what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2009-06-08 to 2009-06-09

T-Mobile Has Been Pwned?
Posted Jun 8, 2009
Authored by pwnmobile

It appears that T-Mobile has been completely compromised.

tags | paper
SHA-256 | 7bcb5a0dff75273a48c53fbf400ff4aea566f65ca948005d957aa27ace4bca2d
fipsCMS Light 2.1 Database Disclosure
Posted Jun 8, 2009
Authored by ByALBAYX | Site c4team.org

fipsCMS Light version 2.1 suffers from a remote database disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | d88a49934d706d3931492a9889441a2d18faf8c8edaff37af1f975f0c306e817
VT-Auth 1.0 File Disclosure
Posted Jun 8, 2009
Authored by ByALBAYX | Site c4team.org

VT-Auth version 1.0 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 548b999212cf8708763e2e4f85e051c5292c079fa1479d751f3c5dd82aa322f6
MyCars Automotive SQL Injection
Posted Jun 8, 2009
Authored by Snakespc | Site snakespc.com

MyCars Automotive suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 315ad39b072bb3f2f759ac1833efee50cd461ac6d56ec0a11ec1e25b37eb3962
Linux/x86 Bind Port 8000 And Add Root User Shellcode
Posted Jun 8, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Linux/x86 shellcode that binds to port 8000 and adds a user with root access.

tags | x86, root, shellcode
systems | linux
SHA-256 | a284aa2157fc8f47726dae6eb88b5094d091e2671d484c9e392119e1e6da1b2a
Bind Port 8000 And execve iptables -F Shellcode
Posted Jun 8, 2009
Authored by Kris Katterjohn

176 bytes small linux/x86 shellcode that binds to port 8000 and executes iptables -F.

tags | x86, shellcode
systems | linux
SHA-256 | cee3314bcc617b07ed5484cd22bc2b1d9556e0fde56c770455a9cf3765f33219
Secunia Security Advisory 35352
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pyrokinesis has discovered a vulnerability in PeaZIP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8016f1f0d4d251d7ac665f9b476c7e9b5b91205a99b6b82365b5b9005ee9aedb
Secunia Security Advisory 35270
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Discovery & Dependency Mapping Inventory (DDMI), which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 49adcdb964cdeeb59f58e406c16482350462408cc97d5e50f11e2a560bf4e426
Secunia Security Advisory 35353
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sitecore CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 233550764af11b153d9e5b7c62692b09e40be52c8b622b82f38e9cda73ebe7ec
Secunia Security Advisory 35335
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Serene Bach, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5be8e082876777eb9ce0fb1edfb8455be3c8ddc0735be21771a8cf07fb4ab644
Secunia Security Advisory 35320
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in Xfig, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 52ab586cc7265d3a51201eee70307065b924c9a26daeda0c0dfdb50649729b99
Secunia Security Advisory 35357
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for evolution-data-server. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, debian
SHA-256 | 655f61a4f5d16116285c8f1a314f46ec2031687d2e5827d4667f14e726ee1f62
Secunia Security Advisory 35271
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in XM Easy Personal FTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 5b337e9f1ba93936360068a1757f0b3501a7c09735854602ab352702da8562ef
Secunia Security Advisory 35346
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libpng, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 3435cb7beb24d05b4bab9eae01d3468be840f6bd1b077786ae9fbb0cbd161911
Secunia Security Advisory 35327
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Web Directory PRO, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, web
SHA-256 | edacb6607c5145ebd9faa6b3486822b00b044f8ba5173c9702252757d05139eb
Secunia Security Advisory 35354
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LightNEasy, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 367d5acbdbf4d32b888a9698b8044df449478a504f9f0a28a410913beb5be861
Secunia Security Advisory 35347
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM FileNet Content Manager, which can potentially be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ae79b60081952607553e27430ae81b10ee6a4bc23eeff2715cf3e8bfec669caf
Secunia Security Advisory 35349
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in moziloCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 93c63dce56a3d2fb9debed7d7b566ffb00112d82949ec2df71aefdd4c12fbea0
Secunia Security Advisory 35310
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michal Sajdak has reported two vulnerabilities in ASMAX AR 804gu, which can be exploited by malicious people to conduct cross-site request forgery attacks or compromise a vulnerable system.

tags | advisory, vulnerability, csrf
SHA-256 | b7426916dcbd858a829f13b6696144a4c90c5ab55b3e843a9d2ef5e342e1cda4
Secunia Security Advisory 35307
Posted Jun 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fl0 fl0w has discovered a vulnerability in Virtual DJ, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 79b33b0dc62a0cf8cbb6cce398edaaf0892330a070aca07872231190793ed19f
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close