what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2007-07-24

n.runs-SA-2007.020.txt
Posted Jul 24, 2007
Authored by Sergio Alvarez | Site nruns.com

All Norman Antivirus solutions suffer from a buffer overflow vulnerability via its .ACE file parsing functionality.

tags | advisory, overflow
SHA-256 | 3307aba4e1ee678dcbeb0f0bd7d70ee7fbe5747e4f25a1012865a0271bfe147e
iDEFENSE Security Advisory 2007-07-23.1
Posted Jul 24, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.23.07 - Remote exploitation of a Denial of Service vulnerability in Ipswitch Inc.'s IM Server daemon allows unauthenticated attackers to crash the service. iDefense has confirmed the existence of the vulnerability in version 2.0.5.30 of Ipswitch Inc's IM Server. Previous versions are suspected to be vulnerable.

tags | advisory, remote, denial of service
SHA-256 | 7a3263a20f1cfa83ed68a9fbbf2dafa791bb6473b7e6ba645a460bd98ca7ac06
n.runs-SA-2007.023.txt
Posted Jul 24, 2007
Authored by Sergio Alvarez | Site nruns.com

All Norman Antivirus solutions suffer from a divide by zero vulnerability in the .DOC OLE2 file parsing functionality.

tags | advisory
SHA-256 | 72a221ac7cba5936b6415a22551a11c62250104bb12f1b9844b351b5127cebd5
Debian Linux Security Advisory 1339-1
Posted Jul 24, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1339-1 - Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-3089, CVE-2007-3656, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736, CVE-2007-3737, CVE-2007-3738
SHA-256 | a8d6d010a984e1a64532f335ce92aa1f236237e0013c73b0916ee5eb051d2d94
Debian Linux Security Advisory 1338-1
Posted Jul 24, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1338-1 - Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2007-3089, CVE-2007-3656, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736, CVE-2007-3737, CVE-2007-3738
SHA-256 | 3600b9279b98dec810d15d280abf91ec402cc43ebdb0bf2a653959295acd25ef
n.runs-SA-2007.022.txt
Posted Jul 24, 2007
Authored by Sergio Alvarez | Site nruns.com

All Norman Antivirus solutions suffer from a detection bypass vulnerability in the .DOC OLE2 file parsing functionality.

tags | advisory, bypass
SHA-256 | faad0b05d1beb79d2a9788165593fbbe68869767f8b5d18e14b3b11774e01334
n.runs-SA-2007.021.txt
Posted Jul 24, 2007
Authored by Sergio Alvarez | Site nruns.com

All Norman Antivirus solutions suffer from code execution vulnerabilities in the file parsing engine.

tags | advisory, vulnerability, code execution
SHA-256 | 5735881a7b7386709aa99b90ba2ad6212ccc8ccf3d6654f6b16ea3cc77cc900e
HP Security Bulletin 2007-14.46
Posted Jul 24, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA.

tags | advisory, vulnerability
SHA-256 | 81a4e63248e3da9a71f266b26c3c2fcb6c0df176f1e349b81ff84901fe8aeb3f
statcounter-xss.txt
Posted Jul 24, 2007
Authored by Matteo Carli | Site matteocarli.com

StatCounter.com suffers from cross site scripting vulnerabilities due to completely trusting the user supplied HTTP referrer field.

tags | advisory, web, vulnerability, xss
SHA-256 | 3394d2dbe14ada999a5343d07b8897fbe5104c2d7b1622a072ab4742cda97ae4
trenitalia-multi.txt
Posted Jul 24, 2007
Authored by Davide Denicolo | Site exploit.blogosfere.it

Trenitalia.com is susceptible to cross site scripting and redirection attacks.

tags | advisory, xss
SHA-256 | d0d68b819e02b16d42f2917b18eacfe779c4a275a9e23e6d0d45858cc4c1f994
imageracer-sql.txt
Posted Jul 24, 2007
Site aria-security.net

Image Racer suffers from a SQL injection vulnerability in SearchResults.asp.

tags | exploit, sql injection, asp
SHA-256 | bd2921b6c60a9652a3a788b62e856d83a02d97749af2db63dbb69a84cb63c425
TOR Virtual Network Tunneling Tool 0.1.2.15
Posted Jul 24, 2007
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: Various changes.
tags | tool, remote, local, peer2peer
SHA-256 | d54c3a7c9faae8706f03897752581089eacb4b8ad3e43874c10ce5727b9b378b
zenturiNixon-overflow.txt
Posted Jul 24, 2007
Authored by shinnai | Site shinnai.altervista.org

Zenturi NixonMyPrograms Class remote buffer overflow exploit that makes use of sasatl.dll version 1.5.0.531.

tags | exploit, remote, overflow
SHA-256 | af7047f37320cc93441febfd153a2144689e56ea7bd0a6cac0cae5630e386499
explorergif-dos.txt
Posted Jul 24, 2007
Authored by Reza.Yavari | Site deltahacking.net

Microsoft Windows Explorer.exe GIF image denial of service exploit.

tags | exploit, denial of service
systems | windows
SHA-256 | 996d91f30bc8637ae8556daa3d6c9549c064a67e102aa1677cb5d01083b38cf9
webspell-lfi.txt
Posted Jul 24, 2007
Authored by muH

Webspell version 4.x suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 551d55d05d251f486cd20802b22f71f9220a9b4df38bc004e9fbf63b1f52116c
minb-db.txt
Posted Jul 24, 2007
Authored by Joseph Giron

Minb Is Not A Blog is susceptible to a direct database download vulnerability.

tags | exploit
SHA-256 | 40572ad7cf07dba3e96d0545a4fd529fd5f792a74711e96c88a66db5ba3966ed
securityreporter-traverse.txt
Posted Jul 24, 2007
Authored by Oliver Karow | Site oliverkarow.de

SecurityReporter version 4.6.3 from Secure Computing suffers from an authentication bypass and directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | f4901ba96169fe7851bc008d68821446e8d148ac28c43703ca3180cbe68dbde8
Secunia Security Advisory 25354
Posted Jul 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a security issue in Centennial Discovery, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 47796c29b4e0ef65ef3bdc40738fa220c98da352a842f005173ce59128c5e134
Secunia Security Advisory 25374
Posted Jul 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a security issue in Symantec Discovery, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | e9343565aa3e4b4e80e8ec9a353965976fed141fd296422a310369de1374b945
Secunia Security Advisory 25379
Posted Jul 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a security issue in Numara Asset Manager, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 21ad187a9e5ba609f3a3a3d59698eaf17042bce7fedb6b917efdfa21e39db842
Secunia Security Advisory 25588
Posted Jul 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mozilla-firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, debian
SHA-256 | 99a19903dbfb3a3e799314a89bfd0a99c96b370a5003c024a30c75a8b9a21a38
Secunia Security Advisory 25589
Posted Jul 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct spoofing and cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, debian
SHA-256 | 39f127e8ca92b20a030c0cff49d0f0b8183e109a5f2f41742e55e50e7caded7d
Secunia Security Advisory 26112
Posted Jul 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in Data Dynamics ActiveReports ActiveX Control, which can be exploited by malicious people to overwrite arbitrary files.

tags | advisory, arbitrary, activex
SHA-256 | 9132b805768fcda6a545d3ad5db2f3be2df3065d4635d22caefaa9b1adcd29dc
Secunia Security Advisory 26117
Posted Jul 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mozi has reported a vulnerability in BBS E-Market Professional, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 3d506f9fa037601e7a1c65fcdeb597b3e3139762fc53ddb4958e338e49b455a7
Secunia Security Advisory 26124
Posted Jul 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sergio Alvarez has reported some vulnerabilities in NOD32 Antivirus, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | ddad0fe7ac930f6d04ba6fc96ef529b03a5c8d8fefbd01643ef166efff56b339
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close