what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 961 RSS Feed

Files Date: 2008-09-01 to 2008-09-30

Secunia Security Advisory 32029
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for git. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | c4bd0f81fe041d88a388546b3794001bc0a290861521cbc92a643990c8b3ad61
Secunia Security Advisory 32030
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | c1e4c8fc149e3b11286fec2466977a1d913d272a8a23d6df9a0c1829fb752968
Secunia Security Advisory 32036
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in Tivoli Netcool/Webtop, which can be exploited by malicious users to gain escalated privileges and by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | b68efac758ab267bd026fe608df52d816d453ab8a559179410d1403703156c7b
Secunia Security Advisory 32038
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in CA Service Desk, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d6ae6904b508c16cb21f4a80adfe6c437b18928651d4bf9a5c1252b9b8970071
Secunia Security Advisory 32041
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Sopas has reported some vulnerabilities in EasyRealtorPRO, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 3c98caefd8bed80f4a9aec6c41fa94664039f0f6bfb84881bf4b4e07236eb50f
Secunia Security Advisory 32047
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ABB PCU400, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 69714c94753b78c6881d20c90efd9839aad4ffb9a41baa51f1e625cc0303f2c6
atomic-cookie.txt
Posted Sep 27, 2008
Authored by Stack | Site v4-team.com

Atomic Photo Album version 1.1.0pre4 suffers from an insecure cookie handling vulnerability.

tags | exploit, insecure cookie handling
SHA-256 | cbdf5e81db67cf5fb1988cd914f9fa8a1fa2c307129ddcfadf85d279785b965c
libra-cookie.txt
Posted Sep 27, 2008
Authored by Stack | Site v4-team.com

Libra PHP File Manager versions 1.18 and below suffer from an insecure cookie handling vulnerability.

tags | exploit, php, insecure cookie handling
SHA-256 | 7596d540e61babf24c6b44c9760b2a879b16de307080c80f1c4ce740caccb1db
212cafe-sql.txt
Posted Sep 26, 2008
Authored by CWH Underground | Site citecclub.org

212cafe Board version 0.07 suffers from a remote SQL injection vulnerability in view.php.

tags | exploit, remote, php, sql injection
SHA-256 | 1b1b392bd9c5fe2d37ad45cd3e55331a43d45c67f5967f4ef9faa7fb3f377cdd
promoteweb-sql.txt
Posted Sep 26, 2008
Authored by CWH Underground | Site citecclub.org

PromoteWeb MySQL suffers from a remote SQL injection vulnerability in go.php.

tags | exploit, remote, php, sql injection
SHA-256 | 8500fdc8835d70f546f1817db7917fdf409b10ab43ce820a21e8b47deba060a8
ultimatewebboard-sql.txt
Posted Sep 26, 2008
Authored by CWH Underground | Site citecclub.org

Ultimate Webboard version 3.00 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e11e21f17d0a4b3bf408c2e948584e8f5758c7ad15e02792736673d5937aff4a
mswingdi-dos.txt
Posted Sep 26, 2008
Authored by laurent gaffie

Microsoft Windows GDI+ remote division by zero exploit that leverages .ico file extensions.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | 33d7da4707360ab1861f2a438aa2dc4b8f99d6b43b57d82f767d770e084803d2
barcodegen-rfi.txt
Posted Sep 26, 2008
Authored by Br0k3n H34rT | Site sec-code.com

barcodegen versions 2.0.0 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 498728c072360358e5417e079949bd50b4b5067fb1b789ec39a9586a67fe0b70
Mandriva Linux Security Advisory 2008-205
Posted Sep 26, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 2.0.0.17. This update provides the latest Firefox to correct these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4069
SHA-256 | c464c8e465cb01dad22e2f6df9bcf41bc3b18b2b11a842bb61967c4f25b13947
exploit_realwin.c
Posted Sep 26, 2008
Authored by Ruben Santamarta | Site reversemode.com

DATAC RealWin versions 2.0 SCADA Software remote pre-auth exploit.

tags | exploit, remote
SHA-256 | 9ca9706b47c78dc4087b149021c2eff497f57a0a28a9ecac8e398ea2ee7970f6
Secunia Security Advisory 31934
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Underz0ne Crew has reported a vulnerability in multiple Sagem F@st products, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 5ca191375063aaa3cc13b50d31cac93f704e55ba63ea6010201608dffa6c6fc5
Secunia Security Advisory 31976
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Vikingboard, which can be exploited by malicious people to disclose sensitive information and spoof usernames.

tags | advisory, spoof, vulnerability
SHA-256 | b015cc000023cd29ea0dcbed49aff3b20d3eb037260b0b5eca79c3c0c0ced945
Secunia Security Advisory 32042
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 2ec8f17b99910dda77b698d0ea468f134dadade2c5ebd0090e8eb1cd1f9fd7f1
Secunia Security Advisory 32043
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fabian Fingerle has discovered some vulnerabilities in FlatPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f4ddbdba92bb4459e0cee4c47acc5e1ddc5147ac6d7a77e52c8fa11e7f97dabf
Secunia Security Advisory 32044
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 7f02af207862c2221d51142a3ed9a2d9ac9e0fd6e229a830ccc2d6ee7c32463d
wm-reboot.txt
Posted Sep 26, 2008
Authored by Julien Bedard | Site kosseclab.com

Windows Mobile version 6.0 long device name remote reboot denial of service exploit.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | 87169db0ac2c3237ef0affb8d94fe1f630f83b83804b19a56edf717b58343887
winftp-dos.txt
Posted Sep 26, 2008
Authored by Julien Bedard | Site kosseclab.com

WinFTP Server version 2.3.0 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 783ccf82b451e87bbb4a59648bfbd502e9759e607ec4add15316eb6b55ba029a
Secunia Security Advisory 31997
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CCProxy, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0aa47c847626be67b491af3bc2f261c8c569df87dda6084dc33e6240f17238df
Secunia Security Advisory 32001
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pepelux has discovered a vulnerability in Libra File Manager (Libra PHP File Manager), which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php
SHA-256 | 8b27cacb6f3facc904e4d84d149d8c2d27f4b55befbb7756745b3411e98e5ce3
Secunia Security Advisory 32019
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenNMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ea7a4bb3f7c1f5197eaf049bd18bef2c05261652d73cd6a95bbffe49d5e93759
Page 4 of 39
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close