what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2007-05-08

Secunia Security Advisory 25208
Posted May 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moinmoin. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, ubuntu
SHA-256 | 47a28d505b1c366bb543c94cf5a694b59da88e7351b288370dd7fc41dd37adb3
ag-traverse.txt
Posted May 8, 2007
Authored by Jesper Jurcenoks | Site netvigilance.com

Advanced Guestbook version 2.4.2 is prone to a directory traversal vulnerability.

tags | exploit, file inclusion
advisories | CVE-2007-0609
SHA-256 | cf821b281c42b1b76962ded3e5bcbbc957ac7f98123e9fbce613474e0108b77c
ag-xss.txt
Posted May 8, 2007
Authored by Jesper Jurcenoks | Site netvigilance.com

Advanced Guestbook version 2.4.2 is prone to cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2007-0605
SHA-256 | 6bdfc9777ed4da0bafb99d979cdc57b15facfac3c3b35ec85cbd98622842895d
ag-leak.txt
Posted May 8, 2007
Authored by Jesper Jurcenoks | Site netvigilance.com

Advanced Guestbook version 2.4.2 is prone to multiple information disclosure vulnerabilities.

tags | advisory, vulnerability, info disclosure
advisories | CVE-2007-0608
SHA-256 | ea2f8d8f93f1609877b9f4cc91c96bae9f672ca54e0b253490424faa72cc155d
VMware Security Advisory 2007-0004
Posted May 8, 2007
Authored by VMware | Site vmware.com

VMware Security Advisory - Multiple denial of service issues have been fixed relating to VMWare Workstation versions prior to 5.5.4, VMWare Player versions prior to 1.0.4, VMWare Server versions prior to 1.0.3, and VMWare ACE versions prior to 1.0.3.

tags | advisory, denial of service
advisories | CVE-2007-1069, CVE-2007-1337, CVE-2007-1877, CVE-2007-1876, CVE-2007-1744
SHA-256 | 4e9edc6f536d26eebc1b8cb1daf3fb3969448d225ed12e96bb21f79e58020a37
Zero Day Initiative Advisory 07-025
Posted May 8, 2007
Authored by Tipping Point, Eric DETOISIEN | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Trend Micro ServerProtect. Authentication is not required to exploit this vulnerability. The specific flaw exists in the SpntSvc.exe daemon, bound by default on TCP port 5168 and exposing the following DCE/RPC interface through TmRpcSrv.dll.

tags | advisory, arbitrary, tcp
advisories | CVE-2007-2508
SHA-256 | edeeae669ef34c8fd542888a7411599d8a70dd4b5ac67a4fc6023990c2d7b1f0
Zero Day Initiative Advisory 07-024
Posted May 8, 2007
Authored by Tipping Point, Eric DETOISIEN | Site zerodayinitiative.com

Multiple vulnerabilities allow attackers to execute arbitrary code on vulnerable installations of Trend Micro ServerProtect. Authentication is not required to exploit these vulnerabilities. The specific flaw exists in the EarthAgent.exe daemon, bound by default on TCP port 3628 and exposing the following DCE/RPC interface through TmRpcSrv.dll.

tags | advisory, arbitrary, tcp, vulnerability
advisories | CVE-2007-2508
SHA-256 | a78892500902758ec7a684ba6cd4b9f96dd206ee6c0566b624005f095690cb14
Secunia Security Advisory 25162
Posted May 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 32db8c2074a880867023b445e106cba5b63b32b3845c0211326244f51c9dfefd
Secunia Security Advisory 25161
Posted May 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for cpio. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 2c33cddc2aa8558d31ba5a5ddba02ba26375ae1ec5cebce5eaa9e595bc823cbd
Secunia Security Advisory 25169
Posted May 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Arnaud Giersch has reported a weakness in ELinks, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | e6aeec061af00982341f0359d7d0b2422ae8ad9ce585b2ef93dad65e3c6444fa
Secunia Security Advisory 25186
Posted May 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Trend Micro ServerProtect, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 543305da773163e26ffa6ba8b38033e28cd2fe0870a4f0100beace9a252655b4
Gentoo Linux Security Advisory 200705-8
Posted May 8, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200705-08 - Marsu discovered that the set_color_table() function in the SUNRAS plugin is vulnerable to a stack-based buffer overflow. Versions less than 2.2.14 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-2356
SHA-256 | 522590adb082f3d6d182453e85e44f9795e501e6ae0189eb506cac2ab6961e46
Gentoo Linux Security Advisory 200705-7
Posted May 8, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200705-07 - Robert Jakabosky discovered an infinite loop triggered by a connection abort when Lighttpd processes carriage return and line feed sequences. Marcus Rueckert discovered a NULL pointer dereference when a server running Lighttpd tries to access a file with a mtime of 0. Versions less than 1.4.14 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-1869, CVE-2007-1870
SHA-256 | 2889d077d89c57ece79cef2af38d5a30c34ebab10296c78e21eaa672e599e0f6
otrs-xss.txt
Posted May 8, 2007
Authored by ciri | Site virtuax.be

OTRS versions 2.0 and below suffer from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 7a52f455dd070db83e8c33b4a4b111fb71c85518a890d5daebc3bafba7c332b8
iDEFENSE Security Advisory 2007-05-07.1
Posted May 8, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.07.07 - Local exploitation of an integer signedness error in Sun Microsystem's Solaris could allow attackers to cause a kernel panic, leading to a DoS condition on the affected computer. The facl() system call is used to set access controls on a file. Due to an improper check on one of the arguments passed to this function, an attacker can cause the kernel allocate a large amount of memory which causes a kernel panic. iDefense has confirmed the existence of this vulnerability in Solaris 10 on x86 and SPARC architectures. It is suspected that earlier versions are also affected.

tags | advisory, x86, kernel, local
systems | solaris
SHA-256 | 1198c25dcde449b1604f7ee708a5cf079f085ae20849512ae5344968e00404f1
phphtmllib-rfi.txt
Posted May 8, 2007
Authored by Ilker Kandemir

PHPHtmlLib versions 2.4.0 and below remote file inclusion exploit.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c87e75beec6b299259355cfec7568e9b0d0bf307173838dd18e7ee2261849f83
berylium2-rfi.txt
Posted May 8, 2007
Authored by ThE TiGeR

Berylium2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | ec407cf087855a69cebe76c05d17f95ad03609fb1bcf60cd77f050306e8291b1
dynamicpad-rfi.txt
Posted May 8, 2007
Authored by ThE TiGeR

DynamicPAD versions 1.02.18 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 63b72c8190d55c1110a89e5d1bee944435e4823379e7d76bdd59d78bff5c74cf
Ubuntu Security Notice 457-1
Posted May 8, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 457-1 - Arnaud Giersch discovered that elinks incorrectly attempted to load gettext catalogs from a relative path. If a user were tricked into running elinks from a specific directory, a local attacker could execute code with user privileges.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2007-2027
SHA-256 | aaa3301f0eeb94e00a7e2d527b6fae6f94f1ffd813a75ddbbb19419df30a4256
vmware-gpf.txt
Posted May 8, 2007
Authored by Ruben Santamarta | Site reversemode.com

Vmware Virtualization products are affected by a design flaw which can lead to a local denial of service vulnerability within the Guest OS.

tags | advisory, denial of service, local
advisories | CVE-2007-1877
SHA-256 | eec194da74af6c25c85bfcfe36dfa83c8ac14e7f88170847a208041bd6b35692
Debian Linux Security Advisory 1287-1
Posted May 8, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1287-1 - Two vulnerabilities have been identified in the version of ldap-account-manager shipped with Debian 3.1 (sarge). An untrusted PATH vulnerability could allow a local attacker to execute arbitrary code with elevated privileges by providing a malicious rm executable and specifying a PATH environment variable referencing this executable. Improper escaping of HTML content could allow an attacker to execute a cross-site scripting attack (XSS) and execute arbitrary code in the victim's browser in the security context of the affected web site.

tags | advisory, web, arbitrary, local, vulnerability, xss
systems | linux, debian
advisories | CVE-2006-7191, CVE-2007-1840
SHA-256 | 652381927575740d3a725efb8b016273126a73b51e09f87ad7ef4be31f0d715d
avgvannu-lfi.txt
Posted May 8, 2007
Authored by BeyazKurt

AVGVAnnu version 1.3 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 4ebf3d6fd361f677ad9f5a1ab10feba521356168ba0947f5f30293faed2bd65d
tropicalm-rfi.txt
Posted May 8, 2007
Authored by kezzap66345

Tropicalm Crowell Resource version 4.5.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | fe60f393f094077cddb44aea4042b0bc460d6c7baf7f99fdf23ad90fea559937
friendly-rfi.txt
Posted May 8, 2007
Authored by Mahmood_ali

endly version 1.0dl suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | cc18d8e792899f365697f291aaedeb466b8d0804cf115e4d1a0a5ac6692217eb
wikivi5-rfi.txt
Posted May 8, 2007
Authored by Mahmood_ali

Wikivi5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | fcd17acff62fc565b0690573b3b1bfafc9c96e8fe473dd9f8c3de92b6ace9b0e
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close