exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2008-01-30

Secunia Security Advisory 28692
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Hal Networks products, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 75006768d9b2e14c0aeb873531214a1d32faaa3706d6e4b2fcbb8015b61eb262
Secunia Security Advisory 28326
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in XnView and NConvert, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 36ea1c10d7da30267a2d2e6237789972bd64ee2745b5b260cce55928bc64a389
Secunia Security Advisory 28637
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mysql. This fixes a security issue and a vulnerability, which can be exploited by malicious users to gain escalated privileges or cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 5423fc2df908a3c7eb08303f355b80435f7088e85134d0b21ea9062f63cc03fc
Secunia Security Advisory 28661
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ShaFuck31 has reported a vulnerability in AmpJuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2fcea3f777f9c3086299178714511b0eb02edcde12c32bee0d900e43c6485a7d
Secunia Security Advisory 28665
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Larry W. Cashdollar has reported two security issues in the PatchLink Update client for Unix, which can be exploited by malicious, local users to truncate arbitrary files and to gain escalated privileges.

tags | advisory, arbitrary, local
systems | unix
SHA-256 | 9b31536cdb411af7ccfa7e1895b28444cd1bff9de6ed0d8bfc654afbbd0ca6fa
Secunia Security Advisory 28675
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported some vulnerabilities in SoftCart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 32adc55e96420cc5024d0b4132a89efda1bd16fe7a4f250eb3dd5c9ff0480e96
Secunia Security Advisory 28680
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexandr Polyakov and Stas Svistunovich have reported a vulnerability in Nucleus CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 76fb95f652270730901922e9f78d99696da488691807c80fcd5bbd11b62a01e1
Secunia Security Advisory 28685
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has reported a vulnerability in Smart Publisher, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 93880f146d33e81691953e56eb03849d59cc54996e5146902f0d8746d9840270
Secunia Security Advisory 28708
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - enter_the_dragon has discovered a vulnerability in the AdServe plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a3b70b432bfadb30c05d16e6c3853a3b105612139dbd7b68c1de4a9cdbc9ce7d
Secunia Security Advisory 28709
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexandr Polyakov and Stas Svistunovich have discovered a vulnerability in phpCMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 863b9a5c58b24c7331dbf020e0112b366a5cc59c5eb025b4a2e6803d77e12a35
Secunia Security Advisory 28710
Posted Jan 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in GFL SDK, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 08a1e260f4593cbe0ef845450b7a0ad5a323b4e4f4063062e5426b0eba1a4320
Gentoo Linux Security Advisory 200801-17
Posted Jan 30, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-17 - Venustech AD-LAB discovered that an FTP client connected to a vulnerable server with passive mode and SSL support can trigger an fclose() function call on an uninitialized stream in ftpd.c. Versions less than 0.17-r7 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-6263
SHA-256 | bd67b7eda977adc5ef431363341f83d40f36d1bb148bf0c727253e3615807bd7
Gentoo Linux Security Advisory 200801-16
Posted Jan 30, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-16 - Michael Krieger reported that a specially crafted DNS could prevent an authoritative canonical name (CNAME) record from being resolved because of an improper rotation of resource records. Versions less than 1.2.12.08 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-0061
SHA-256 | 94e75db6440ebd64855198a426cd4cf2ce3809bf22e77682527d4257aef4d440
Gentoo Linux Security Advisory 200801-15
Posted Jan 30, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-15 - If using the expression indexes feature, PostgreSQL executes index functions as the superuser during VACUUM and ANALYZE instead of the table owner, and allows SET ROLE and SET SESSION AUTHORIZATION in the index functions (CVE-2007-6600). Additionally, several errors involving regular expressions were found (CVE-2007-4769, CVE-2007-4772, CVE-2007-6067). Eventually, a privilege escalation vulnerability via unspecified vectors in the DBLink module was reported (CVE-2007-6601). This vulnerability is exploitable when local trust or ident authentication is used, and is due to an incomplete fix of CVE-2007-3278. Versions less than 8.0.15 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2007-3278, CVE-2007-4769, CVE-2007-4772, CVE-2007-6067, CVE-2007-6600, CVE-2007-6601
SHA-256 | 172cdfb474f0118a788ae219c7fb68c7559798040452c1e1dd818d4e41193477
Debian Linux Security Advisory 1479-1
Posted Jan 30, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1479-1 - Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2007-2878, CVE-2007-4571, CVE-2007-6151, CVE-2008-0001
SHA-256 | 17d4d9a0f7ff8fa49e82e020f7eb075a2b6fdfd0fa9b97ccec62ce258d078174
Debian Linux Security Advisory 1478-1
Posted Jan 30, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1478-1 - Luigi Auriemma discovered two buffer overflows in YaSSL, an SSL implementation included in the MySQL database package, which could lead to denial of service and possibly the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-0226, CVE-2008-0227
SHA-256 | a5bbf52ada0eed00558dd1a430d49094c4ff97fb4f30e2ecbc418bf0d68e81a8
crypt-insecure.txt
Posted Jan 30, 2008
Authored by Daniel Roethlisberger | Site csnc.ch

LSrunasE version 1.0 and Supercrypt version 1.0 suffer from a vulnerability where an insecure use of RC4 is applied.

tags | advisory
advisories | CVE-2007-6340
SHA-256 | 1cf8e9786da360cf50ea789c75e0f6efd6e2213c7f35d9e4714cb9803787e474
phpkit-xsrf.txt
Posted Jan 30, 2008
Authored by NBBN

PHPKIT version 1.6.4 PL1 suffers from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | bd686a8d96632c15e6c574107869fd642622cbadb3de3bd820f5ae158927a167
tripwire-xss.txt
Posted Jan 30, 2008
Authored by Dave Lewis | Site liquidmatrix.org

Tripwire Enterprise/Server version 7.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 09af4065e6fcef87f65af8a2296db2d3e52911057956746f184867eb19febcec
ampjuke-xss.txt
Posted Jan 30, 2008
Authored by ShaFuck31

AmpJuke version 0.7.0 suffers from a cross site scripting vulnerability in index.php.

tags | exploit, php, xss
SHA-256 | 03ad0e9b69cd6dcda374bd10f0aa448c28897d57287f35c400b695b83993ba95
DSECRG-08-006.txt
Posted Jan 30, 2008
Authored by Sh2kerr, Stas Svistunovich | Site dsecrg.com

Nucleus CMS version 3.31 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 23a51b21913456595850de5b00ec1110c2edad6b9e1a21cd321af82207f78f25
RATS.txt
Posted Jan 30, 2008
Authored by dB

Using RATS to Audit PHP Web Applications.

tags | paper, web, php
SHA-256 | 21558bbde390cf9fb5dc409cfa0d9a46d9e6655b1fafaedd50ba7366e9e865bd
bannerss-xsrfxss.txt
Posted Jan 30, 2008
Authored by Brendan M. Hickey | Site bhickey.net

Banner Student version 7.3 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 8403560c03cb62052635309d6308a8bf34755c36ce3b19d7edbec472976bb8c2
m_rev-0.2.c
Posted Jan 30, 2008
Authored by ernie@ernie

A little ptrace()-based utility for process argument/name hiding. Works on most Linux 2.6 kernels/configurations (x86/x86-64 architecture).

tags | tool, x86, kernel, rootkit
systems | linux, unix
SHA-256 | c8189416cea76ef2b7593e1099350b755174245c2e87c027f52dae3aff4fe941
woltlab3-xsrf.txt
Posted Jan 30, 2008
Authored by NBBN

Woltlab Burning Board versions 3.x.x suffers from a private message delete cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | ee56416062f9a3aa1f182b35d87f3d93b648939643b7138045b19b2b1065441a
Page 1 of 3
Back123Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close