5e2d817d8d467293e12ac55d
mvs-activex.txt
Posted Aug 27, 2008
Authored by koshi

Microsoft Visual Studio Active-X remote buffer overflow exploit that leverages Msmask32.ocx.

tags | exploit, remote, overflow, activex
SHA-256 | 807bbc098da295675fcf16e2045be01698e849fcabdc6fe4f7c158d6cb3c3e6e
hpsnh-xss.txt
Posted Aug 27, 2008
Authored by Luca Carettoni, Claudio Criscione, Lavakumar Kuppan | Site ikkisoft.com

Further analysis regarding the HP System Management

tags | exploit, xss
advisories | CVE-2008-1663
SHA-256 | 50cafab5d8ea833ac02ac9ae4a102f63d72c36a385c1f8949e6ee5291fbf724f
zbreaknews-sql.txt
Posted Aug 27, 2008
Authored by cOndemned | Site condemned.r00t.la

z-breaknews version 2.0 suffers from a remote SQL injection vulnerability in single.php.

tags | exploit, remote, php, sql injection
SHA-256 | b86ed91dcc3d65aa7699cdc0ef8368b559c53cafeaf2fe70d1b5aee6fe9bfa00
mininuke23-sql.txt
Posted Aug 27, 2008
Authored by byccc

MiniNuke version 2.3 Freehost suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | d8a528623e187f2457a7f01d4a0238235f64710b47177a8a29d197e809d2471c
Ubuntu Security Notice 637-1
Posted Aug 27, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 637-1 - It was discovered that there were multiple NULL-pointer function dereferences in the Linux kernel terminal handling code. A local attacker could exploit this to execute arbitrary code as root, or crash the system, leading to a denial of service. The do_change_type routine did not correctly validation administrative users. A local attacker could exploit this to block mount points or cause private mounts to be shared, leading to denial of service or a possible loss of privacy. Tobias Klein discovered that the OSS interface through ALSA did not correctly validate the device number. A local attacker could exploit this to access sensitive kernel memory, leading to a denial of service or a loss of privacy. Zoltan Sogor discovered that new directory entries could be added to already deleted directories. A local attacker could exploit this, filling up available memory and disk space, leading to a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2008-2812, CVE-2008-2931, CVE-2008-3272, CVE-2008-3275
SHA-256 | ca0426c0a769cfea0d004df111f7bc27965eadeb0ea4026d54fcf6f94868702f
krate-sqlxss.txt
Posted Aug 27, 2008
Authored by Corwin

K-Rate suffers from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | cc15d5ff12d6c23706f4dfe710a9476ea27355dd844f4160b8538c20fb56225e
sphpblog-exec.txt
Posted Aug 27, 2008
Authored by mAXzA

Simple PHP Blog (SPHPBlog) versions 0.5.1 and below code execution exploit.

tags | exploit, php, code execution
SHA-256 | 365b2fc6a92df2b1ed27deddc7294362fdf0e43868fae4bf75fa1703748594fb
kolifadownload-sql.txt
Posted Aug 27, 2008
Authored by Kacak

Kolifa.Net Download Script version 1.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4b3549f3ce69eb0dddf86356f616d85395edca951e8aa95cc5ed509a57327908
Secunia Security Advisory 31540
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Swimage Encore, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | 9b7f71d2c8815880e0bdaa2bb3068501a1116e83fdef503e9b7a2fb7f4124562
Secunia Security Advisory 31556
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - InATeam has discovered a vulnerability in BtitTracker (BTI-Tracker) and xbtit, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 540ee4b2c5e8e3b84bafc22591836ab0157782c4c98001fdde11c815930d65cb
Secunia Security Advisory 31562
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has reported a vulnerability in CCMS Gaming, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4a0a41c83f49bde006115dd6065a148a96a895bf4154047a3d6a43080c355537
Secunia Security Advisory 31572
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eric BEAULIEU has reported a vulnerability in Accellion File Transfer Appliance, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4947faf05080b1f9b8165085630bc1394765d931fd6f6da0d472f85dd230a6eb
Secunia Security Advisory 31573
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has discovered two vulnerabilities in Crafty Syntax Live Help, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 3382bd59eeef0803eea657f7ee9b498b4968c66b2ad0bdcc15a70f1c58d6f218
Secunia Security Advisory 31581
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenVMS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 1c50371b903b9e57daae6a49b45f3c6ebc9f73fdf1504d10afc46ba96beb3108
Secunia Security Advisory 31584
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has discovered some vulnerabilities in MiaCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 66dc8fcf77ef42fa52459c41dd4242bb62b3cfecc42769d6d1a7c4b9bbf1dac0
Secunia Security Advisory 31597
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | netbsd
SHA-256 | dd86708373beec55143f2114a2f230cd2a756b735328e260017512822b59ff0e
Secunia Security Advisory 31601
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Samba, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 596d7ff993a6dc7453efb2dd0a1ee4562ea308db7409fe6091ef7a2b92185dd2
Page 3 of 31
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close