what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2007-04-20

Mandriva Linux Security Advisory 2007.091
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow in sqlite could allow context-dependent attackers to execute arbitrary code via an empty value of the 'in' parameter.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1888
SHA-256 | 3e0fe4aa9e0c8915c68cfc0590cb8182f59431e9ae1572d21fa4d66611ac61ab
Mandriva Linux Security Advisory 2007.090
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for 2007.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1454, CVE-2007-1718, CVE-2007-1583
SHA-256 | 170fdf6f224bc714d6fc44d1ff2d7dccc2c0c3039c8c74302c1eb7ea38ee5a2a
Mandriva Linux Security Advisory 2007.089
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for 2007.0, Corporate 4.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1718, CVE-2007-1583
SHA-256 | 794e22e3f5b0e6b63559a1daa2d1286af468ba2df6fc2bb1dfaed9e9b64a2822
Mandriva Linux Security Advisory 2007.088
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for Corporate 4.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1286, CVE-2007-1711, CVE-2007-1718, CVE-2007-1583
SHA-256 | d4bca33f7631979dcc46c1dc4e70d4e380393821c54fca3f8163e1d813b7d91a
Mandriva Linux Security Advisory 2007.087
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for Corporate 3.0, Multi Network Firewall 2.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1286, CVE-2007-1711, CVE-2007-1718
SHA-256 | 5d65c7a60487b2fbfb19308d269db352223b3ce877dad01b58b8eb667addb473
fullybb-rfi.txt
Posted Apr 20, 2007
Authored by HACKERS PAL | Site soqor.net

FullyModdedphpBB2 remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 4ca3b7f2974bd1329aa88715e260d29f848afa9f4abb96363fad4fc4a7bee0d9
extreme-rfi.txt
Posted Apr 20, 2007
Authored by HACKERS PAL | Site soqor.net

Extreme PHPBB version 3.0 remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 1ad6889f986904f20f2783858cb3974af85fd2add952684118db11db02599879
eclipse-rfi.txt
Posted Apr 20, 2007
Authored by HACKERS PAL | Site soqor.net

EclipseBB version 0.5.0 Lite remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 94482899301971c9fb59d8c9421ca6d10ca9993ba784b6beb3bfdec7cdb94311
Secunia Security Advisory 22924
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GraceNote CDDBControl ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 4f2571cd1c52b2122fdb038d6aa8aaf40162606e502d3dab6bfedf652f06ed87
Secunia Security Advisory 24866
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for xine-lib. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 4062cdadb1c36d8736a22bcad7240c9bc2173df5ae29d7c477f516f38e141e01
Secunia Security Advisory 24921
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for freetype. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 5c2fff599308f92de82a5fc43bcf9751ecc633ab295344457c5a07d1125c5049
Secunia Security Advisory 24925
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sharity, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a4f7805cdd665ede892c9005ee3ff74ffb30de82a7addd8bef2107678fece561
Secunia Security Advisory 24932
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has discovered some vulnerabilities in Phorum, which can be exploited by malicious users to conduct SQL injection attacks and to gain escalated privileges, and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, sql injection, csrf
SHA-256 | 7f4ce3420df72b0a57b74e529516763490ad11aac801092a0f086db07edf2870
Secunia Security Advisory 24934
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered a weakness in Exponent CMS, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | c301f9a0ba6773ed3f62f5f618bd2ea76371c0a6f156d57f3e7a2534cc711061
Secunia Security Advisory 24941
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, php, vulnerability
systems | linux, redhat
SHA-256 | 77da91e2be41afc8b97d21a4c3d1ff964a2430917d91d0a7206efb9ba4b72cf9
Secunia Security Advisory 24946
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes some vulnerabilities, one of which has an unknown impact, while the other can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | ee6a78c8e71f102397dc859de2708eafc42a59a2ea92a5d8f7f6c50da41a2971
Secunia Security Advisory 24949
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aleksandar has discovered some vulnerabilities in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks and to bypass certain security restrictions.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 997e1d8d6f8e2b1530e6a2dad06e385696f5db2d524cafc14e453673d7db7849
Secunia Security Advisory 24962
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in Nortel VPN Routers, which can be exploited by malicious people to bypass certain security restrictions or manipulate certain data.

tags | advisory
SHA-256 | b2763ca7c39469b8e3b2a41785002d715ebae2313bf557a5d049d31710620850
Secunia Security Advisory 24965
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | c9d89ba38c1f3e630ebfa54e3c5f47dd3b63d4eeaaf18cbda1d81a883d50f2d2
Secunia Security Advisory 24966
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 17687e8e52a2cfdd15acf59162577dfec7137c130b8d4079e994639b091a63a5
Secunia Security Advisory 24969
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP OfO (Oracle for Openview). Some of these vulnerabilities have unknown impacts, while others can be exploited to bypass certain security restrictions, gain knowledge of sensitive information, gain escalated privileges, cause a DoS (Denial of Service), conduct cross-site scripting and SQL injection attacks, or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss, sql injection
SHA-256 | 72f301d48dc9dc0b5e81ff9aea34ff77ed4d6b60d142a221032c9344298a6d59
Secunia Security Advisory 24899
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has discovered a vulnerability in Zomplog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 290f6d88b59a76c603e2531845e9fb685865a258c6c234ef28fcd4b9fc9f1fe9
Secunia Security Advisory 24909
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
systems | linux, mandriva
SHA-256 | ffdffeeef8dc1cc467622909f8d68c6b539c282dfa45b95c34c82c2419a8aa50
Secunia Security Advisory 24915
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Opensurveypilot, which can be exploited by malicious people to compromise a vulnerable system or to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 1104739d5e5815ed498455caf1811ea5f8d1815ff83b4753f860d6236da301ae
Secunia Security Advisory 24920
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes some vulnerabilities, one of which has an unknown impact, while the other can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | f2a991d29b1449324a0a0928892ccadb788df0ef5c035ae69f508db4a3383fcb
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close