exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2008-02-23

Secunia Security Advisory 27994
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paul Kurczaba has discovered a vulnerability in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 60144be958f45f71dc8e228c292b7505f9015968d60e66a7ea39b1470d0248f3
Secunia Security Advisory 28999
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for qt. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | c09f5b7615b0416da591d4cb247e7b6c2eea6fe5f5fe4ddb4cfa7c104b3fce14
Secunia Security Advisory 29014
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wordpress. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information or to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | 308c6b20f47ab54725ed5fbc3fd6eef151b18e98c50e9d22a4c8805afcb5d08e
dsa-1505.txt
Posted Feb 23, 2008
Site debian.org

Debian Security Advisory 1505 - Takashi Iwai supplied a fix for a memory leak in the snd_page_alloc module. Local users could exploit this issue to obtain sensitive information from the kernel.

tags | advisory, kernel, local, memory leak
systems | linux, debian
advisories | CVE-2007-4571
SHA-256 | f272b5ba166578eb27322aa5d703ba9bc6a9c384b5a9d38408dbf77b77a47744
dsa-1504.txt
Posted Feb 23, 2008
Site debian.org

Debian Security Advisory 1504 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2006-5823, CVE-2006-6054, CVE-2006-6058, CVE-2006-7203, CVE-2007-1353, CVE-2007-2172, CVE-2007-2525, CVE-2007-3105, CVE-2007-3739, CVE-2007-3740, CVE-2007-3848, CVE-2007-4133, CVE-2007-4308, CVE-2007-4573, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | d9234e89f15889ca0ed30e9932d41bab7de4afb38fb3aa7aca4a51d6e95b9ab4
dsa-1503.txt
Posted Feb 23, 2008
Site debian.org

Debian Security Advisory 1503 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2004-2731, CVE-2006-4814, CVE-2006-5753, CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6106, CVE-2007-1353, CVE-2007-1592, CVE-2007-2172, CVE-2007-2525, CVE-2007-3848, CVE-2007-4308, CVE-2007-4311, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | ca21d0f18806b9246b54ef9e7a73dafa480db06ba59e7da8217f46ad1652f53e
Debian Linux Security Advisory 1502-1
Posted Feb 23, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1502-1 - Several remote vulnerabilities have been discovered in wordpress, a weblog manager.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-3238, CVE-2007-2821, CVE-2008-0193, CVE-2008-0194
SHA-256 | da39188489e2a471b261de78362e576fa4394a75d7943f3eeab6631fdb382a91
Mandriva Linux Security Advisory 2008-048
Posted Feb 23, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 2.0.0.12.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-0412, CVE-2008-0413, CVE-2008-0414, CVE-2008-0415, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0420, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593, CVE-2008-0594
SHA-256 | 482bde078069b0f18326aa099ea41d73c4a617640b3a89f8d56895efe646567c
doubletakedown.zip
Posted Feb 23, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Double-Take versions 5.0.0.2865 and below which suffer from multiple denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, proof of concept
SHA-256 | a8d27d7571f2b51264cf516634ba2c7fbd7612bbf84d7c55ffd3d010979025f3
doubletakedown.txt
Posted Feb 23, 2008
Authored by Luigi Auriemma | Site aluigi.org

Double-Take versions 5.0.0.2865 and below suffer from multiple denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | fdf3fbade8d589b0d16e0f8971127572378923574bcd36459606354feb65444e
802.11Attacks.pdf
Posted Feb 23, 2008
Authored by Brad Antoniewicz

This paper provides a step by step walk-through of popular wireless attacks. It also describes how to perform the new AP Impersonation attack using FreeRADIUS-WPE, the new EAP-MD5 Brute force attack, and a variety of other not-so documented attacks.

tags | paper
SHA-256 | 42a7ff7f286496f8417cfa70abc4a67d3d2149f5bb50e623e09c0ea73a33a0cb
metaframe-xss.txt
Posted Feb 23, 2008
Authored by Handrix | Site morx.org

MetaFrame suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 522a51965498a740a3c54069c1b2e0815d5dfb36304d1c46fc8931da70034d30
freeradius-wpe-2.0.2.patch.txt
Posted Feb 23, 2008

A patch for the popular open-source FreeRADIUS implementation to demonstrate RADIUS impersonation vulnerabilities by Joshua Wright and Brad Antoniewicz, demonstrated at Shmoocon 4.

tags | vulnerability, patch
systems | unix
SHA-256 | fb2d55ec597122a363ed204067c844dca80f4b2cf2754bfab684194250dbaf10
lotusquickr-xss.txt
Posted Feb 23, 2008
Authored by Nir Goldshlager

IBM Quickr version 8.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 72d269313998b15f02ab1d031609ac71c8cab57330b8f9af35b97b0d00e90fce
quantum-rfi.txt
Posted Feb 23, 2008
Authored by RoMaNcYxHaCkEr

Quantum Game Library version 0.7.2.c suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 07dcc47f6f4cbe403357fe70ad28e59a28679ba9341fd75f90444d3a4b0da3f9
phpqladmin-rfi.txt
Posted Feb 23, 2008
Authored by RoMaNcYxHaCkEr

phpQLAdmin version 2.2.7 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 623aced3812465d5375e7145d3f4682ab449f582323af2aec3d5e9f1f029ba6f
phpeventman-rfi.txt
Posted Feb 23, 2008
Authored by cybermilitant | Site hacktime.org

phpEventMan version 1.0.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 1d57c73573b404847f9fc473199e63f00654220f57d61a9807f0f57d8d3aa846
Secunia Security Advisory 29027
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pcre3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 9ea5a449f375a8d446efa2c78f9813ad14c68318997151e4b2ba7bfaa0f51330
Secunia Security Advisory 28970
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libcdio. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 6bd723cf12dd9c42e5e9aae9da0302890f26f3d157d3d2262c2768e96f44a71c
Secunia Security Advisory 29037
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris 10, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | solaris
SHA-256 | 7c583a18dbb02ff81e388c6e7b4b2bf6ae2f2cd8600611041c18bcdbcd052bb0
Secunia Security Advisory 29046
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcin Kopec has discovered some vulnerabilities in OSSIM, which can be exploited by malicious people to conduct cross-site scripting attacks, and by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 23621085f4a329b8c4681aad92a78101d884d9410d80bb22dde8b6fe1e329f93
Secunia Security Advisory 29052
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | b63a8b44685dfc15c5ba362accf41b3bd13f173f8659173503274db8791d31e8
Secunia Security Advisory 29059
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dspam. This fixes a security issue, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, debian
SHA-256 | db9236fb913796d7cdac9646f6d695220c35337ae512a37ba174aa0cc01ea3bb
Secunia Security Advisory 29060
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for clamav. This fixes some vulnerabilities, which can be exploited to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | b7cc083bf65ca75164ca6fd458455f132a6440f8e04550907c4a29debb56cd26
Secunia Security Advisory 29062
Posted Feb 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered some vulnerabilities in Zilab Chat and Instant Messaging (ZIM) Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 2f9466da142f282140260bc4e77f9b0a2d22e6433c3d3ae750c742cf617fbd73
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close