what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2007-08-29

Ubuntu Security Notice 469-2
Posted Aug 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 469-2 - USN-469-1 fixed vulnerabilities in the Mozilla Thunderbird email client. The updated Thunderbird version broken compatibility with the Enigmail plugin. This update corrects the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-1558, CVE-2007-2867, CVE-2007-2868
SHA-256 | 8e1b261ceeef6cffcc178f44f558988397050cac9c40d5173daa90ae2fd5c21a
Ubuntu Security Notice 506-1
Posted Aug 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 506-1 - Dmitry V. Levin discovered that tar did not correctly detect the ".." file path element when unpacking archives. If a user or an automated system were tricked into unpacking a specially crafted tar file, arbitrary files could be overwritten with user privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-4131
SHA-256 | 868c0f350de5b4d960f77c146c0e2ec1baa6f2d02c50b7efa5fd193b353ecbe1
Ubuntu Security Notice 505-1
Posted Aug 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 505-1 - Ulf Harnhammar discovered that vim does not properly sanitize the "helptags_one()" function when running the "helptags" command. By tricking a user into running a crafted help file, a remote attacker could execute arbitrary code with the user's privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-2953
SHA-256 | a4ff9395ae549536c4373cde02a1f6dfa2a8967393ffff174cbba478f7413dd9
Ubuntu Security Notice 504-1
Posted Aug 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 504-1 - Hendrik Tews discovered that emacs21 did not correctly handle certain GIF images. By tricking a user into opening a specially crafted GIF, a remote attacker could cause emacs21 to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-2833
SHA-256 | 11cd24608a369bf7a41e1e1e2666b5f5a34b6b0e08c44b43c785488e4dc695c4
Mandriva Linux Security Advisory 2007.171
Posted Aug 29, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities have been discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2006-5755, CVE-2006-7203, CVE-2007-1496, CVE-2007-1497, CVE-2007-1861, CVE-2007-2172, CVE-2007-2242, CVE-2007-2453, CVE-2007-2525, CVE-2007-2875, CVE-2007-2876
SHA-256 | bd907ca4046ec2b9bc817fc56fcfddf665817aff608e918a3d9bab59365e0a2c
Debian Linux Security Advisory 1360-1
Posted Aug 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1360-1 - Sebastian Krahmer discovered that rsync, a fast remote file copy program, contains an off-by-one error which might allow remote attackers to execute arbitrary code via long directory names.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2007-4091
SHA-256 | 74f553eec7a2a98a9851fbbff445718f40e163d808ce11ca719cef1ab0c7da3a
Debian Linux Security Advisory 1359-1
Posted Aug 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1359-1 - It was discovered that dovecot, a secure mail server that supports mbox and maildir mailboxes, when configured to use non-system-user spools and compressed folders, may allow directory traversal in mailbox names.

tags | advisory
systems | linux, debian
advisories | CVE-2007-2231
SHA-256 | c99de84de3a6624d35babd146e78279a4e2f271c2e0f1153e521dba567842d3a
nuhe-0.04.tar.gz
Posted Aug 29, 2007
Authored by Tuomo Makinen | Site nuhe.sourceforge.net

Nuhe is a rule based log monitoring system which is capable of taking action when rules are matched against log activity. By default, Nuhe runs in the background (as a daemon), but it can also be used in the foreground in a log analyzer mode.

Changes: Multiple fixes and changes.
tags | system logging
systems | unix
SHA-256 | 3d9720b47639bd4a14472212b5e2ab97d57c1f145acd63f6510c329e4952a795
phpnukeclan-rfi.txt
Posted Aug 29, 2007
Authored by DNX

PHPNuke-Clan versions 4.2.0 and below suffer from a remote file inclusion vulnerability in mvcw_conver.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | d902c7d6f4d26a071f434fa42d3846f7e2b0c228356933296a24626c68f374fb
vwar-rfi.txt
Posted Aug 29, 2007
Authored by DNX

VWar versions 1.5.0 R15 and below suffer from a remote file inclusion vulnerability in mvcw.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 6193e784ed80e4a150ca5d9f0ef5e6d49d9e4c5e6e90fb5ed6b9bcf095b4e515
paycart-sql.txt
Posted Aug 29, 2007
Authored by irvian

DL PayCart version 1.01 blind SQL injection exploit that makes use of viewitem.php.

tags | exploit, php, sql injection
SHA-256 | 31cf9749fded416a6d81aa454484de67f9c53701f4ce9a565d07b556f11bb403
Secunia Security Advisory 26570
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - wushi has reported a vulnerability in MSN Messenger, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2b5d5922e87016387d7f49822d88e0b246430fc1ef9c7adac3ec3eedf0da6a3c
Secunia Security Advisory 26578
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bannedit has reported a vulnerability in BitchX, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9f514395285036f63359b92b9bdd522bd17bc97420516e666e2c6dbf91d92472
Secunia Security Advisory 26582
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joshua Morin has reported a vulnerability in Dynamic Picture Frame, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7a2edb97aab339c920a32888358274eaacc6ec9aae962b61c70a175b0d7bc39d
Secunia Security Advisory 26588
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Timbuktu Pro, which can be exploited by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fa05c22a1bc2e4054695bd3167a821b6e9aef736d02676342f0e30544a9da381
Secunia Security Advisory 26606
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - seppi has reported a vulnerability in VMWare Workstation, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 6f905299d24fb5a51f7d4898e66b772ff215774a9014046ecdbf633d8a0a397a
Secunia Security Advisory 26608
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - seppi has reported a vulnerability in BufferZone, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | adf0713d37078854325573e198a302b8f7e02044814d0d5ecebedd0ad1ecbd3f
Secunia Security Advisory 26625
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Subversion, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e51366d4fcb05d02a0f580a453f8bf2abcc9676d65165a27136fdb0ca06de321
Secunia Security Advisory 26629
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Amit Klein has reported a vulnerability in BIND, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | f09ceb1bac443cf73bd61ca42b0c41564996067dbc364632edf350e831e79079
Secunia Security Advisory 26632
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TortoiseSVN, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7671a84e32d13c0b073fae9069ec7a62204a65a68badc472f6045f456c5d5257
Secunia Security Advisory 26628
Posted Aug 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joshua Morin has discovered two vulnerabilities in PhpGedView, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e6231c6815b397599b76e3d9cd659a830f8ac2ba7e8c4c6582ac1f3ffd4b6a86
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close