what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 85 RSS Feed

Files Date: 2006-04-28 to 2006-04-29

4images-1.7.txt
Posted Apr 28, 2006
Authored by Qex

4images versions less than or equal to 1.7 suffer from XSS.

tags | advisory
SHA-256 | dd4f8ced7053b1dc27882562c980eeb823918049ba52a31e0446db357b2d3041
confixx_exploit.pl.txt
Posted Apr 28, 2006
Authored by defa

exploit for SQL injection vulnerability in confixx professional 3.1.2

tags | exploit, sql injection
SHA-256 | 0f7c30067f53156ac8c8bb9c803ece79d8a8dd95127c20da80a71200f0c0ebd9
nmapstripper-1.1.tar.gz
Posted Apr 28, 2006
Authored by Oxagast

Nmap Log Stripper is a Bash script intended to be a way to condense all, or some, of the IPs of a "random" (-iR) Nmap scan into a file for later usage. Common uses are to be able to feed the file back into nmap with the -iL switch, or feeding it into another port or vulnerability scanner of your choice. Stripper supports stripping the Nmap log of all but the IPs of hosts running a certain service, a version of a service, or even an arbitrary banner, and writing them to a file.

tags | tool, arbitrary, nmap, bash
systems | unix
SHA-256 | 536eb93e5c4e3ddff4d1b8be7a6928eb5a041b4ed267d67b5890a1e21fa71e57
oracle-10gR1.txt
Posted Apr 28, 2006
Authored by Argeniss - Information Security | Site argeniss.com

Oracle Database 10gR1 suffers from a buffer overflow in VERIFY_LOG procedure (DB03) Oracle Database Server provides the DBMS_SNAPSHOT_UTL package that includes capability to manage materialized views. This package contains the public procedure VERIFY_LOG that is vulnerable to buffer overflow. By default DBMS_SNAPSHOT_UTL has EXECUTE permission to PUBLIC so any Oracle database user can exploit this vulnerability.

tags | advisory, overflow
SHA-256 | ea6e241657c9e065a438b5455bcab515b2160933d8125c649d1b3edd73b8d8f6
AT-9724TS.txt
Posted Apr 28, 2006
Authored by kim

It is possible to crash a Allied Telesyn AT-9724TS switch by sending it a large stream of UDP data.

tags | advisory, udp
SHA-256 | 50e2df1c017e8cd7389ad0d861ff537254bdfd7c99f45f613c3e628ba242e99e
WWWThread.txt
Posted Apr 28, 2006
Authored by D3vil-0x1 | Site securitygurus.net

WWWThread RC 3 suffers from multiple SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 9945ef4289547564b7bb8ca997ca31f39f47632c93b0f408b72208a9c4fe4bd1
ASPSitem-1.83.txt
Posted Apr 28, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

ASPSitem 1.83 and prior suffer from SQL injection in the id parameter of Haberler.asp.

tags | advisory, sql injection, asp
SHA-256 | 5232f8c53dd3c171c97ec452b2f0da3388a1e4c96c7aae2ac88deca51b0d0400
EasyGallery.txt
Posted Apr 28, 2006
Authored by Andries Bruinsma

EasyGallery CMS is vulnerable to XSS in EasyGallery.php.

tags | advisory, php
SHA-256 | b80c54c57e8171cd793813ed58372da55a2e68227059fafc1e798c105b2081c4
ContentBoxx.txt
Posted Apr 28, 2006
Authored by Andries Bruinsma

ContentBoxX CMS is vulnerable to XSS in login.php.

tags | advisory, php
SHA-256 | c7485a4adaa537a5f590f2c4858294aa2ec523db4d8854ab52b52e6bbb81ed4c
FlexBB0.5.5.pl.txt
Posted Apr 28, 2006
Authored by D3vil-0x1

FlexBB 0.5.5 function/showprofile.php remote SQL injection exploit. Grabs admin password hash.

tags | exploit, remote, php, sql injection
SHA-256 | b0945bda11f774741fe19c1158b6cd1ce09807ae39a3e239d69a09db83f317e8
dForum-1.5.txt
Posted Apr 28, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

dForum versions less than or equal to 1.5 suffer from multiple remote file inclusion vulnerabilities.

tags | advisory, remote, vulnerability, file inclusion
SHA-256 | 16742458901518ce8a3be484666d89ebb8b2c21391c51b2565c764643916fde0
r57shell.php.txt
Posted Apr 28, 2006
Authored by Qex

r57shell.php suffers from XSS.

tags | advisory, php
SHA-256 | d92a6a3717ee7798169732bfeebfab45026ff281c803ef75059631335db5647a
Simplog-0.93.txt
Posted Apr 28, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

Simplog 0.93 and earlier suffer from SQL injection in preview.php, archive.php, and comments.php as well as XSS. POC included.

tags | advisory, php, sql injection
SHA-256 | a817a5016933f39da266ee3357cafffc6971069ff9d80b60ec6a498306698745
vb-MKPortal.txt
Posted Apr 28, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

The MKPortal vBulletin plugin versions 1.1 RC1 and prior suffer from SQL injection in index.php.

tags | advisory, php, sql injection
SHA-256 | 79eb44ae1226bb2fe59c30af2c33f93656d0189a49cd7f4d08d2ff8e859b01d4
GamingLadder.txt
Posted Apr 28, 2006
Site nukedx.com

My Gaming Ladder Combo System versions less than or equal to 7.0 suffer from a remote file inclusion vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | 8d344e5d17ebd2ab053ec6722d22068b796074b4094c4de2dd14db9d988d4783
mshtml.dll.txt
Posted Apr 28, 2006
Authored by Michal Zalewski

There appears to be a vulnerability in how Microsoft Internet Explorer handles (or fails to handle) certain combinations of nested OBJECT tags. This may lead to execution of code.

tags | advisory
SHA-256 | 6880a1239046effd5defd553a873969d4f86cd06011c2e3d852b721791b32847
RIblog.txt
Posted Apr 28, 2006
Site colander.altervista.org

RIblog suffers from SQL injection. POC included.

tags | advisory, sql injection
SHA-256 | b37bde6ffa4540d6a62205acacb7eff62c9b79c4b495ebbfcc2e743f857b37e0
ffdos.txt
Posted Apr 28, 2006
Authored by splices | Site securident.com

Firefox 1.5.0.2 suffers from a buffer overflow which may lead to execution of arbitrary code. POC included that crashes firefox 1.5.0.2.

tags | advisory, overflow, arbitrary
SHA-256 | 3bcdcf8e9858bdd514b50af3e51464c02f75764f9b25174f6b98fdc25bd86214
ScryGallery.txt
Posted Apr 28, 2006
Authored by arko.dhar

Scry Gallery v1.1 suffers from XSS.

tags | advisory
SHA-256 | 5927b3444ab2aa0d898c26b0ef9d345e7a28559c508e8b4b9e55d5d95279ff1f
Clansys-1.1.txt
Posted Apr 28, 2006
Site nukedx.com

Clansys versions less than or equal to 1.1 suffer from a PHP code insertion vulnerability.

tags | advisory, php
SHA-256 | 29407a2b2f167f57c593bc3ae310f197012456c4a89fa12c3c9a270d54eb16ba
AnonMoney.zip
Posted Apr 28, 2006
Authored by Mr Babs

An interesting paper on using the TOR network to anonymously collect funds with eGold.

tags | paper
SHA-256 | eeed8459776111cd6c67faa53caf1900c1f39dd4bae1bbc5c9eab1f24d091519
CoreNews-2.0.1.txt
Posted Apr 28, 2006
Site nukedx.com

CoreNews versions less than or equal to 2.0.1 suffer from multiple remote vulnerabilities.

tags | advisory, remote, vulnerability
SHA-256 | 25de6652f5ae9f8c2ad915509e1b3624cbae55bceefc8ddcc5fbad143a0d620b
SymantecScanEngine.txt
Posted Apr 28, 2006
Site symantec.com

Three vulnerabilities have been discovered in the Symantec Scan Engine which can lead to unauthorized access of critical data.

tags | advisory, vulnerability
SHA-256 | 030a179c7996e7676ef83aab58100acfa484b11d85f5aa94d340a80dac313bcb
Skulltag0.96f.txt
Posted Apr 28, 2006
Authored by Luigi Auriemma | Site aluigi.altervista.org

Skulltag 0.96f and prior suffers from a format string vulnerability exploitable when a client passes a wrong version string.

tags | advisory
SHA-256 | 62649cd57e18a1f22dddb4770c1e4efb93a0e15ae7ad93d2c1ab16515169b11c
OpenTTD.txt
Posted Apr 28, 2006
Authored by Luigi Auriemma | Site aluigi.altervista.org

OpenTTD versions less than or equal to 0.4.7 suffers from several flaws.

tags | advisory
SHA-256 | a819727493428087200b3598dffc9d4dc2eb93491c611a3414bd30d2a2a7dc83
Page 2 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close