exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2007-09-27

Secunia Security Advisory 26914
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in CA BrightStor Hierarchical Storage Manager, which can be exploited by malicious people to conduct SQL injection attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, sql injection
SHA-256 | b461d1e5ecc771fdd90f59f243295e79fadf35bc18f4afefc0bdb4a01eda47cf
Secunia Security Advisory 26942
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tk, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 7f002ff61cb57432bfcb29358ef622285c571bc5c3a8b90f0345c43e285222b6
Secunia Security Advisory 26948
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in F-Secure Anti-Virus, which can be exploited by malware to bypass the scanning functionality.

tags | advisory, virus
SHA-256 | de337fc1ad94451b2eb6fdbb7dbb4b9190386a76e98204c20d37af7e82a16978
Secunia Security Advisory 26950
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 97fa56eaa7750e7d9c0334a48a1d2a38088b450494436af198d37bc1fbc72358
Secunia Security Advisory 26954
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has reported a vulnerability in NukeSentinel, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 08938adc26314af660ce3f339b2ee5f12e35034810123632fb3996941338744f
Secunia Security Advisory 26957
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - darkbunny91 has discovered a vulnerability in FlatNuke, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b0b1550286eb47292113702a8c793bc447e0f11bdefe1b1327387d0bfe42046b
Secunia Security Advisory 26966
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ka0x has reported a vulnerability in Novus, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e1bc24b31078749269a778054bb85e1a3dedf26d1bee7147f6c2152765d4e523
Secunia Security Advisory 26984
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ca80778767aa4a47eca7d79df63573293bfcafca4c65cdb1f1f4f91c4b935581
Secunia Security Advisory 26986
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joris van Rantwijk has reported a vulnerability in Xen, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 14574d403753aafab6106d8a71731c0d61c8accf15d897e3eba9bb1221a2640a
Secunia Security Advisory 26988
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Cisco Catalyst 6500 and Cisco 7600 series devices, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | a8e7b689ea5465eb9233edadb6e50456d150afe3e3f928b7c9c56ab627f6341d
Netspear-1.0.tgz
Posted Sep 27, 2007
Authored by The Finn

Netspear is a web based database backend for nmap. It comes with an nmap patch for 4.01 and 4.20 nmap written by esko and updated by The Finn. Netspear allows scan data to be inserted into a mysql database and hosts searched for by service, by daemon and by version of daemon. It also comes with a few reports about the data collected.

tags | tool, web, nmap
systems | unix
SHA-256 | a3fc42f79a82a02347751972276fd68ca5f6e1045e48bdefdc2ab35c28693553
CAID-hsmcmv.txt
Posted Sep 27, 2007
Authored by Ken Williams | Site www3.ca.com

Multiple vulnerabilities exist in the CsAgent service that can allow a remote attacker to execute arbitrary code or cause a denial of service condition. The first set of vulnerabilities, CVE-2007-5082, occur due to insufficient bounds checking in multiple CsAgent service commands. The second set of vulnerabilities, CVE-2007-5083, occur due to insufficient validation of integer values in multiple CsAgent service commands, which can lead to buffer overflow. The third set of vulnerabilities, CVE-2007-5084, occur due to insufficient validation of strings used in SQL statements in multiple CsAgent service commands.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
advisories | CVE-2007-5082, CVE-2007-5083, CVE-2007-5084
SHA-256 | 363a6e7d492038cdb02283292599822fec694fd384becbbaf92e0cbd416cee51
Debian Linux Security Advisory 1343-2
Posted Sep 27, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1343-2 - The Debian 4.0r1 release contains a file package with the same version number as the last security update (4.17-5etch2), potentially overriding it. This security advisory reissues DSA-1343-1 with a higher version number, to ensure that its changes remain in effect. The changes from Debian 4.0r1 (which fix a minor denial of service issue, CVE-2007-2026) are included as well.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2007-2799, CVE-2007-2026
SHA-256 | ea0fc63b398d84b59eb9945442c58506846b3adab43f0bee2dba81453354abf6
novus-sql.txt
Posted Sep 27, 2007
Authored by ka0x

Novus version 1.0 suffers from a remote SQL injection vulnerability in notas.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 50a76b4ed1c9608d23df481ff0f1d9d4bb3cd589902cc023a86924d43fd7d685
softbiz-sql.txt
Posted Sep 27, 2007
Authored by IRCRASH | Site ircrash.com

Softbiz Classifieds PLUS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 07fde2e11390bc86f1310e2f8a1f79bcd88673d1b2d3028fc14280dbc240b12f
fa113-rfi.tt
Posted Sep 27, 2007
Authored by kezzap66345

FrontAccounting version 1.13 suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | ce85cf5a956552aad728522d06b7fbaf888fc241607d0424c5c99ac80293f921
Secunia Security Advisory 26874
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | ae88faae108f01ca6ae7ea5089ab26ccdc686f733c93ddbd726ddb2b9f5100ff
Secunia Security Advisory 26893
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for openssl. This fixes some vulnerabilities and a weakness, which can be exploited by malicious, local users to disclose sensitive information and by malicious people to potentially bypass certain security restrictions or to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 0cce34c7d131303f32a64dffaeec7548e6a03beea391c0dc8cf71a40115589dd
Secunia Security Advisory 26917
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, fedora
SHA-256 | f4eba2703a2f33c25aa54751b737178bdbbe28df50b712e768423e1cbbe8e110
Secunia Security Advisory 26938
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ntfs-3g. This fixes a weakness, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | c64e2afc6774972bf68eb4e32a42d8517c40cb688fec7f750e0509c28c7d1fd5
Secunia Security Advisory 26939
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gimp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | c025905117b738dc0174fa087018efe0115e05bdb4be6330b720dc62da237a8c
Secunia Security Advisory 26949
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for elinks. This fixes a weakness, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | d3cc8d3494a50adb331851812ef82a995ae84d7d3b368470c77f3d3bad021009
Secunia Security Advisory 26958
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has discovered a vulnerability in the Dance Music module for PHP-Nuke, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 437b399504b607900beeb770c6aa812161c59452a75c5faabe6725b9a3cc2253
Secunia Security Advisory 26961
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jason Kratzer has reported some vulnerabilities in JSPWiki, which can be exploited by malicious people to disclose system information and conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | fe0007408d063b313e2c712ca7c462ec21e3cd26078704b913cf9df8deb787bc
Secunia Security Advisory 26967
Posted Sep 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, php, vulnerability
systems | linux, redhat
SHA-256 | 9c285fb00edd50ae37ef1f780bd6bbb590c1ef0927a17973d19d9a1dd7cf5e39
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close