exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 683 RSS Feed

Files Date: 2007-09-01 to 2007-09-30

Secunia Security Advisory 26964
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 7jdg has reported a vulnerability in Xunlei Thunder, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4ce07bf6dc5fa1bb61b07b88eb1e1fcd81e3a2ef16065eea0daa26bfe6e9c4b4
Secunia Security Advisory 26973
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has discovered a vulnerability in ICEOWS, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9ea68eafd8da80133ef9af9fa4f91f98314b67b427f6813502fd9215c3633e23
Secunia Security Advisory 26976
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Sun Java System Access Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java
SHA-256 | 8340589fbb55cbbacf5f34e27a4dc033b6a19cc56daa40ea84caba71d4646666
Secunia Security Advisory 26977
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for kdebase. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 1b5ac38997dd2a508a0815131f9eb3e2e97ad6723becbd9346d893514b85775c
Secunia Security Advisory 26978
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security restrictions, or gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | cf54142b73966287f86e60a11177ca6810075695a9ded931badd90236081c7ef
Secunia Security Advisory 26979
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libmodplug. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 28a620f7690f63cec865b8212bf1434ed74b81954044f2a429ecfcbce93593ab
Secunia Security Advisory 26980
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, kernel, local
SHA-256 | 6ddf20798635a56e45321e2e9a33e7b214e8e03a94b104d1ed8d54258eb998bb
Secunia Security Advisory 26981
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for t1lib. This fixes a vulnerability, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | 079982b42c0c6bfb1f1d591e01f11bb8cb7b9481525d0fa423461952889d3cf9
Secunia Security Advisory 26982
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tetex. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 81ef2d7fc79ba60e21608d5b025758a384a9ccd4943ea6534071bcd87c856023
Secunia Security Advisory 26983
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities, security issues, and a weakness have been reported in the Apple iPhone, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | apple, iphone
SHA-256 | 2000fa3245ea879725295f0c31dd7c5721fb6935679db1a7345cd53f45c74152
Secunia Security Advisory 26990
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has reported a vulnerability in NukeSentinel, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 04d2e1b0d7e7bb3ce2959fb411a10326fd20d72f804ebd9e8ae010c7c9420288
Secunia Security Advisory 26991
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xoron has discovered a vulnerability in IntegraMOD Nederland(s), which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | ab13646d031906b90954f9d5b2685efa8319feb4c2d056dfab6d0ea9cc2af87f
Secunia Security Advisory 26993
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM Websphere Application server for z/OS, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or by malicious people to conduct cross-site scripting attacks or cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | e047cd0fb2ceff836dc946f2f017bbabb40bc378d31131e752978ba495ee345c
Secunia Security Advisory 26995
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, redhat
SHA-256 | 4060c4c1c8f6da058f043dfa1b7dffad2b3e4d149c16a561b772d8e7c3bbdcfc
Secunia Security Advisory 26997
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for lighttpd. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | cbe3bfc77a2dd956dbf6b5cc1a278bd39bcf588314e4cc2cc60321691ab82d67
Secunia Security Advisory 27004
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aipo and Aipo ASP, which can be exploited by malicious people to conduct session fixation attacks.

tags | advisory, asp
SHA-256 | 4443cad6f0f6269eb15a85bb1e4774a9f02d1947ec4e76ad7cb2f850cd179118
Secunia Security Advisory 27007
Posted Sep 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ronald van den Heetkamp has discovered a weakness in Internet Explorer, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | d9d250fd2f0d10c560eb3c34c3b3840df4ca84bde80f759010c8c2b4bcbb72cf
hitb08.jpg
Posted Sep 28, 2007

Hack In The Box 08 Graphic.

SHA-256 | 7e275a065b2c96294fad7571a416699e0d7ad8b59532fd600067e8da92370139
Gentoo Linux Security Advisory 200709-16
Posted Sep 28, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-16 - Mattias Bengtsson and Philip Olausson have discovered a buffer overflow vulnerability in the function fcgi_env_add() in the file mod_fastcgi.c when processing overly long HTTP headers. Versions less than 1.4.18 are affected.

tags | advisory, web, overflow
systems | linux, gentoo
advisories | CVE-2007-4727
SHA-256 | 3093088bb71ab210ca1f21d2bbb63f87f37f0b88f1048feeb1a9f595f50aa2a1
Gentoo Linux Security Advisory 200709-17
Posted Sep 28, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-17 - Mark Richters discovered a buffer overflow in the open_sty() function in file mkind.c. Other vulnerabilities have also been discovered in the same file but might not be exploitable. Tetex also includes vulnerable code from GD library (GLSA 200708-05), and from Xpdf. Versions less than 3.0_p1-r4 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2007-0650, CVE-2007-3387
SHA-256 | ed78c59922461445cd909f77db27128732f72ccca3c1e1af03789734f2ac7444
Debian Linux Security Advisory 1378-1
Posted Sep 28, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1378-1 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. Evan Teran discovered a potential local denial of service (oops) in the handling of PTRACE_SETREGS and PTRACE_SINGLESTEP requests. Adam Litke reported a potential local denial of service (oops) on powerpc platforms resulting from unchecked VMA expansion into address space reserved for hugetlb pages. Steve French reported that CIFS filesystems with CAP_UNIX enabled were not honoring a process' umask which may lead to unintentionally relaxed permissions. Wojciech Purczynski discovered a vulnerability that can be exploited by a local user to obtain superuser privileges on x86_64 systems. This resulted from improper clearing of the high bits of registers during ia32 system call emulation. This vulnerability is relevant to the Debian amd64 port as well as users of the i386 port who run the amd64 linux-image flavor. Michael Stone reported an issue with the JFFS2 filesystem. Legacy modes for inodes that were created with POSIX ACL support enabled were not being written out to the medium, resulting in incorrect permissions upon remount.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian, osx
advisories | CVE-2007-3731, CVE-2007-3739, CVE-2007-3740, CVE-2007-4573, CVE-2007-4849
SHA-256 | a56c85f0ecdf3e651d2434a366021bc2c8d68d25429c3ec3ac903a06e6f3497b
Mandriva Linux Security Advisory 2007.189
Posted Sep 28, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow vulnerability was discovered in t1lib due to improper bounds checking. An attacker could send specially crafted input to an application linked against t1lib which could lead to a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-4033
SHA-256 | a8026709adc16ea23d550adf126409481245d3028976c88f515711b3d24aea52
iDEFENSE Security Advisory 2007-09-27.1
Posted Sep 28, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 09.27.07 - Remote exploitation of multiple buffer overflow vulnerabilities in Computer Associates International Inc.'s (CA) BrightStor HSM allows attackers to execute arbitrary code with SYSTEM privileges. These problems specifically exist within various command handlers in the CsAgent service. There are eleven command handlers that contain one or more stack based buffer overflow vulnerabilities each. All of these vulnerabilities are simple sprintf() calls that overflow fixed size stack buffers with attacker supplied data. Additionally, there are five command handlers that are vulnerable to integer overflow vulnerabilities. In addition to this, the function responsible for reading in and dispatching a request to the appropriate handler also contains an integer overflow vulnerability. iDefense has confirmed the existence of these vulnerabilities in Computer Associates BrightStor HSM version r11.5. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2007-5082, CVE-2007-5083
SHA-256 | 3d9fe570146e0a06df94ce7623638630d7d96e1cc82bd6f5fff193c4ce9c5e51
integra-rfi.txt
Posted Sep 28, 2007
Authored by XORON

IntegraMOD Nederland version 1.4.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c18d630a0995ca3cc89ee83e4abd52a27fa505389db37da92a394e90b5b7722f
chupix-rfi.txt
Posted Sep 28, 2007
Authored by 0in

Chupix CMS version 0.2.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a4e953901d2a70f58038414dd8415b25e8d4e55d7af26f54cdf81ae81e2e37a9
Page 1 of 28
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close