exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2009-02-13

CmsFaethon 2.2.0 SQL Injection
Posted Feb 13, 2009
Authored by Osirys | Site y-osirys.com

CmsFaethon version 2.2.0 SQL injection and command execution exploit using info.php.

tags | exploit, php, sql injection
SHA-256 | da5498d0b296251678a7e3b40bc930e12ffad1f8a1b099588c465432dafc4978
BlogWrite 0.91 SQL Injection
Posted Feb 13, 2009
Authored by Osirys | Site y-osirys.com

BlogWrite version 0.91 remote file disclosure and remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 3df0fa790ca86608bd16c2b663a419a8fd36f5c562a592e845b8934f107ba9b1
ea-gBook 0.1 Command Execution / RFI
Posted Feb 13, 2009
Authored by bd0rk | Site soh-crew.it.tt

ea-gBook version 0.1 remote command execution with remote file inclusion exploit.

tags | exploit, remote, file inclusion
SHA-256 | bc494110ee3d7e6f9414134873d93afcd47941561c9321308fdb3565312797ca
RainbowCrack Hash Cracker 1.3
Posted Feb 13, 2009
Authored by Zhu Shuanglei | Site antsight.com

RainbowCrack is an instant Microsoft Windows password cracker based on Philippe Oechslin's faster time-memory trade-off technique. Windows binary release.

tags | cracker
systems | windows
SHA-256 | b157006a1521f693c29bea667e4a8c8eba8aca2e83c61d30f1fa72dfda732fc0
Debian Linux Security Advisory 1724-1
Posted Feb 13, 2009
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1724-1 - Several vulnerabilities have been discovered in Moodle, an online course management system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-0500, CVE-2009-0502, CVE-2008-5153
SHA-256 | a32c4ff633d2aae609b73da39cbbf26a477fb712b608de177aaf117aa4dca950
Nokia N95-8 Denial Of Service
Posted Feb 13, 2009
Authored by Juan Pablo Lopez Yacubian

Nokia N95-8 proof of concept denial of service exploit code.

tags | exploit, denial of service, proof of concept
SHA-256 | 71dd237f8ecb597f72073dd3324da7dd83d88104e46a51e038dd188cef472453
Using Facebook To Pwn A Client
Posted Feb 13, 2009
Authored by Adriel T. Desautels | Site netragard.com

Netragard's account of using Facebook to earn the trust of a company's employees and turning the tables on them.

tags | paper
SHA-256 | 07fe17adad384be9b339492dc7d5434525fa2531f80cffe9d1b7b53cb9c1ae1a
Samizdat 0.6.1 Cross Site Scripting
Posted Feb 13, 2009
Authored by Dmitry Borodaenko

Samizdat versions 0.6.1 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2009-0359
SHA-256 | 70b4b80ee536506c435cba3d044218c7d6cc8e4ea8e64911297f8247d6cde068
Barracuda Load Balancer XSS
Posted Feb 13, 2009
Authored by Jan Skovgren | Site fortconsult.net

The Barracuda Load Balancer suffers from a cross site scripting vulnerability in the administrative login page.

tags | exploit, xss
SHA-256 | bd1a465b7c8636565891d6bdd55c17fddb190b74d3e036f23b79085daa3a71cb
Debian cryptsetup Keyslot Destroy
Posted Feb 13, 2009
Authored by Pierre Dinh-van

cryptsetup on Debian fails to destroy a keyslot when it has been used to unlock the master key.

tags | advisory
systems | linux, debian
SHA-256 | afad1ad376fe60c35839dc9e5e52592c5c6f17155727bed0c5b9cd9db2390b68
Vlinks 1.1.6 SQL Injection
Posted Feb 13, 2009
Authored by jiko

Vlinks version 1.1.6 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 57224a029bb9a57855ff0bc6d5c270c7da74ef17b4fe49888b8954d2aea2ea1f
Enomaly ECP/Enomalism Code Execution
Posted Feb 13, 2009
Authored by Sam Johnston

All versions of Enomaly ECP/Enomalism have an insecure silent update mechanism that could allow a remote attacker to execute arbitrary code as root.

tags | advisory, remote, arbitrary, root
SHA-256 | 9f314c7d809a33fd1f2f922ca6d89e8825901419404addfcf7d0d5e4c2e48bca
IdeaCart 0.02 LFI / SQL Injection
Posted Feb 13, 2009
Authored by nuclear

IdeaCart version 0.02 suffers from local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 10c18aff3bb37864b6e686c4875bc308e1c8e133087d8942a178b07ce12e7f5e
Secunia Security Advisory 33940
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pam-krb5. This fixes some vulnerabilities, which can be exploited by malicious, local users to overwrite files and to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, ubuntu
SHA-256 | 59caf0a7de5d384f5f27162555631364fb6e08980f094460306cf74eb84653b4
Secunia Security Advisory 33939
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for php5. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service) or potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 7c23ade49839511512bf4ba9785646f0d1ac377ae9bdea2a0ef18674126179ed
Secunia Security Advisory 33933
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM HTTP Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 1116813adf81a2e2903534fabcbaab96c36c5ab813ab27ce99cd3d80254b3ae3
Secunia Security Advisory 33944
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk and dahdi-tools. This fixes a weakness, which can be exploited by malicious people to identify valid user accounts.

tags | advisory
systems | linux, fedora
SHA-256 | abfd2f6e644fee70506cb10c5962c38781664703a2cd368efc66e616b0d2ec4a
Secunia Security Advisory 33937
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 4b78f6c9c1edee5f5c84af78f11dee4df98970f3650a86d85cdef7b98e807b22
Secunia Security Advisory 33934
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 10356af40c915004460e1cf36649f60221b0c489f3dab5b69ba0e03b75049e5b
Secunia Security Advisory 33916
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, gentoo
SHA-256 | 124c25d0901b81cff2847da21d2aa95b6b025f2897931fbedadfab702a705be9
Secunia Security Advisory 33889
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xterm. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 89053893f8a25518d3110cf9625e0bccee3fe160d52491474f07d256af6e7265
Secunia Security Advisory 33923
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Directory Server, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service, local
SHA-256 | f397b68843d78aceb82742e1d67a54736cebe6ed1b48179223c46e8621e10cac
Secunia Security Advisory 33861
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Terry Froy has reported a vulnerability in Swann DVR4-SecuraNet, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | b0d5ab99f780fa53702b3bf7dba8674998dc2190373ee85dca9b64a3b2082504
Secunia Security Advisory 33921
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris and Sun Enterprise Authentication Mechanism (SEAM), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 1f3f73de60ab15261213bee5ba660dc467d27a80b3498a0286cf822e8828ee85
Secunia Security Advisory 33929
Posted Feb 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MuhaciR has reported some vulnerabilities in Free Joke Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4bbc685ea5d7ae70e7bfdb94dc0970948abe4f3d9cbe998d022514bb377f54ea
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close