exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2008-11-17 to 2008-11-18

Secunia Security Advisory 32705
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vrs-hCk has reported some vulnerabilities in FloSites Blog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 378846545f52f21f95503442ce664222c7594bfca419163606e0d712ad9065d4
Secunia Security Advisory 32760
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSSH, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | eb3b3b5af55ec9b657985aafce1fa1d796f1690fab8352c6cf5958f5954bdd08
Secunia Security Advisory 32746
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for php. This fixes some vulnerabilities, where some have unknown impacts and others can be exploited by malicious users to bypass certain security restrictions, and potentially by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, gentoo
SHA-256 | 56c2382082bff77b72121a9a20d3074c8ce03c24b4dfa9983d5a71f82ff1c64c
Secunia Security Advisory 32717
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Snakespc has reported a vulnerability in PHPStore Yahoo Answers, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 838b143563cb55c1412391f645e9605416b5370775265fb269aed05bbd5ec833
Secunia Security Advisory 32725
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0ut3r has discovered a vulnerability in the VeryDOC PDF Viewer ActiveX control, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 5f11ad3d6729d21cd2c4d50e53398e7931a6c3abd62e23b74f7e8004ee4c1fca
Secunia Security Advisory 32749
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-firefox. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 73ed2aa1e85e8358044725b6a861220ee53858553cc5832caa6ab275a905198c
Secunia Security Advisory 32757
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3v1l has reported a vulnerability in BoutikOne CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e76fc69b8f02c04c2b811a0dfb5c773fcb7be17169a86e9d48e39452895868da
Secunia Security Advisory 32748
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 78f8bd138b63d44aca248606d781af27213d5a71796fbe74444c0c7952f9882d
Secunia Security Advisory 32740
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple SSH Tectia products, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 9ec8de1a28e3447016589a002e0e2fe1e819ec72225a1990297b80c07cd622df
Secunia Security Advisory 32737
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cobbler, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | e0818a00eac0a6118d740a248ead98a9d30b29d1f130d8c571be0d15c1a1f74c
Secunia Security Advisory 32743
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the GungHo LoadPrgAx ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 779204a988f868a323447c80371d26acd9c64778178c86c7d45d239bca2f77bb
Secunia Security Advisory 32732
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TurnkeyForms Text Link Sales, which can be exploited by malicious people to bypass certain security restrictions and by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 0ed0cd719af59bdfbf0616ab73e3a46908c04e4631efe694f928d1680af54cf6
Secunia Security Advisory 32741
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in PHPStore Wholesales, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3d19bf3d7481d1d1424c4933a26372bd08663009ad2ce152b73eaac8b7171978
Secunia Security Advisory 32759
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, disclose potentially sensitive information, or potentially gain escalated privileges, by malicious users to cause a DoS (Denial of Service), and by malicious people to bypass certain security restrictions, disclose potentially sensitive information, cause a DoS, or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 1ed3b51b1b3d4e63ba7d5643b9f40f1599a2a0b8d593a43646b574b96b2788af
Secunia Security Advisory 32704
Posted Nov 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 92b3f01dd42037290c12fcdaee46caa63ee8e42f241123e0684a859032442782
wholesale-sql.txt
Posted Nov 17, 2008
Authored by Hussin X | Site tryag.cc

phpstore Wholesale suffers from a remote SQL injection vulnerability in track.php.

tags | exploit, remote, php, sql injection
SHA-256 | fc03da45a78282c5386b54313e461498380cb282d483ff4c4a34e4fd457bb94e
Tor-ramdisk i686 UClibc-based Linux Distribution
Posted Nov 17, 2008
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP.

Changes: Tor updated to 0.2.0.31. Kernel updated to linux-2.6.25.15 plus Gentoo hardened-patches-2.6.25-8.extras.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | ef0641b77a8c53abc7c3f63611bde545a1042d35875bfc483d3db9e8624ce823
RFIDIOt-Windows-0.1u.zip
Posted Nov 17, 2008
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r). This is the Windows version.

Changes: Added testlahf.sh script for testing LAHF units. Fixed -R reader type override in RFIDIOtconfig.py. Various other fixes and additions.
tags | tool, python, wireless
systems | windows
SHA-256 | 7f590a09e3ffbb22d4c86cc0f8bfbd0872acdba1716accbf3946f1972dfd76dd
RFIDIOt-0.1u.tgz
Posted Nov 17, 2008
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

Changes: Added testlahf.sh script for testing LAHF units. Fixed -R reader type override in RFIDIOtconfig.py. Various other fixes and additions.
tags | tool, python, wireless
SHA-256 | 90c1064829abae67c8ac5c0ff17c91478e4925a1ed00fbe7eea329f73e4ca91f
flosites-sql.txt
Posted Nov 17, 2008
Authored by Vrs-hCk

FloSites Blog suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 51b85e1ee47630205d629956a31d53d5ab54febee7b1ba8f6d1d201000785f68
Gentoo Linux Security Advisory 200811-5
Posted Nov 17, 2008
Authored by Gentoo

Gentoo Linux Security Advisory GLSA 200811-05 - PHP contains several vulnerabilities including buffer and integer overflows which could lead to the remote execution of arbitrary code. Versions less than 5.2.6-r6 are affected.

tags | advisory, remote, overflow, arbitrary, php, vulnerability
systems | linux, gentoo
advisories | CVE-2008-0599, CVE-2008-0674, CVE-2008-1384, CVE-2008-2050, CVE-2008-2051, CVE-2008-2107, CVE-2008-2108, CVE-2008-2371, CVE-2008-2665, CVE-2008-2666, CVE-2008-2829, CVE-2008-3658, CVE-2008-3659, CVE-2008-3660
SHA-256 | 30a9ea44a0f3a5cea3f6e349d238bdb1d46e22654727c091856a0da2f7e3c893
phpstoreyahoo-sql.txt
Posted Nov 17, 2008
Authored by Snakespc | Site snakespc.com

The PHPStore Yahoo! Answers functionality suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9bd1e679d7a8a97cf68b556a6ca94a4c5b42c58242340686964ed06aa8bb18a9
minigal-disclose.txt
Posted Nov 17, 2008
Authored by Alfons Luja

MiniGal b13 remote file disclosure exploit that leverages index.php.

tags | exploit, remote, php, info disclosure
SHA-256 | 6f4c3491199cabe01a526730e42d52d2ead6a3fa4cf45e826ac9d9dadb34e981
clipsharepro-sql.txt
Posted Nov 17, 2008
Authored by Snakespc | Site snakespc.com

ClipShare Pro 2006 - 2007 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 124f32466fea5e7010f4e0f176e22b127e4240d1fc739cf9153be61935cbd4dc
boutikone-xss.txt
Posted Nov 17, 2008
Authored by d3v1l

BoutikOne CMS suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | dbbf019570739eacbe15573ae903d0668e6c005ef6144c2684c562b0b724be7f
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close