what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 56 RSS Feed

Files Date: 2008-10-09 to 2008-10-10

gforge4519-sql.txt
Posted Oct 9, 2008
Authored by beford

Gforge versions 4.5.19 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 5f39c45a4baa63a80d8e143281ef93aca4680340e668bcbf8374b59f64acb14a
Secunia Security Advisory 32154
Posted Oct 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in WinZip, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 41edab51b9eabb74e24a3e06a6b96ee514252d33b3d249982fb9c3dc9cf62531
Secunia Security Advisory 32158
Posted Oct 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gold_M has discovered a vulnerability in WebBiscuits FAQ Support, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 38a316c92fc735b9e204ba12961d13a2715f3f0367a1f1d3ea2624509f1fa6c3
Secunia Security Advisory 32167
Posted Oct 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in vbDrupal, which can be exploited by malicious people and users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | e1a797ca3817677c8885f5d3318ce72312939a4cf86006b73bac26e33e0e533b
Secunia Security Advisory 32172
Posted Oct 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WOW Raid Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 954114ddef2e3fe435bcf752cdfe95f8949c51f219b8cee9920a5986023f9125
Secunia Security Advisory 32185
Posted Oct 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6fad17d7c34f311043b21158772ea22affa890f5501c16634125d77831df05b2
Secunia Security Advisory 32198
Posted Oct 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | da678e703a6fa2b5aeb3d81e7e0d1595e5993e61143e9812dd597bdc30715a97
Secunia Security Advisory 32199
Posted Oct 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP System Management

tags | advisory
SHA-256 | eafa59eab499255833d290bbef6b846701876c66f8194b3392b956254d3ea47c
Secunia Security Advisory 32200
Posted Oct 9, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Drupal, which can be exploited by malicious people and users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 42b19d6328d3f90bab34a3ce8cdd982a99c16590869800c12617482968059b5a
Zero Day Initiative Advisory 08-066
Posted Oct 9, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell eDirectory Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within dhost.exe, the service responsible for directory replication which is bound by default to TCP port 524. Improper parsing within opcode 0x24 via the Netware Core Protocol can result in an arithmetic calculation based on supplied user-input resulting in an under-allocated heap buffer. This fault can be leveraged to result in arbitrary code execution.

tags | advisory, remote, arbitrary, tcp, code execution, protocol
advisories | CVE-2008-4480
SHA-256 | 2e2f241dde28786d441fd226a1209ddc409de102aa7dfc08ee8090cd1f4feba3
Zero Day Initiative Advisory 08-065
Posted Oct 9, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell eDirectory Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within dhost.exe, the service responsible for directory replication which is bound by default to TCP port 524. Improper parsing within opcode 0x0F via the Netware Core Protocol can result in an arithmetic calculation based on supplied user-input resulting in an integer overflow that will be used to copy into a heap buffer. This fault can be leveraged to result in arbitrary code execution.

tags | advisory, remote, overflow, arbitrary, tcp, code execution, protocol
advisories | CVE-2008-4478
SHA-256 | 44a615abf740f25d50244fd568194dcba7ed409571ff82290451df848136c1fd
Zero Day Initiative Advisory 08-064
Posted Oct 9, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Novell eDirectory. Authentication is not required to exploit this vulnerability. The specific flaw resides in the web console running on TCP ports 8028 and 8030. The server exposes a web interface and accepts SOAP connections. The service copies the contents of the Accept-Language header within a SOAP request into a fixed-length buffer without any bounds checking. If an attacker sends a specially crafted request it will trigger an overflow during a memory copy operation leading to arbitrary code execution under the context of the SYSTEM user.

tags | advisory, web, overflow, arbitrary, tcp, code execution
advisories | CVE-2008-4479
SHA-256 | 5840ddcb72ef4e12650df1c91d3757a8e4f619ad667323b5753125f0c7979511
Zero Day Initiative Advisory 08-063
Posted Oct 9, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Novell eDirectory. Authentication is not required to exploit this vulnerability. The specific flaw resides in the web console running on TCP ports 8028 and 8030. The server exposes a web interface and accepts SOAP connections. While parsing the Content-Length header within a SOAP request an integer overflow can occur. This integer overflow triggers a subsequent overflow during a memory copy operation leading to arbitrary code execution under the context of the SYSTEM user.

tags | advisory, web, overflow, arbitrary, tcp, code execution
advisories | CVE-2008-4478
SHA-256 | 38a79dcbde3c6013600496a7794fabf8f3a0febac8d2f97d06490235615cf4d7
Debian Linux Security Advisory 1649-1
Posted Oct 9, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1649-1 - Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4069
SHA-256 | 2ee426fabf7376550434336783b657b3bfeef868a9e49cf45aae8c2a7e97c897
Debian Linux Security Advisory 1648-1
Posted Oct 9, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1648-1 - Dmitry E. Oboukhov discovered that the test.alert script used in one of the alert functions in mon, a system to monitor hosts or services and alert about problems, creates temporary files insecurely, which may lead to a local denial of service through symlink attacks.

tags | advisory, denial of service, local
systems | linux, debian
advisories | CVE-2008-4477
SHA-256 | 2bc95ddb924ed129059bdda507666b970012f243e9328b21b5580401a83095f9
graphviz-overflow.txt
Posted Oct 9, 2008
Authored by Roee Hay

A vulnerability exists in Graphviz's parsing engine which makes it possible to overflow a globally allocated array and corrupt memory by doing so. Version 2.20.2 is affected.

tags | advisory, overflow
SHA-256 | 74aec18b63e6c203563c8dffc4f13d382b97e59657719590779916c19ea1a725
webbiscuits-rfirfd.txt
Posted Oct 9, 2008
Authored by GolD_M | Site tryag.cc

WebBiscuits Modules Controller versions 1.1 and below suffer from remote file inclusion and remote file disclosure vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion, info disclosure
SHA-256 | 32cbcaaa4e1e1b36c5e88733632fd2442c73c0f2dbd0370f53561b987f5767fb
hispahtextlinksads-sql.txt
Posted Oct 9, 2008
Authored by Cyb3r-1sT

HispaH textlinksads suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 56fc1399bb3de5e78692676479ed15b0ec3d224fc4a4e58fdd473db19bfe6f0a
RFIDIOt-Windows-0.1t.zip
Posted Oct 9, 2008
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r). This is the Windows version.

Changes: Support added for JCOP Machine Readable Travel Documents.
tags | tool, python, wireless
systems | windows
SHA-256 | 8823e322d5618f54002fd520ee198ee1caff9601abbea3fdbd0cc72243001e36
RFIDIOt-0.1t.tgz
Posted Oct 9, 2008
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

Changes: Support added for JCOP Machine Readable Travel Documents.
tags | tool, python, wireless
SHA-256 | efba533814093eb442f87b2d4ef1bf003d95cf112ffe87bb410d19f931dd318d
Joomla Community Exchange SQL Injection
Posted Oct 9, 2008
Authored by Valon Kerolli | Site itshqip.com

The Joomla Community Exchange component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2d71bd131c0b1d168db5df1fc42848e14eddee697acde552871b95f2b48ea032
Cisco Security Advisory 20081008-unity
Posted Oct 9, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in Cisco Unity that could allow an unauthenticated user to view or modify some of the configuration parameters of the Cisco Unity server. Cisco has released free software updates that address this vulnerability. A workaround that mitigates this vulnerability is available.

tags | advisory
systems | cisco
advisories | CVE-2008-3814
SHA-256 | c4fc8f9c3f09807a1ff0b79fa0cdb5dd404c9a4c71d8d888471698e2777ec6fd
calexpress2-sql.txt
Posted Oct 9, 2008
Authored by d3v1l

Calendar Express version 2 suffers from a remote SQL injection vulnerability in week.php.

tags | exploit, remote, php, sql injection
SHA-256 | d0c8ae17a052b762f9f645b3cf0802fcf490da3598539cde1401e21c8a69f57e
adman-sql.txt
Posted Oct 9, 2008
Authored by SuB-ZeRo

AdMan version 1.1.20070907 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d8247faf474b2c4a7371603581eae6dc43beb9d9b9d630ebab661c5b345dcd6d
webapps-attack.txt
Posted Oct 9, 2008
Authored by JosS | Site spanish-hackers.com

Fucking the Web Apps - LFI #1. Written in Spanish.

tags | paper, web
SHA-256 | 356ae75f6959b920badc664072cbb6b3c7489c6b3f5a527af0aaa0bc5d6cc406
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close