what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 55 RSS Feed

Files Date: 2008-10-21 to 2008-10-22

lm2ntcrack-current.tgz
Posted Oct 21, 2008
Authored by Yannick Hamon | Site xmcopartners.com

Microsoft NT Hash cracker that uses the LM Password.

tags | cracker
SHA-256 | bc5a031779d73320766587301307873b258c7af333b249ee287dc5ffbf8fc9e6
TKADV2008-010.txt
Posted Oct 21, 2008
Authored by Tobias Klein | Site trapkit.de

The VLC media player contains a stack overflow vulnerability while parsing malformed TiVo ty media files. The vulnerability can be trivially exploited by a (remote) attacker to execute arbitrary code in the context of VLC media player. Versions 0.9.4 and below are affected.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 3d082ad5cd82a028089e95d1402f60f67f5c3ffebc9cd1673006a937b81a57a7
makale-sql.txt
Posted Oct 21, 2008
Authored by r45c4l | Site darkc0de.com

The XOOPS makale module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3fedc3bb60d3e5b572d5ae95cca585cdfd4d851420a3351829c6f195a1fcbe25
fuzzing-auatfb.pdf
Posted Oct 21, 2008
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

Whitepaper entitled Fuzzing: A Useful Approach to Finding Bugs.

tags | paper
SHA-256 | 9c907cb0d0124b9ee8e6d11b1d8c18b22f0c23181a1bd6ffb8ffffe1f6c43c74
Debian Linux Security Advisory 1657-1
Posted Oct 21, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1657-1 - Dmitry E. Oboukhov discovered that the qemu-make-debian-root script in qemu, fast processor emulator, creates temporary files insecurely, which may lead to a local denial of service through symlink attacks.

tags | advisory, denial of service, local, root
systems | linux, debian
advisories | CVE-2008-4553
SHA-256 | aa8f4e66f492a06d11c9939e114464b442769c993c78169a9b8703611a5ee008
Debian Linux Security Advisory 1656-1
Posted Oct 21, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1656-1 - Several local vulnerabilities have been discovered in the Common UNIX Printing System.

tags | advisory, local, vulnerability
systems | linux, unix, debian
advisories | CVE-2008-3639, CVE-2008-3640, CVE-2008-3641
SHA-256 | 18cf0efe37c11d10c466bfd237ca496e1ed01d005b3192127e35bf7586a4e622
joomlads-sql.txt
Posted Oct 21, 2008
Authored by boom3rang | Site khq-crew.ws

The Joomla ds-syndicate component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3427a3d9a705cbc2ea1e8ea16771de60a2f6f7c86a7eb2c005179a3fe98eb786
Secunia Security Advisory 27126
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in HP SiteScope, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | f3423cfe5aaf65c858f1e2bd66c998526d30b2e491d369cf41efb661eddbc379
Secunia Security Advisory 32178
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in Midgard Components Framework.

tags | advisory, vulnerability
SHA-256 | f2aae852c7ba2c93a73fbe09c98b63973c91fb6381fe62e15a4a42b4c54e0d83
Secunia Security Advisory 32269
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dmnt has reported a vulnerability in Titan FTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ea2d8c4f60080a379105a5363d8d0e57b67acaba2b0380277ea1b28a7ddbd80d
Secunia Security Advisory 32305
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Movable Type, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6b84182b8f8905b46a9e259cef6f92361feeeb3d8859f08ed0f7ea7c7bb6007b
Secunia Security Advisory 32315
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux 2.6. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, cause a DoS (Denial of Service) or disclose sensitive information.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 2f2e78e30fbee33915bae7c50b6aec244cfa8533a0e2a70ebb7497887d419771
Secunia Security Advisory 32318
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MUSCLE, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
SHA-256 | bd877de9e978cc356e4db6bbd6406680e388ff97b69971808dfb20d5a1bf5f9b
Secunia Security Advisory 32320
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Olaf Kirch has reported a vulnerability in the Linux kernel, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, kernel, local
systems | linux
SHA-256 | 29e205ca9ce4e3035f948ed6e3c466cd2e296294846354d46ef7e55fb5f32bfd
Secunia Security Advisory 32321
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - boom3rang has discovered a vulnerability in the DS-Syndicate component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1d9de52e6b4643c9ea6c7f5b4ee61867ff470c0a3d789d868efab7461e27b26c
Secunia Security Advisory 32322
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - __GiReX__ has discovered a vulnerability in e107, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8ffd2c10c6084fd30e5ce43b2a889f4d9d834e1cc4354c17cb65aa10a7f458a6
Secunia Security Advisory 32323
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Five-Three-Nine has reported a vulnerability in the rGallery plugin for WoltLab Burning Board, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1385213cffb81cf444f9da246b9d51e16fc2f93c1d76be4d6ee88d1c2635140d
Secunia Security Advisory 32328
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoGe has discovered a vulnerability in Fast Click SQL Lite, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b705a653d908b35def52980414f3b714a846c75fcf7c64cb5b5b5ef44e045c17
Secunia Security Advisory 32333
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in Zeeproperty, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a9985aa9a5b766bbe67e090975a0268a1a090d06d617819acab2da956c8aaffa
Secunia Security Advisory 32334
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Qabandi has discovered a vulnerability in phpFastNews, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8744ddb11da93ddacdc1e350b527dc8de5049bd9eba72b8593d93727b9d49e5f
Secunia Security Advisory 32337
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered some vulnerabilities in Hummingbird Deployment Wizard, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | de6a502fb29fb02aed10491a587cd6be64831fa44ddb1cd9f4e40823d4ab00bd
Secunia Security Advisory 32339
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC Media Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 47779a4bfa55fe30102bc66d2d4864ee05b429cafcd37909d499e9f490e29464
Secunia Security Advisory 32344
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 6b531ed0cd568704d92ba1eaa54b17d9f4c0bef83792ad76cdcda71c2079c278
Secunia Security Advisory 32346
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in nfs-utils, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8f7798b2ae233c67411e9b45cc60fd855a6f42022e90ebda043d08a1d146fd76
Secunia Security Advisory 32348
Posted Oct 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MyNETS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3150a250b5b204c5cf9dfc6b572f495791cb8bfe97ee1409f11185b01ca9c62d
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close