what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2007-09-13

Gentoo Linux Security Advisory 200709-4
Posted Sep 13, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-04 - The po4a development team reported a race condition in the gettextize() function when creating the file /tmp/gettextization.failed.po. Versions less than 0.32-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-4462
SHA-256 | 8c854fdf2da8c4aac438f630d55a13b97c9bd46b0017008ea3841d9e656877b2
Gentoo Linux Security Advisory 200709-3
Posted Sep 13, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-03 - Chris Rohlf discovered several boundary errors in the httplib_parse_sc_header() function when processing HTTP headers. Versions less than 1.62.2 are affected.

tags | advisory, web
systems | linux, gentoo
advisories | CVE-2007-4337
SHA-256 | bfd4f2b0df6680d5f2e45f07cbd031298d9352d2ab2429f1ede3566f6dc21402
Gentoo Linux Security Advisory 200709-2
Posted Sep 13, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-02 - Stefan Cornelius from Secunia Research discovered that the parseIrcUrl() function in file src/kvirc/kernel/kvi_ircurl.cpp does not properly sanitise parts of the URI when building the command for KVIrc's internal script system. Versions less than 3.2.6_pre20070714 are affected.

tags | advisory, kernel
systems | linux, gentoo
advisories | CVE-2007-2951
SHA-256 | 90d4937d305e3af40aa7ae6c9d542bb105c2c3b6bdb32ff4be1d2d3fe479490d
Mandriva Linux Security Advisory 2007.182
Posted Sep 13, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The bgpd daemon in Quagga prior to 0.99.9 allowed remote BGP peers to cause a denial of service crash via a malformed OPEN message or COMMUNITY attribute.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2007-4826
SHA-256 | 2ec6bbec1236fc1f6e3127765b7e55e3fa0d31fcf3e7f94056179cc3a5c00830
Mandriva Linux Security Advisory 2007.181
Posted Sep 13, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack buffer overflow vulnerability was discovered in the RPCSEC_GSS RPC library by Tenable Network Security that could potentially allow for the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-3999
SHA-256 | fcb6d093bfd1297505d92ab2f4a3e29b414561911105c5fe46ae25a93ef65eaf
krate-sql.txt
Posted Sep 13, 2007
Authored by d3v1l

K-Rate Clone is susceptible to a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 84d9350bc743ec2b37640ca0347dffa86b039b03c33e1f4a3ae543f59c978c7f
0707-exploits.tgz
Posted Sep 13, 2007
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for July, 2007.

tags | exploit
SHA-256 | a17aa4778272538856a766813fdd1b6c661b0319fe91e563bd323e03f8b78f8f
winscp-jack.txt
Posted Sep 13, 2007
Authored by Kender Security

WinSCP versions 4.03 and below appear to install url protocol handlers that allow malicious web content the ability to automatically upload files from a local system.

tags | advisory, web, local, protocol
SHA-256 | ef4292f59dbd9b5cfdf98a5f44fceb43efc90576edad4d802b8309ed5d032f65
MU Security Advisory 2007-09.01
Posted Sep 13, 2007
Authored by MU Dynamics, Mu Security research team | Site labs.musecurity.com

Quagga bgpd version 0.99.8 suffers from a remote denial of service vulnerability.

tags | advisory, remote, denial of service
SHA-256 | a643fe7b20e97d462b4461df79f25858f310676b357a7736c5fd8f8217bcdf15
Zero Day Initiative Advisory 07-052
Posted Sep 13, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of MIT Kerberos. Authentication is not required to exploit this vulnerability. The specific flaw exists in the svcauth_gss_validate() function. By sending a large authentication context over RPC, a stack based buffer overflow occurs, resulting in a situation allowing for remote code execution.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2007-3999
SHA-256 | 4f27736766dd291c21626e29d205e6321ce49701a70947701679ef544a592165
apache2-xss.txt
Posted Sep 13, 2007
Authored by Maksymilian Arciemowicz | Site securityreason.com

Apache2 suffers from a UTF-7 cross site scripting vulnerability via mod_autoindex.c.

tags | advisory, xss
advisories | CVE-2007-4465
SHA-256 | 6ace88cbe8daee6b008a24582728c2d92a83999b7307799abfda77d5dfe36e81
CAL-20070912-1.txt
Posted Sep 13, 2007
Site vulnhunt.com

Code Audit Labs has discovered heap overflows and denial of service vulnerabilities in multiple media players including MPlayer, StormPlayer, etc.

tags | advisory, denial of service, overflow, vulnerability
SHA-256 | 3124963071341b2df128e1303498b4c664007564f3f0bdbe585e20b5fe6dedbb
s21sec-036-en.txt
Posted Sep 13, 2007
Authored by Jose Miguel Esparza | Site s21sec.com

Due to poor memory allocation management, Ekiga versions 2.0.5 and below are susceptible to a denial of service condition.

tags | advisory, denial of service
SHA-256 | f96123da6a4fdf8c6cf9e4c413f57a25dee873f75f0e9569dcef9eb45344294d
rsaenvision-xss.txt
Posted Sep 13, 2007
Authored by Stelios Tigkas

RSA EnVision version 3.3.6 build 0115 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 155d097d8a21c44bf3097bf7800097e4b27435f541f97b12cd7875ff33342cdf
appleqt-exec.txt
Posted Sep 13, 2007
Authored by petko d. petkov | Site gnucitizen.org

Apple Quicktime proof of concept command execution exploit that leverages browsers.

tags | exploit, proof of concept
systems | apple
SHA-256 | c877deb8b315ef3440d68833644675a5aafe7641e58cac18e44be9b40b4e27e5
mssql-bof.txt
Posted Sep 13, 2007
Authored by 96sysim

Microsoft SQL Server Distributed Management Objects buffer overflow exploit that launches calc.exe.

tags | exploit, overflow
SHA-256 | ab1ff9171983a3eb09286b7da5a6a2cc8cda7250e7fbc0d31fec028f93f25b8f
joomlaradio-rfi.txt
Posted Sep 13, 2007
Authored by Morgan | Site ehmorgan.net

The Joomla Radio component version 5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 73572a59238405f9eb855be115717e009cbc4fb1322660e92f68b650ba67544c
kwsphp-sql.txt
Posted Sep 13, 2007
Authored by H-T Team | Site no-hack.fr

The KwsPHP module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 890046b59d1ad8486871d3eeab911d263bf9d8350bb58ea8f1c094c2c49711c9
wordpress-toolkit-gui.txt
Posted Sep 13, 2007
Authored by LMH | Site info-pull.com

Wordpress Pwnpress Exploitation Toolkit. Works on multiple versions. GUI version.

tags | exploit
SHA-256 | 4236e25c7800fe6d54c5450e16f609b6908b17972d3041718a691185d3b31202
wordpress-toolkit.txt
Posted Sep 13, 2007
Authored by LMH | Site info-pull.com

Wordpress Pwnpress Exploitation Toolkit. Works on multiple versions.

tags | exploit
SHA-256 | 8580b757e2416565607ead6887542d2326719b6a466bf96d6daa3fefa95ed7f0
jetcast-dos.txt
Posted Sep 13, 2007
Authored by vCore

JetCast Server version 2.0.0.4308 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 26d83bca37fa70cfba6ad1cad22a7195c2a873cf842dee029b47023fa3477c2d
Secunia Security Advisory 26741
Posted Sep 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plesk, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e2b525b275de64363bf3d8f423d7adf7f18f792cd11ac84b21a92d8dd31c563f
Secunia Security Advisory 26748
Posted Sep 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for php. This fixes a weakness and some vulnerabilities, where some have unknown impacts and others can be exploited by malicious users and malicious, local users to bypass certain security restrictions.

tags | advisory, local, php, vulnerability
systems | linux, slackware
SHA-256 | 76e282a8e8144ad0e3d4e16441e261c16311f83edb48c7517fb8a7a55b38dac3
Secunia Security Advisory 26760
Posted Sep 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some weaknesses, a security issue, and some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, and gain escalated privileges, and by malicious people to bypass certain security restrictions and cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | c2f477a267b98972522e9ff03b2c646631dddf1fce66156a7fb426bc91e0bb14
Secunia Security Advisory 26776
Posted Sep 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for samba. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, slackware
SHA-256 | ae91a5a3d829c4de61e04ff56f9716a403e3d19e8442883463d861db06bf251b
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close