what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 1,016 RSS Feed

Files Date: 2010-03-01 to 2010-03-31

Secunia Security Advisory 39173
Posted Mar 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in SiteX CMS, which can be exploited by malicious people to disclose potentially sensitive information and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e6534fa3c558cc73709b2809c5843b176be8eb25b0de8c8df0f9d2d3954e8e9b
Secunia Security Advisory 39186
Posted Mar 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Web Interface for Content Management (WEBi), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | 74adceb5336312623288c2603bbe51f16f37cdac8a65aba44fa09f194f69d713
Secunia Security Advisory 39039
Posted Mar 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dan Rosenberg has reported some security issues in Deliver, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose sensitive information, or potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 2f1d6500497f681c0dcc7773b9f45ab3db197e7d0342b573d01338e2672a86f6
Secunia Security Advisory 39145
Posted Mar 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CF Image Hosting Script, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2f13d3df9b5cf0c8407fbcc5346c9fbcf9e0faea4e82ddd18e9091678af8b779
Secunia Security Advisory 39120
Posted Mar 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TSOKA CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0cdfcf290d7f13f5dd6e58b5eae3c2966407cfe0f6a47ceaeeafbab55845085d
Secunia Security Advisory 39121
Posted Mar 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Devana, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9525e301ddfdac57ff2d33d6495f8307a27e8f65d8c563b485e284681bf810af
PayPal Cross Site Scripting
Posted Mar 28, 2010
Authored by Wesley Kerfoot

PayPal.com suffered from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6774aed58d76defe6afe169dfc07e49e4df024c41e35159681c6dcf99fb6f591
Debian Linux Security Advisory 2023-1
Posted Mar 28, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2023-1 - Wesley Miaw discovered that libcurl, a multi-protocol file transfer library, is prone to a buffer overflow via the callback function when an application relies on libcurl to automatically uncompress data. Note that this only affects applications that trust libcurl's maximum limit for a fixed buffer size and do not perform any sanity checks themselves.

tags | advisory, overflow, protocol
systems | linux, debian
advisories | CVE-2010-0734
SHA-256 | 2dd03f5782033bbbad2979c5613092755d8d8f7e9db11e1cb1845c5543498708
eDisplay Personal FTP Server 1.0.0 Post-Auth Buffer Overflow
Posted Mar 28, 2010
Authored by Sud0

eDisplay Personal FTP server version 1.0.0 post-authentication stack buffer overflow exploit.

tags | exploit, overflow
SHA-256 | c49aaf762a0914bd4a4eb0937c666a2db581cf53adb618bac88e733e6f97cb66
Stud_PE 2.6.05 Stack Overflow
Posted Mar 28, 2010
Authored by zha0

Stud_PE versions 2.6.05 and below stack overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 83588a7c15c4abe8daf20aefa8cdf7a3646d497fcd87b70257a549f6658bc8d7
HP Security Bulletin HPSBUX02509 SSRT100032
Posted Mar 28, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with NFS/ONCplus running on HP-UX. The vulnerability could result in the inadvertent enabling of NFS.

tags | advisory
systems | hpux
advisories | CVE-2010-0451
SHA-256 | 34b6c8fa47e6bd091ec3d27a5671c098c0acca24b956b0a5d705f398be37aa74
HP Security Bulletin HPSBUX02508 SSRT100007
Posted Mar 28, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running sendmail and STARTTLS enabled. This vulnerability could allow a user to gain remote unauthorized access.

tags | advisory, remote
systems | hpux
advisories | CVE-2009-4565
SHA-256 | 84d58862143bcda903056b353d962ad14bccd9639e6cd2e9f8830ca835e51382
SAP MaxDB Malformed Handshake Remote Code Execution
Posted Mar 28, 2010
Authored by S2 Crew

SAP MaxDB malformed handshake request remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 29fd30d3dd3532eac58c280410d3c30796a92b529bbbd3086a27ae05d93e30b4
Joomla Tariff SQL Injection
Posted Mar 28, 2010
Authored by DevilZ TM

The Joomla Tariff component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c2ff733cd6e5510fd0572ed47869ace5e9509ac46b940e420480949c9e389277
Joomla Units SQL Injection
Posted Mar 28, 2010
Authored by DevilZ TM

The Joomla Units component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e7d2430a38b9e47c2f37d381c6fd7214a49cc97637dfb8ed856c23005bc86cc6
Devana SQL Injection
Posted Mar 28, 2010
Authored by Valentin Hoebel

Devana suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cf43a34b7c1ded53836470dfa85310fafbcc6decaa8b8ac00d87d9bb9f42cb71
TSOKA:CMS 1.1 / 1.9 / 2.0 SQL Injection / Cross Site Scripting
Posted Mar 28, 2010
Authored by d3v1l

TSOKA:CMS versions 1.1, 1.9 and 2.0 suffer from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | ca19794175424edd62bacea2edd85933a145b94c9339d44c184679e5c6c87bda
Date and Sex Vor und Ruckwarts Auktions System Blind SQL Injection
Posted Mar 28, 2010
Authored by Easy Laster

Date and Sex Vor und Ruckwarts Auktions System version 2 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 58458ced64b3b8ff3119e555939c3f08205941bbee9b7b7dcce1ab38f089baf6
Multi Auktions Komplett System 2 Blind SQL Injection
Posted Mar 28, 2010
Authored by Easy Laster

Multi Auktions Komplett System version 2 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d1fa8cffebea4380a7699e364bb9dfbf808f6a15bbf6f7a6e8d02de8bd370439
AdaptCMS Lite 1.5 Cross Site Request Forgery
Posted Mar 28, 2010
Authored by ItSecTeam

AdaptCMS Lite version 1.5 change / add administrator cross site request forgery exploit.

tags | exploit, csrf
SHA-256 | 8d612467ae434146ea4423443ab62f7dd362054fc251968cd998e6bc5a16158b
N-13 News File Disclosure
Posted Mar 28, 2010
Authored by jiko

N-13 News suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 078d10aafb3dc4666f8dc5ad3d88b135363e8a401324eb404891abddbb72021a
CF Image Hosting Script 1.0 File Disclosure
Posted Mar 28, 2010
Authored by jiko

CF Image Hosting version 1.0 suffers from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | a26afe8754a32d8fe1dfba700318136f042ab9faa3006cafc612d7818703a265
Shutter 0.1.4 Blind SQL Injection
Posted Mar 28, 2010
Authored by Blake

Shutter version 0.1.4 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d4e30ff91683c82e5e49dc80891f2302d15b65436d2800c58cb775f2ba19b9ab
Joomla Agency SQL Injection
Posted Mar 28, 2010
Authored by DevilZ TM

The Joomla Agency component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 89df5b04d2954863f888a1ab3439e2e878341204fa46c6f5736c8c84056996c9
Joomla Adds Blind SQL Injection
Posted Mar 28, 2010
Authored by DevilZ TM

The Joomla Adds component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a443ac66f99166bebfc0ce95d796ef399257bc37db6b009771c5250d738d411a
Page 3 of 41
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close