exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 53 RSS Feed

Files Date: 2007-08-24

Ubuntu Security Notice 502-1
Posted Aug 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 502-1 - It was discovered that Konqueror could be tricked into displaying incorrect URLs. Remote attackers could exploit this to increase their chances of tricking a user into visiting a phishing URL, which could lead to credential theft.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2007-3820, CVE-2007-4224, CVE-2007-4225
SHA-256 | dc3b928bdbade90be42435c428724fa925f2afec68daa6aebbcc548fa9a25105
alpass27-en.txt
Posted Aug 24, 2007
Authored by Tan Chew Keong | Site vuln.sg

ESTsoft ALPass version 2.7 suffers from an arbitrary code execution vulnerability when importing a specially crafted DB file.

tags | advisory, arbitrary, code execution
SHA-256 | 3d5ae490155ac68d0915c131e84daf0b821b62fb6bcbacf8f68c10b82d9593b7
alltypes.txt
Posted Aug 24, 2007
Authored by Laurent, Stephane

Text file discussing electronic telecards and GSM.

tags | telephony
SHA-256 | 665bcb4031c8307db3280b95ca54e64a7e4474faf5c0f240288d21a2e5763a73
POC2007-CFP.txt
Posted Aug 24, 2007
Site powerofcommunity.net

Call For Papers for the POC2007 (Power Of Community) conference being held in Seoul, Korea November 15th through 16th, 2007.

tags | paper, conference
SHA-256 | f7123f25a7b645dd2b89bd995e4873f458216fb52b3416a755ac769a5fd0d1e3
bugzilla-xss.txt
Posted Aug 24, 2007
Site bugzilla.org

Bugzilla versions below 2.20.5 and versions below 3.0.1 are susceptible to input validation and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | eeefadbfe0a3f641bc7945b93b98b194d921cd1428daac599c11538a60e69090
proftpd-overflow.txt
Posted Aug 24, 2007
Authored by netris

ProFTPD version 1.x mod_tls remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | e305a0aebe2e6838e00afea9176096597703a5b44e1443912a6521d4d284f8fe
Secunia Security Advisory 26529
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Harwold has discovered a vulnerability in Ipswitch WS_FTP Server, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a1d735dedd968ebb925405994aca802901422a51f1839a9246af12604b33a676
Secunia Security Advisory 26549
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Skulltag, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 77e53b27d389fdf47ba7d3d2230d799dee27848de1b591467d591142845e50ca
Secunia Security Advisory 26550
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Sylpheed and Sylpheed-Claws (Claws Mail), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c969d2ab1140cdf1f0afd942aad3211f6120bd9f008d1fbb2f47aa52e5c16705
Secunia Security Advisory 26554
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in Vavoom, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 6f69954842e964bca4745fa68769d9d969e435ba44fbdb656ec9490fa0750ccf
Secunia Security Advisory 26561
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MapServer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8e44ff3eedb3be416d58e541a6182069e1afdcf9d0e8a844b5653342d6b96c3d
Secunia Security Advisory 26562
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for xterm. This fixes a security issue, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 8fe0c96fc3e3ab17a2143d74724f5ba8850bd8c4a21bbdda07f8091d0cd15665
Secunia Security Advisory 26564
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Soldat, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 597b35748321256fb4b7e2ef0edebb1e8f81ce18d7f470e33e541e8741cea820
Secunia Security Advisory 26575
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gimp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 6ad6514a2ee72b2f65b48ed6fb98d22dbd46208fad6dff11e38e165a71fbcf39
Secunia Security Advisory 26576
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in the Nice Talk component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9a50c523515b67431c8dac6f079ef366ddd7638c162d4154e0d247eb41ec682f
Secunia Security Advisory 26580
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Sophos Anti-Virus, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, virus
SHA-256 | 55016fce04689dbc2bd44ba5c7736b4366cf4e057701ca311a6c02cf24d33283
Secunia Security Advisory 26583
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gynvael Coldwind has discovered a vulnerability in Unreal Commander, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8af68b7869e7c1cf33140ebc97cb74580063b2fc51d903418f09a1f173ba2ce7
Secunia Security Advisory 26584
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in Bugzilla, which can be exploited by malicious users to inject shell commands, and by malicious people to conduct cross-site scripting attacks and to disclose potentially sensitive information.

tags | advisory, shell, vulnerability, xss
SHA-256 | b1c8fe62b45e0df205c67441d9ddfe3acc811e7d72146f1950997f6ac13d83b2
Secunia Security Advisory 26589
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Cosminexus Application Server, which can potentially allow a server process to perform actions with escalated privileges.

tags | advisory
SHA-256 | 21e722584f6d7c396213ded9f3469d900b59721eaab2c2ea6b846c83fc2f511a
Secunia Security Advisory 26591
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - wushi has discovered a vulnerability in Media Player Classic, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4ffc13c45f8ccb5d5da108495fb24e38a04839d8d68dbe580278b28b4ef9a5b7
Secunia Security Advisory 26592
Posted Aug 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi DABroker, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6591a1346bf5763c07ebe7cbabe9f02ecdc8f5a224caec25d4bacee84b8746b7
soldatdos.zip
Posted Aug 24, 2007
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept code for denial of service vulnerabilities in the Soldat game versions 1.4.2 and below and dedicated server versions 2.6.2.

tags | exploit, denial of service, vulnerability, proof of concept
SHA-256 | 3005f31e941811511bd88f2bb526a850dffa395ae2d56fed3f027e2fb7748ad3
soldatdos.txt
Posted Aug 24, 2007
Authored by Luigi Auriemma | Site aluigi.org

The Soldat game versions 1.4.2 and below and dedicated server versions 2.6.2 and below suffer from remote denial of service vulnerabilities.

tags | advisory, remote, denial of service, vulnerability
SHA-256 | c121d53c7807204b349e59fbe33948e8d35c58dfe47a0285897ffd07e5095c24
skulltaghof.zip
Posted Aug 24, 2007
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept code for Skulltag versions 0.97d-beta4.1 and below which suffer from a remote heap overflow vulnerability.

tags | exploit, remote, overflow, proof of concept
SHA-256 | e9d38b49f2deb4e094f8c1cad77d630631d6ef35b273eb54f4e21b546c61698e
skulltaghof.txt
Posted Aug 24, 2007
Authored by Luigi Auriemma | Site aluigi.org

Skulltag versions 0.97d-beta4.1 and below suffer from a remote heap overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | fe9fc77a8b0717b18cfb5e992d1646044279a98963804816b115232458a6599f
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close