exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2009-06-23 to 2009-06-24

Zen Cart Ecommerce 1.3.8 SQL Injection
Posted Jun 23, 2009
Authored by BlackH

Zen Cart Ecommerce version 1.3.8 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 7c0852047027119ac399c16b319353e9125a14124f8e15ee31794aeac24f9a0b
Zen Cart Ecommerce 1.3.8 Code Execution
Posted Jun 23, 2009
Authored by BlackH

Zen Cart Ecommerce version 1.3.8 remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | c892c79d588e5d9b728e1a4024dffc7493cd4a4d225954bef278623cb52a68b9
Secunia Security Advisory 35523
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Kasseler CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 0f80b12deff2376623c42726143f726d88a3fb9024f520c87e1dedeb93d6bf4a
Secunia Security Advisory 35538
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for amule. This fixes a security issue, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, debian
SHA-256 | f8e6b7fb0f15331ee44eaffda93fa2a2cf24c1fe10d03883bc96b8c7e707be4c
Secunia Security Advisory 35517
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MyBB, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 16f9579abebfeb734e7006a95d47bebd78e93883258cbe321afd661060661470
Secunia Security Advisory 35518
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Gravy Media Photo Host, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | adbeb2a544f125a5316c7cada06e62eae04319b63dd39cea909963c57e082856
Secunia Security Advisory 35548
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 270cd8b5c38b7aaa7de5140b9c89249bd07ca99bf93361e1ab7bb88d5efc3e3c
Secunia Security Advisory 35543
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nagios, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 28df96d3b5a646418d508b41b55caef65d49b7354552354ed040496343f8c8fb
Secunia Security Advisory 35513
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TiGeR-Dz has reported a vulnerability in AWScripts Gallery Search Engine, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 78817b311aac4f587fc81a0a5abebecfbcbe3f5c36852263d08d1679f9e97722
Secunia Security Advisory 35516
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has discovered a vulnerability in Bopup Communication Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 2c97890097081ec071738de57876ddf949a32e93471a9922c374f35488fb600f
Secunia Security Advisory 35528
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr. Anonymous has discovered a vulnerability in SourceBans, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 12a8b8b0ffc9025e6a4f46c8cf5a8e73c164c8f0091430445e33afe0cc1ed7fa
Secunia Security Advisory 35549
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Softbiz Banner Ad Management Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d66cdac8dd7873c2778c8032f709a8e66125d0a7f70f2f704df967562cd6ef58
Secunia Security Advisory 35510
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mahara, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f9be66c0b6f54dd9a1a1e37f06c95a6dcb7bb5ea52e724dcc17f2dff0d9e5a21
Secunia Security Advisory 35554
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mahara. This fixes some vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 7e262ac8258db387abfac0122988cb529424f482395719a8bd1505c4059f38f9
Secunia Security Advisory 35556
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a vulnerability in proplib, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 8fa4d14eb9df78ded3fe95559a0a1d8d4c37dcf967bb5b462acc6ee898cdc4af
Secunia Security Advisory 35553
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a weakness in OpenPAM, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | netbsd
SHA-256 | 15a53b658f0277d748e9ea276e246c2d1922c499b2af9727717faed5d701bc64
Secunia Security Advisory 35555
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for tcpdump. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | netbsd
SHA-256 | b1751cdfb37b8113eaa23d644f83cee746ffa546d3c8f5d61e923a1a4b9b3c0c
Mandriva Linux Security Advisory 2009-138
Posted Jun 23, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-138 - Multiple security vulnerabilities have been identified and fixed in tomcat5. These problems range from cross site scripting to directory traversal issues. The updated packages have been patched to prevent this. Additionally, Apache Tomcat has been upgraded to the latest 5.5.27 version for 2009.0.

tags | advisory, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783
SHA-256 | 332b74194aca97203eedd7da4595ab4f1fdc87fbade037addae3ce8b81d3370b
PE Infection - How To Inject A DLL
Posted Jun 23, 2009
Authored by Nightmare | Site b0frenzy.freehostia.com

Whitepaper called PE Infection - How to Inject a DLL.

tags | paper
SHA-256 | c27391c33f32723c321a141b830579165ae10eed581a3f2d282d2cd17bfe521e
Social Engineering - An Attack Of Persuasion
Posted Jun 23, 2009
Authored by 599eme Man

Whitepaper called Social Engineering - An Attack Of Persuasion. Written in French.

tags | paper
SHA-256 | 2c7672b6d7d00c0069fbb4b0010ee6b7de0ddb4e39ab702e7cc6471901f25523
Acajoom Is Backdoored
Posted Jun 23, 2009
Authored by Jan van Niekerk

The Joomla Acajoom component version 3.2.6 contains a backdoor.

tags | advisory
SHA-256 | c5d9044fbf5bc3347d63d68097f65f2ec3b7f91a8d348dcc6339d9835b05bc88
RS-CMS 2.1 SQL Injection
Posted Jun 23, 2009
Authored by Mr.tro0oqy

RS-CMS version 2.1 suffers from a remote SQL injection vulnerability in rscms_mod_newsview.php.

tags | exploit, remote, php, sql injection
SHA-256 | a0c8ec874141442724eb970b6f7d78066f35714ccc36090a8839c4b4e079dc80
Mobius Forensic Toolkit
Posted Jun 23, 2009
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: This release features Extension Builder, an IDE for extensions. Extensions are now stored in XML files. Minor improvements were made.
tags | tool, python, forensics
SHA-256 | 6b323c151879df0235ac826d0da19c0807a4c8c456ea8b3f06911db87ebe8b16
Polymorphic Shellcode For chmod /etc/shadow
Posted Jun 23, 2009
Authored by Jonathan Salwan | Site shell-storm.org

54 byte linux/x86 polymorphic shellcode that performs chmod("/etc/shadow",666).

tags | x86, shellcode
systems | linux
SHA-256 | fbc25f37f437748cde8dc5ec06d64abe1f4724f4ce00ac813573c1df455321e2
Joomla Tickets 2.1 SQL Injection
Posted Jun 23, 2009
Authored by Chip D3 Bi0s

The Joomla Tickets component versions 2.1 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 859fb48e1aa650d938715622697bc1598ab6164e9e46e2e55fee80a371176abd
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close