what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2007-09-21

Ubuntu Security Notice 516-1
Posted Sep 21, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 516-1 - Paul Martin discovered that xfs_fsr creates a temporary directory with insecure permissions. This allows a local attacker to exploit a race condition in xfs_fsr to read or overwrite arbitrary files on xfs filesystems.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2007-2654
SHA-256 | 82aac570fccbd6c363ec09ea8a3e0884bbbacb593c990708560f2b4cd266e2bd
Gentoo Linux Security Advisory 200709-14
Posted Sep 21, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-14 - Nikolaos Rangos discovered a vulnerability in ClamAV which exists because the recipient address extracted from email messages is not properly sanitized before being used in a call to popen() when executing sendmail (CVE-2007-4560). Also, NULL-pointer dereference errors exist within the cli_scanrtf() function in libclamav/rtf.c and Stefanos Stamatis discovered a NULL-pointer dereference vulnerability within the cli_html_normalise() function in libclamav/htmlnorm.c (CVE-2007-4510). Versions less than 0.91.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-4510, CVE-2007-4560
SHA-256 | f5268da5fa00432a3fdf6c08174761a93c9465ba542aa5f73fb11dc7a3e3149b
Gentoo Linux Security Advisory 200709-13
Posted Sep 21, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-13 - Sebastian Krahmer from the SUSE Security Team discovered two off-by-one errors in the function f_name() in file sender.c when processing overly long directory names. rsync versions less than 2.6.9-r3 are affected.

tags | advisory
systems | linux, suse, gentoo
advisories | CVE-2007-4091
SHA-256 | a1c6e6f0b93a29f066d3b8108a6fecd3c706774a488b30919437eb69f53a5a02
Mandriva Linux Security Advisory 2007.186
Posted Sep 21, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An integer overflow in the TIFF parser in OpenOffice.org prior to version 2.3 allows remote attackers to execute arbitrary code via a TIFF file with crafted values which triggers the allocation of an incorrect amount of memory which results in a heap-based buffer overflow.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-2834
SHA-256 | 873fe58eb3cdeaf930f82bc8bc62da634d2e3943e43cfb9ded37034dec99c419
vigilecms-xss.txt
Posted Sep 21, 2007
Authored by x0kster

Vigile CMS version 1.8 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | f85f1842c504773acebdb3cddfb1cec1b3e2b6ee9727521d09993c8b8683c869
phpnuke-admin.txt
Posted Sep 21, 2007
Authored by Seph1roth

PHP-Nuke appears to suffer from an administrative bypass vulnerability.

tags | exploit, php, add administrator, bypass
SHA-256 | e65a445487a62365e031940ea2b1cc18182a8c6b24d1c07777133c6ea0e0eb5c
webed-rfi.txt
Posted Sep 21, 2007
Authored by Seph1roth

WebED version 0.8999 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, web, vulnerability, code execution, file inclusion
SHA-256 | 34dbdf7e63f5798d8ac025e390d5bbd91229bc4459f7966a74781891b99a7f08
phpbb-permxss.txt
Posted Sep 21, 2007
Authored by Seph1roth

phpBB Xs 2 suffers from a persistent cross site scripting vulnerability in profile.php.

tags | exploit, php, xss
SHA-256 | 4fec861ae5177d3e0f4134c7ec8ae2a261307f4756c44d8f2f2ff8fa52f2d56a
webbatch-xss.txt
Posted Sep 21, 2007
Authored by DoZ | Site hackerscenter.com

WebBatch from Wilson WindowWare, Inc. suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | df497bc697d2054823e29596e47465d6b29b65e2016384cd968a724f014094d8
bugzilla-user.txt
Posted Sep 21, 2007
Site bugzilla.org

Bugzilla versions 2.23.3 and above suffer from an unauthorized access vulnerability.

tags | advisory
SHA-256 | 9cdbc4ae98ad0c6734ee4a75284371566dd283a705896613b758a865f702613a
hoagie_lighttpd.c
Posted Sep 21, 2007
Authored by Andi | Site void.at

Lighttpd version 1.4.17 and below FastCGI header overflow remote exploit.

tags | exploit, remote, overflow
SHA-256 | 7c39ec7d2d16e0c3a90deba300e963a021c303d9e764b6adc815b8dd389eab3a
Secunia Security Advisory 26857
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued multiple updates for SGI Advanced Linux Environment. These fix some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | linux
SHA-256 | 4a1a19941df7a4cebb931f48aee1dddb3c5082529f8d3c098fea0ccebe71fd41
Secunia Security Advisory 26865
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libvorbis. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | a794308809cf34d02d022a44dcd9818f4ce3543889169a734b8260fb9310f7f1
Secunia Security Advisory 26873
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in HP-UX, which may result in password problems not being detected.

tags | advisory
systems | hpux
SHA-256 | f8c817531280e19a134157aacb10fde2ed43b2c101ad468d97db972bf3aece93
Secunia Security Advisory 26876
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mu Security research team has reported some vulnerabilities in Dibbler, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | cd78ef28fdf7465546b195f999e6b054062a017f39d2392b17015b894822725f
Secunia Security Advisory 26878
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - void has discovered a vulnerability in Mercury Mail Transport System, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | ebbc17382760e5348555f15ca9f2d144eb14ff1880e3b83ebd621c1616414a4a
Secunia Security Advisory 26883
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM Tivoli Storage Manager (TSM) Client, which can be exploited by malicious people to disclose sensitive information or potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 9853fa2da450d354024af24cc9aa00b068dfd8e985b77d7e7d87583e9a3d86ce
Secunia Security Advisory 26886
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nights.shadow has discovered some vulnerabilities in Phormer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 6c5cb03852f9a1755f3cf947dab5341d91ad8d6108274f2d6e12d9ec0ced1005
Secunia Security Advisory 26894
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KDE has acknowledged a security issue in KDM, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | fbbdae25ed5a3fa4e0196f997f8a135352432cab667f8ac260c0753196b4979d
Secunia Security Advisory 26896
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for nfs-utils-lib. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 3a93085071ce24a4d43c173df7333e21b197e0251385167ae30f9758f3fdb718
Secunia Security Advisory 26897
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xorg-x11. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | a21a095da94f03047d8d87819810c29ee32d1fa4b93710aa0ff37fd68d5c7335
Secunia Security Advisory 26900
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for gdm. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 55f44b412629eb4d912e8539e9f5f911471e9221f30c2bd099e345ce2958a7c3
Secunia Security Advisory 26901
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for t1lib. This fixes a vulnerability, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | dad432bcdf665b15e828ef7c7081b5794996ff58a52203ca2d57ab0eeda76123
Secunia Security Advisory 26902
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - str0ke has reported a vulnerability in OneCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9f7e63d9be8ea94e771cbe8aeb5ffbeacb39df0e1688c12663fe4618d46c829b
Secunia Security Advisory 26909
Posted Sep 21, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware ESX Server. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, perform certain actions with escalated privileges, or to cause a DoS (Denial of Service), by malicious users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | c5d223fcffa5b9d2b6c30ee05e5bc289ddaa4a2a443eeb826a5a861054570483
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close