what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 1,003 RSS Feed

Files Date: 2008-11-01 to 2008-11-30

chipmunkboard-sqlxss.txt
Posted Nov 26, 2008
Authored by Pouya Server

Chipmunk Board suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 91c82421642617ac2cac2f589d2fa1c18fd06f5a96ed9ff28c977d2aeeca4d8a
parsbloggerblog-sql.txt
Posted Nov 26, 2008
Authored by BorN To K!LL

ParsBlogger suffers from a remote SQL injection vulnerability in blog.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 4eff18247b9abc6505b2a9c0cf0cf1106ef664478f9feeee3205354b205c8e98
cmsortus-sql.txt
Posted Nov 26, 2008
Authored by otmorozok428 | Site forum.antichat.ru

CMS Ortus versions 1.13 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a396a159b55b1ddf15c23bb9aa6c94693551b633f0143eca70759aba618ecaa5
Clam AntiVirus Toolkit 0.94.2
Posted Nov 26, 2008
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

tags | virus
systems | unix
SHA-256 | 1aec7fecff375958d067aceeb9782d3ff0be7c13bed0eecf6240fb089f8d268c
nufw-2.2.19.tar.gz
Posted Nov 26, 2008
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: Fixed some memory leaks, added a new daemon option and other fixes and enhancements.
tags | tool, remote, firewall
systems | unix
SHA-256 | df87a29a9da4aa20b8fc277fbdf009f20d20d8332d10a64317067a8834645835
webstudiocms-sql.txt
Posted Nov 26, 2008
Authored by BorN To K!LL

WebStudio CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e5b53fe802aedd5b49a8546f15bda2cdaab643815c5284e58252c93152db55c5
jamitjob-sql.txt
Posted Nov 26, 2008
Authored by XaDoS

Jamit Job Board version 3.4.10 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 203ca0b1651f107fe21515fd9cd38362c9fc5ca9657c3784b4028c10b6d25f12
videogirls-sql.txt
Posted Nov 26, 2008
Authored by Cyber-Zone | Site iq-ty.com

Video Girls BiZ suffers from a blind SQL injection vulnerability in view_snaps.php.

tags | exploit, php, sql injection
SHA-256 | 7149016f0b143236e4926706ba50f79e0b746267e53dc7ee7d80b688e89af2c0
Ubuntu Security Notice 678-1
Posted Nov 26, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-678-1 - Martin von Gagern discovered that GnuTLS did not properly verify certificate chains when the last certificate in the chain was self-signed. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2008-4989
SHA-256 | 539f7c707d1cb23af98c59af3f2135292874d0c88bb0f3a94232993f1d0dc46b
Ubuntu Security Notice 668-1
Posted Nov 26, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-668-1 - Georgi Guninski, Michal Zalewsk and Chris Evans discovered that the same-origin check in Thunderbird could be bypassed. If a user were tricked into opening a malicious website, an attacker could obtain private information from data stored in the images, or discover information about software on the user's computer. Jesse Ruderman discovered that Thunderbird did not properly guard locks on non-native objects. If a user had JavaScript enabled and were tricked into opening malicious web content, an attacker could cause a browser crash and possibly execute arbitrary code with user privileges. Several problems were discovered in the browser, layout and JavaScript engines. If a user had JavaScript enabled, these problems could allow an attacker to crash Thunderbird and possibly execute arbitrary code with user privileges. A flaw was discovered in Thunderbird's DOM constructing code. If a user were tricked into opening a malicious website while having JavaScript enabled, an attacker could cause the browser to crash and potentially execute arbitrary code with user privileges. It was discovered that the same-origin check in Thunderbird could be bypassed. If a user had JavaScript enabled and were tricked into opening malicious web content, an attacker could execute JavaScript in the context of a different website. Chris Evans discovered that Thunderbird did not properly parse E4X documents, leading to quote characters in the namespace not being properly escaped. Boris Zbarsky discovered that Thunderbird did not properly process comments in forwarded in-line messages. If a user had JavaScript enabled and opened a malicious email, an attacker may be able to obtain information about the recipient.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2008-5012, CVE-2008-5014, CVE-2008-5016, CVE-2008-5021, CVE-2008-5022, CVE-2008-5024
SHA-256 | 93c13caf984544b75658e4212d7aaa699eb879c7bc04c2105c1fd518f47587d5
lovecms-upload.txt
Posted Nov 26, 2008
Authored by cOndemned | Site condemned.r00t.la

LoveCMS version 1.6.2 Final with Download Manager version 1.0 suffers from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | 1928d25e01c9f26f138934a23ca7901ffbd80001e00209b3d5df3e23770b8096
webstudioecatpi-sql.txt
Posted Nov 26, 2008
Authored by Hussin X | Site tryag.cc

WebStudio eCatalogue suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 0f5c25af1d59ef058082f3abb59ece840f8ddd7faf76efafc71e7e43b2dfb083
webstudioehotelpi-sql.txt
Posted Nov 26, 2008
Authored by Hussin X | Site tryag.cc

WebStudio eHotel suffers from a blind SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 60beafaad5702904f039dee6e995ba0df9ebc3fd84b380ce3ca504d65e3a3803
Secunia Security Advisory 32825
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cOndemned has discovered a vulnerability in the Download Manager module for LoveCMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 54136402fd8a3e34a9704445ca92f79c65ee1e3803bcd796a0adc8bd4bc6c036
Secunia Security Advisory 32865
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alfons Luja has discovered a vulnerability in Fuzzylime CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 146ca3c25988f98760a06357af3ac20f44a384ce27869f295559adc364c4df75
Secunia Security Advisory 32874
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in WebStudio eHotel, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | eed4b25e7547f37f05cdafcd17fe216a308515d29a569348d813fed654926557
Secunia Security Advisory 32873
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in WebStudio eCatalogue, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1462964eccd219ca43ada8e587aaced4e01362b46681b0d8d01ed0584a853d53
Secunia Security Advisory 32808
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Zone has reported a vulnerability in Video Girls BiZ, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e71027f9a0963f9d8067a0e1ac4082ed76d79efd1d43c6e241d100b4144f13da
Secunia Security Advisory 32884
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in Secure Web Server for Tru64 UNIX and Internet Express for Tru64 UNIX, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, web, denial of service
systems | unix
SHA-256 | 67c6d0bc01e5a260f4af79b32a9440b40c0ace24219308666fd3e351d77eedfa
Secunia Security Advisory 32881
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in K-Lite Codec Pack, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 018808d5c7343bcbccc05b88aa457b14c017a9ddaf36fdbed7a26cba38435992
Secunia Security Advisory 32878
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla-thunderbird and thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to to disclose sensitive information, bypass certain security restrictions, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 4e312a408090637fb1c8217a232a8380b61c314497da0475d1004d6adfcaaffa
Secunia Security Advisory 32879
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gnutls12, gnutls13, and gnutls26. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | a1f3f25e04c873dfe3f59594fa23e3c5454b48d97e691d18c78fe7f82e9f54d2
Secunia Security Advisory 32797
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XaDoS has reported a vulnerability in Jamit Job Board, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ab04de37fe16127b20f1446575026c35bd155a77865825e56194b791448c74f9
Secunia Security Advisory 32866
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ZoRLu has discovered a vulnerability in Clean CMS, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, xss, sql injection
SHA-256 | 144782469916abe9fbfd648fd588381bc327ac7295c9aea91e123e9b28c9bdfc
Secunia Security Advisory 27805
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Groupware Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 7e5e2038e9c1a21e23b468d2e2c09f7f12d6df4d5d9e0714d9b85f0dac419f39
Page 5 of 41
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close