what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2008-09-05 to 2008-09-06

devalcms-xssexec.txt
Posted Sep 5, 2008
Authored by IRCRASH | Site ircrash.com

devalcms version 1.4a cross site scripting and remote code execution exploit.

tags | exploit, remote, code execution, xss
SHA-256 | b27142b83dc472b62ff380ed0871002636997c4c8316a919f6bc4a98c1f9790c
microtik-poc.txt
Posted Sep 5, 2008
Authored by ShadOS | Site hellknights.void.ru

MicroTik RouterOS versions 3.13 and below SNMP write proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 3b37f6eb02293051cf1ac5eb99257be7b0691dcb621b879a22a3e971b8c02ec8
xcon2008-cfp.txt
Posted Sep 5, 2008
Site xcon.xfocus.net

Call For Papers for XCon 2008. This conference will take place from November 18th through the 19th in Beijing, China.

tags | paper, conference
SHA-256 | 37d32745f16cb135b3389fb3bbdf4504869f5816645f0bd19ea0e38bf42c63d7
awstats-exec2.txt
Posted Sep 5, 2008
Authored by Ricardo Almeida

Remote code execution exploit with an interactive shell for AWStats Totals versions 1.0 through 1.14. Version 2 of this exploit. It now works with magic quotes on or off.

tags | exploit, remote, shell, code execution
SHA-256 | 3b52ceea44ad2a0fec9d4072836d6515accffb82e2d47a1bc2e4dfad4eabc746
HP Security Bulletin 2008-01.19
Posted Sep 5, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP OpenView Select Identity (HPSI) Connectors running on Windows. The vulnerability could result in a local disclosure of information.

tags | advisory, local
systems | windows
advisories | CVE-2008-3539
SHA-256 | f3b061a7a0fb15c911acd1b02882ef31a24344a99ef24b76be20effb9ea52522
wordpress-xss.txt
Posted Sep 5, 2008
Authored by sinner_01, FeDeReR | Site darkc0de.com

Wordpress Forum version 1.7.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d0232fb50e8dc5df47284707d5da5ce41ef6dcc7ca35d3be92b30b4ad2d27b90
geocar-sql.txt
Posted Sep 5, 2008
Authored by sinner_01, FeDeReR | Site darkc0de.com

Geocar CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7fed878410bedf5f3391e6b29bb21d33a988bbc6fa20f30eaf530409a498bfac
Mandriva Linux Security Advisory 2008-186
Posted Sep 5, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple integer overflows were reported by the Google Security Team that had been fixed in Python 2.5.2. The Python packages on Corporate 3 have been updated to the latest version 2.3.7, which corrects this issue.

tags | advisory, overflow, python
systems | linux, mandriva
advisories | CVE-2008-3143
SHA-256 | 27d9b47b6eeabf225ec73c848a9080c472793feea6fb9c00cf30cbeb974304bb
Secunia Security Advisory 31649
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alemin_Krali has reported some vulnerabilities in aspWebAlbum, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | c2ceb3aa49a236612dd79ed4ea3eb404cf2764d676e1985d11bb9e29ca81ddb5
Secunia Security Advisory 31653
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in Words tag, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4870c8cdef46c5e65e0b6d32da6c86eb3d8be1bc9ba42045a7780a7cb6043f93
Secunia Security Advisory 31669
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BorN To K!LL has reported a vulnerability in CMSbright, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9e7f5a8293501a9cc58c6f1044f6e18541e211ce0dc027db049253a628b58ac6
Secunia Security Advisory 31674
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 5656935044faef39e6ed0db2f77f724d7da176787ea1e47511eec35cc1e0c933
Secunia Security Advisory 31693
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PageR Enterprise, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | bb3016219b7ee39f42fa23168899c546ea4a75201e3c4bc5b29b23cecad4234b
Secunia Security Advisory 31728
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 92a69e361d3ffae9dd4233c51435b4aa7cc9df8a5838587cf6814219c7ddd881
Secunia Security Advisory 31731
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Secure Access Control Server (ACS), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | f4b4380f85187441606366ff9b5909de92134f35e3faa96232d00b51f32af822
Secunia Security Advisory 31736
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for IBMJava5-JRE and java-1_5_0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose system information or potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | 35607cf70cb3c1a9aca8a80855f4d0f5206535b31e328ee367938ecfe7e03bd6
Secunia Security Advisory 31738
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for php. This fixes some vulnerabilities, where some have an unknown impact and others can potentially be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, slackware
SHA-256 | 15987b734a2dc4276d4c74d0de186ad59ba1b0601604e87cabd527a6a1aaaca8
Secunia Security Advisory 31753
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for yelp. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | cb39ef33de0e075a24dbee0067efd6d10d76dbbca2519e854d348b6e0942bf6b
Secunia Security Advisory 31770
Posted Sep 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Butti and Julien Tinnes have reported some vulnerabilities in Netgear WN802T Wireless Access Point, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c2288d17a9c30203116255352f331ff903e2823efd40ee9786f58fc7bf9d1da5
aslr-bypass.txt
Posted Sep 5, 2008
Authored by sorrow | Site fhm.noblogs.org

Whitepaper discussing an ASLR bypassing methodology on the Linux 2.6.17/20 kernel.

tags | paper, kernel, bypass
systems | linux
SHA-256 | 10dc58c3fcf2ee0669b8dd15d47f37e8c11f39762734cf289da1237d5cdc4e00
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close