what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2007-05-12

deutsche-bypass.txt
Posted May 12, 2007
Authored by Michael Domberg | Site devtarget.org

A design flaw exists in the login process of the web interface of the Speedport w700v DLS Router and Wireless LAN Access Point of Deutsche Telekom that might lead to unauthorized access.

tags | advisory, web, bypass
SHA-256 | 20df689c36eff653a4bb0fa0551c8cc369c98a6eb6e52f9869a53dd78366a742
adobe-xss.txt
Posted May 12, 2007
Authored by Michael Domberg | Site devtarget.org

Adobe RoboHelp 6, RoboHelp Server 6, and RoboHelp X5 suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | eb1ba60c1f17e31640f39bb9b9bd4cb7e09538b040381c4f8461e068b829bec6
W1L3D4-sql.txt
Posted May 12, 2007
Authored by gsy, kerem125

W1L3D4 Philboard version 0.2 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 7e3a6b1210f2763bf7e5e7e65a8c599b1dc94508ed94aec47e477bb30594bdcd
efilecab-bypass.txt
Posted May 12, 2007
Authored by Digital Defense Inc. Vulnerability Research Team

eFileCabinet version 3.3 suffers from an authentication bypass vulnerability.

tags | advisory, bypass
SHA-256 | 586c7f91ea3f45b74f75861e31b91bde9f2e6991c287a2a2cac207bf3e8302fb
tftpdwin-traverse.txt
Posted May 12, 2007
Authored by Digital Defense Inc. Vulnerability Research Team

TFTPdWin version 0.4.2 contains a vulnerability that allows a potential intruder to gain read and write access to directories and files outside of the TFTP root.

tags | advisory, root, file inclusion
SHA-256 | 4bc0caf2a86c1d7f78508565aa01a07ca4aa4adbf5d07a1546ffaaf539b93943
ow-dos.txt
Posted May 12, 2007
Authored by Eelko Neven

OpenEdge WebSpeed suffers from a denial of service vulnerability when dict.r is referenced more than five times.

tags | advisory, denial of service
SHA-256 | 6e64b033596c9f8327ab5378810e56815569c63782fbfb8a4a451366732cc497
CA Security Advisory 35330
Posted May 12, 2007
Authored by Ken Williams, Computer Associates | Site www3.ca.com

CA Anti-Virus for the Enterprise, CA Threat Manager, and CA Anti-Spyware contain multiple vulnerabilities that can allow an attacker to cause a denial of service or possibly execute arbitrary code. CA has issued patches to address the vulnerabilities.

tags | advisory, denial of service, arbitrary, vulnerability, virus
advisories | CVE-2007-2522, CVE-2007-2523
SHA-256 | 8f199a847ae100657c96161091769e0883d36aa803d130e150619b62423ebc0c
Mandriva Linux Security Advisory 2007.103
Posted May 12, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities in PHP4 have been fixed.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1864, CVE-2007-2509
SHA-256 | ae759429289c1a3693ebe71fa61005c7aa7fcbf3ea7221d2667bd23c8df1c652
Mandriva Linux Security Advisory 2007.102
Posted May 12, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities in PHP have been fixed.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1864, CVE-2007-2509, CVE-2007-2510, CVE-2007-2511
SHA-256 | 309a748bbde2fa997c8e6a8ce844c9b4e8862353547fad0c2c90deb5ea8933c6
etrust.c
Posted May 12, 2007
Authored by binagres | Site 48bits.com

Privilege escalation exploit that makes use of a stack-based buffer overflow in the eTrust Antivirus Agent r8.

tags | exploit, overflow
SHA-256 | f33a1cab9a63b6dd8ca4be43b61dc9d69bef382cb4c183b7b8205e313760ff5c
Zero Day Initiative Advisory 07-028
Posted May 12, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Computer Associates AntiVirus Server. User interaction is not required to exploit this vulnerability. The specific flaw exists in the authentication function of the inoweb service that listens by default on TCP port 12168. The function copies both the username and password into fixed-length stack buffers. If an attacker provides overly long values for these parameters, an exploitable buffer overflow occurs.

tags | advisory, overflow, arbitrary, tcp
advisories | CVE-2007-2522
SHA-256 | a8be26202c3fd0849525f67fc417ca50e0c9d00c859cb92d60e035fddb98e58b
TPTI-07-07.txt
Posted May 12, 2007
Authored by Ganesh Devarajan | Site dvlabs.tippingpoint.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of malformed Sample Table Sample Descriptor (STSD) atoms. Specifying a malicious atom size can result in an under allocated heap chunk and subsequently an exploitable heap corruption.

tags | advisory, arbitrary
systems | apple
advisories | CVE-2007-0754
SHA-256 | dc75dfbd5da0df2bcba75f15114c0fdac22be3a985c5ea1813ab5f1516b53302
Secunia Security Advisory 25191
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, where one has an unknown impact and the others can be exploited by malicious users to bypass certain security restrictions and potentially by malicious people to compromise a vulnerable system.

tags | advisory, php, vulnerability
systems | linux, mandriva
SHA-256 | 44ce1eb633c71eb92f85a010dc65e19ed9d4bf685a12ba000c20071957b94ab4
Secunia Security Advisory 25192
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued an update for SGI Advanced Linux Environment. This fixes some vulnerabilities and security issues, which can be exploited by malicious, local users to bypass certain security restrictions, by malicious users to gain escalated privileges, and by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux
SHA-256 | 65c99329f586d287cb13ef766125b2adca33b1b6b986722dad757a02c0fbcceb
Secunia Security Advisory 25193
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apple Darwin Streaming Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | apple
SHA-256 | 37e49ffa2107fa240d03ef8e4746f6ef5aebda242c6d785c5c0ed9b46b114b46
Secunia Security Advisory 25194
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun SRS Proxy Core, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 17a3400c0c7ccada316c4a860200f9207052b707c4234d80499c356f0b29efed
Secunia Security Advisory 25201
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for freeradius. This fixes a security issue, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 901bb57ff652a9ed1002bb172652030be38979c8a10e951c190e8735bef6c04d
Secunia Security Advisory 25202
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in various CA products, which can be exploited by malicious users to gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | cd13501d4c1bf71e686693f05f5424a2e428868f7fae258618475961511e1114
Secunia Security Advisory 25204
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell NetMail, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3789daa5a65c3255e702dba903f34176cf0eb554a3568815ab1903abd95cac98
Secunia Security Advisory 25206
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for imagemagick. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 1decd65bf25edbab88580519f8f34f834dc131f366296aa7a9005a739e081100
Secunia Security Advisory 25213
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GolD_M has reported a vulnerability in Original Photo Gallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 68f84924437fc9047ff738e422ae60ab35d2dc65d40bfab6437416387cb65a51
Secunia Security Advisory 25220
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities and a security issue, which can be exploited by malicious users to gain knowledge of potentially sensitive information and to cause a DoS (Denial of Service), and by malicious people to cause a DoS.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | cd3a9e6bd468fd04509b544210d2385e347fe9f9091282e86f12497e767bb17d
Secunia Security Advisory 25221
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Silentz has discovered some vulnerabilities in TaskDriver, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 01a00763031321fd6abf25feecee5452e73455338f96749d2cd2914a62022393
Secunia Security Advisory 25234
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Warlord has reported a vulnerability in Thyme, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6ef4201651a3e8c8ee05d222e5990892b83533adee8541871585c9da40d03da5
Secunia Security Advisory 25235
Posted May 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Victor Stinner has reported a vulnerability in libexif, which can be exploited by malicious people to cause a DoS and potentially compromise an application using the library.

tags | advisory
SHA-256 | 84f540750fc4e1bbc7d3a828cdb9d0f349005dff4e2a9878f4a2bfbe650f4596
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close