what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 90 RSS Feed

Files Date: 2007-08-14

linux-signal.txt
Posted Aug 14, 2007
Authored by Wojciech Purczynski

The Linux 2.4 and 2.6 kernel series suffer from a flaw where an unprivileged local user may send arbitrary signals to a child process despite security restrictions.

tags | advisory, arbitrary, kernel, local
systems | linux
SHA-256 | 7c9f3434ab96d1228f440fefc55f250c4adef43da86eb1146a9ca16c0705928a
deskpro-inject.txt
Posted Aug 14, 2007
Authored by DoZ | Site hackerscenter.com

DeskPRO versions 3.0.2 and below suffer from multiple HTML injection vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 6b5446dacee6e935366124a13b7bd1be0f582600de62153a85a9afc1642d884d
Ubuntu Security Notice 497-1
Posted Aug 14, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 497-1 - Lasse K

tags | advisory, remote, arbitrary, shell
systems | linux, ubuntu
advisories | CVE-2007-3770
SHA-256 | b2e6dc3b638f33a5dd1d846b8cd94a14ec6814f854f1e63005268e5fc66b6eeb
CVE-2007-3386.txt
Posted Aug 14, 2007
Authored by Mark Thomas | Site tomcat.apache.org

Tomcat versions 5.5.0 to 5.5.24 and 6.0.0 to 6.0.13 suffer from a cross site scripting vulnerability in the host manager functionality.

tags | exploit, xss
advisories | CVE-2007-3386
SHA-256 | 84aa48ad32c84fc16f0e577cc862d655e1f81b84b1b780d61e5ec1d8d0ba64d7
CVE-2007-3385.txt
Posted Aug 14, 2007
Authored by Mark Thomas | Site tomcat.apache.org

Tomcat versions 3.3 to 3.3.2, 4.1.0 to 4.1.36, 5.0.0 to 5.0.30, 5.5.0 to 5.5.24, and 6.0.0 to 6.0.13 suffer from an information leak disclosure in the way they handle \ characters in cookies.

tags | advisory
advisories | CVE-2007-3385
SHA-256 | e5589b41bdac2a0cffbf674971524413fe5a6341732f9a0f585fadb94c8d0951
CVE-2007-3382.txt
Posted Aug 14, 2007
Authored by Mark Thomas | Site tomcat.apache.org

Tomcat versions 3.3 to 3.3.2, 4.1.0 to 4.1.36, 5.0.0 to 5.0.30, 5.5.0 to 5.5.24, and 6.0.0 to 6.0.13 suffer from an information leak disclosure in the way they handle ' characters in cookies.

tags | advisory
advisories | CVE-2007-3382
SHA-256 | 41519194941a60fb4c6de2f97ec088ad75995c1dece7ff92c6a5b9b74e676145
Mandriva Linux Security Advisory 2007.161
Posted Aug 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Maurycy Prodeus found an integer overflow vulnerability in the way various PDF viewers processed PDF files. An attacker could create a malicious PDF file that could cause poppler to crash and possibly execute arbitrary code open a user opening the file.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-3387
SHA-256 | 7ac3803dd793faea3c085a5bd36bfd70351c682d1b345becac7799141ead7518
egs-fuckphpbluedragon300.pl.txt
Posted Aug 14, 2007
Authored by Emanuele Gentili | Site emanuele-gentili.com

PHP Blue Dragon CMS version 3.0.0 remote file inclusion exploit that makes use of activecontent.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 787c73177eeb6c46b9235d0b3b8653a8d573a4e7f7cbd7a372ae1fb6d76c5b20
Mandriva Linux Security Advisory 2007.160
Posted Aug 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Maurycy Prodeus found an integer overflow vulnerability in the way various PDF viewers processed PDF files. An attacker could create a malicious PDF file that could cause pdftohtml to crash and possibly execute arbitrary code open a user opening the file.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-3387
SHA-256 | 58a29c3af4033da7e0bcbffbdceacf7600198ac02ee96905b827cc287ad0e49e
Mandriva Linux Security Advisory 2007.159
Posted Aug 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Maurycy Prodeus found an integer overflow vulnerability in the way various PDF viewers processed PDF files. An attacker could create a malicious PDF file that could cause gpdf to crash and possibly execute arbitrary code open a user opening the file.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-3387
SHA-256 | 7f8b8a6a5e040aad22f4e2967746ee029c47e30054f0c4efbbab0288f4ea3235
Mandriva Linux Security Advisory 2007.158
Posted Aug 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Maurycy Prodeus found an integer overflow vulnerability in the way various PDF viewers processed PDF files. An attacker could create a malicious PDF file that could cause xpdf to crash and possibly execute arbitrary code open a user opening the file.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-3387
SHA-256 | fc9fc6646997c0c6485ca7ef48a4fd998d92c53bf43df22389168f933b7f3c3f
SURGEMAIL.py.txt
Posted Aug 14, 2007
Authored by Joey Mengele

Surgemail 38k 0-day exploit that binds a shell to TCP/9999.

tags | exploit, shell, tcp
SHA-256 | 2052618648a56a9ccd597ea688048dd537cfebbf52f8785381bc86f1e8435311
Secunia Security Advisory 26341
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Seth Fogie has reported some vulnerabilities and security issues in EZPhotoSales, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions, and by malicious users to conduct script insertion attacks and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2449930480bf35fd764b8af3260407e88ecba646672237c50926aafb3e9f51bb
Secunia Security Advisory 26392
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xfce4-terminal. This fixes a security issue, which can be exploited by malicious people to inject shell commands.

tags | advisory, shell
systems | linux, ubuntu
SHA-256 | bd2232b539f5a18100f0129c62660c9c3c1cceb450ea5ff5917a0ae35a3a4542
Secunia Security Advisory 26403
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for poppler. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, mandriva
SHA-256 | 164c55747b2ff2bc44bb4b7e1f18e8aefca6f1c3c4582e288129e1ce6cae88b7
Secunia Security Advisory 26405
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for pdftohtml. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 90bb94029ceb5d3f247a9d190f1f26d3a07fd819327cb71155f661f02c4f77ff
Secunia Security Advisory 26407
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xpdf. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 4fa56f82294118353232898388c72f88f0d8abbf476e864c3516c1569bad723e
Secunia Security Advisory 26410
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdegraphics. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | c13c3b7b542c532a49f48aa2e77122178468a37511cce5e02779cb17e44f4af5
Secunia Security Advisory 26416
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Drupal Content Construction Kit, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 961fe52a472f194fcaed937dc65d6b6905601d78aafd77cfda59fa92529755ce
Secunia Security Advisory 26430
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for mysql, mysql-bench and mysql-server. This fixes some vulnerabilities, which can be exploited by malicious users to gain escalated privileges, bypass certain security restrictions, or cause a DoS (Denial of Service) and by malicious people to cause a DoS.

tags | advisory, denial of service, vulnerability
SHA-256 | ace9559af82a5b10d5dece005a5e46360617f542c6c0dd199b4c35cacb221a1a
Secunia Security Advisory 26431
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pravus has discovered two vulnerabilities in Diskeeper, which can be exploited by malicious people to cause a DoS (Denial of Service) or disclose certain system information.

tags | advisory, denial of service, vulnerability
SHA-256 | c8107958f177db6547f0028b53190dff164caa56e0c04e3541a62cef9962e106
Secunia Security Advisory 26432
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gpdf. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 76bace5d75c26aae98dc21219cc5ddf74d6a76f053bc07c1b8e1841f87f59c5e
Secunia Security Advisory 26436
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in pdftohtml, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 390c0f8aac3560dcd679485448d03a0a92b371a26713938f8376c4bd780390b1
Secunia Security Advisory 26441
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Meder Kydyraliev has reported a weakness in OWASP Stinger, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5e230b60a342014581b9b45eab788cff66a009df6e1b49e0455919c0051a33ad
Secunia Security Advisory 26442
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brian Chapados and Felix Domke have reported a weakness in Infrant ReadyNAS devices, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6d76c6e20a90b3b903f4fc5bca9b0da4182a4bfe39bab1a571497db7bb4bb99f
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close