exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 48 RSS Feed

Files Date: 2007-10-03

Secunia Security Advisory 26951
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in CenterTools DriveLock, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9cd402fd21c813289b50be161f49c5612fbcac9f96300959d900eae547001f64
cb075-rfi.txt
Posted Oct 3, 2007
Authored by Mehrad Ansari Targhi

Content Builder version 0.7.5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | f2bce6eda18936fc38f2d64f62776545dc9236cfd2853262bc2776035608622c
drbguestbook-xss.txt
Posted Oct 3, 2007
Authored by Gokhan

DRBGuestbook suffers from a remote cross site scripting vulnerability.

tags | exploit, remote, xss
SHA-256 | 471da59f5651d90f7d07f8481fd1900f791ac8f5bb7417e4f82018d594189e50
Secunia Security Advisory 27047
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xen. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, redhat
SHA-256 | 38e17e50863e0c67dfdbf7e83f74542f43d1e1add801896885fc30598af26b34
iDEFENSE Security Advisory 2007-10-02.2
Posted Oct 3, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.02.07 - Local exploitation of an integer signedness error in Sun Microsystem's Solaris could allow attackers to disclose sensitive information from memory. iDefense has confirmed the existence of this vulnerability in Solaris 10 on x86 and SPARC. It is suspected that earlier versions are also affected.

tags | advisory, x86, local
systems | solaris
SHA-256 | 9fa1de9a04792be3ccd887895f4e20c4e02d208232ebba7c473b12f05dd6d826
prelude-manager-0.9.10.tar.gz
Posted Oct 3, 2007
Site prelude.sourceforge.net

Prelude Manager is the main program of the Prelude Hybrid IDS suite. It is able to register local or remote sensors, let the operator configure them remotely, receive alerts, and store alerts in a database or any format supported by reporting plugins, thus providing centralized logging and analysis.

Changes: Multiple enhancements. Various bug fixes concerning plugin instance un-subscribtion.
tags | tool, remote, local, intrusion detection
systems | unix
SHA-256 | bb8de6a1d2b702d6d8f0b5d6d575cee16a8bbedc112656a4d2d9a65e1f27f663
Secunia Security Advisory 26994
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 59ec5724f68eabecb38a53949df78ca7cfdea5ad6c24ab9787e65e7b42b0ca1d
Secunia Security Advisory 27019
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 6e1dd2dfc9e2f5c18b6d95f532f8ca9b6121dec63aab375f3a0552a5ae61528a
Secunia Security Advisory 27031
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 7639ddd3a2f4b89b2af46259520dddd6cfc923410e07983cb91569651af8d697
Secunia Security Advisory 27040
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the X.Org X11 X Font Server (XFS), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | c637aea3da50b1fb7c802ca05f31dba0fc4437ad652d3fd65286f760d8ca4d71
Secunia Security Advisory 27050
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0in has discovered a vulnerability in Poppawid, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 9405508db96b3cd6cdb362dadd3e967296e4cff468a4da684d9b29f722516929
Secunia Security Advisory 27056
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Irrlicht, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 8724086716fa39c9fd86f3279331c513ca28f3125b35c04a55053fbe3d99b4bb
Secunia Security Advisory 27059
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS and IR, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 0166522b40d56bd073f0b53216759ec89af8df305bb4b6fbc0108a7965c37b38
Debian Linux Security Advisory 1381-1
Posted Oct 3, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1381-1 - Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2006-5755, CVE-2007-4133, CVE-2007-4573, CVE-2007-5093
SHA-256 | cb142bbb212bc8a4ee523afcc039eeaf35d933254f1ce4e7250650376e081ec5
Secunia Security Advisory 27003
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Arbor Networks Peakflow SP, which can be exploited by malicious users to bypass certain security restrictions and conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | e6471c11df5c3bc968e107ca8f871cb4bb881845a40cacee0d8d2a6300ed5560
Secunia Security Advisory 27029
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francesco Ongaro and Antonio Parata have discovered a vulnerability in Original Photo Gallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 814decad97ec9a38e3c1ae4a9251e878d643ea7cbd9de649e2d8c93494d002b1
Secunia Security Advisory 27043
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for nfs-utils-lib. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 0790fc7b02535fdcad26ab30b27c390ac319aa58565e10cd9804fc5cb3982730
Secunia Security Advisory 27049
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for quagga. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 730f4881e411c72d3d3ae2fa63e0b94b4a829d64fbe3b7bf31d03a31b6226b4c
Secunia Security Advisory 27060
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in XFree86, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | 886ab279d6807171b875cebe6e56c8afd19560c773743fc858b150827d6d7ac0
Original Photo Gallery Remote Command Execution
Posted Oct 3, 2007
Authored by Francesco Ongaro, Antonio Parata | Site ush.it

Original Photo Gallery versions 0.11.2 and below suffer from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 6b9f382d9d8b5fa95f99764ba3fda63a36150fe8da621a53e0b5a82ae7f6bb06
Debian Linux Security Advisory 1380-1
Posted Oct 3, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1380-1 - Kalle Olavi Niemitalo discovered that elinks, an advanced text-mode WWW browser, sent HTTP POST data in cleartext when using an HTTPS proxy server potentially allowing private information to be disclosed.

tags | advisory, web
systems | linux, debian
advisories | CVE-2007-5034
SHA-256 | e880a6654b1643c515270277a0f7ec0b81f0494986409cc0fe880d8831dcd87b
iDEFENSE Security Advisory 2007-10-02.1
Posted Oct 3, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 10.02.07 - Remote exploitation of a multiple vulnerabilities in X.Org Foundation's X Font Server, as included in various vendors' operating system distributions, could allow an attacker to execute arbitrary code. iDefense has confirmed the existence of these vulnerabilities in XFS version X11R7.2-1.0.4. Previous versions may also be affected.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2007-4568
SHA-256 | efa2e92184226bbbf67acb9bc96f53bb0476cd59fd1e3b59af0eef6729674b00
TPTI-07-17.txt
Posted Oct 3, 2007
Authored by Aaron Portnoy | Site tippingpoint.com

Vulnerabilities allow a remote attacker to inject arbitrary SQL into the backend database on vulnerable installations of CA BrightStor Hierarchical Storage Manager. Authentication is not required to exploit these vulnerabilities. The specific flaws exist in the CsAgent service that listens by default on TCP port 2000. An opcode parsing switch statement multiplexes data funneling across various vulnerable routines. At least 7 out of the available 68 opcodes are vulnerable to SQL injections.

tags | advisory, remote, arbitrary, tcp, vulnerability, sql injection
advisories | CVE-2007-5084
SHA-256 | 5da82bd0446be2d5491b4f3738bc36827b04a247bd01e71d04e5eb606e4155e2
TPTI-07-016.txt
Posted Oct 3, 2007
Authored by Aaron Portnoy | Site tippingpoint.com

Vulnerabilities allow a remote attacker to execute arbitrary code on vulnerable installations of Computer Associates' BrightStor Hierarchical Storage Manager. Authentication is not required to exploit these vulnerabilities. The specific flaws exist in the CsAgent service that listens by default on TCP port 2000. An opcode parsing switch statement multiplexes data funneling across various vulnerable routines. A user-supplied DWORD size value is assumed by the vulnerable agent to contain the correct length of the subsequent data and is passed directly to memory allocation routines. At least 26 out of the available 68 opcodes are vulnerable to various overflows that allow for remote code execution due to insecure data copy operations.

tags | advisory, remote, overflow, arbitrary, tcp, vulnerability, code execution
advisories | CVE-2007-5082
SHA-256 | 3457978b8f8c68481ae65e55db2ff816e41e17c2211acf382c4370439807d789
Secunia Security Advisory 27017
Posted Oct 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in EDraw Office Viewer Component, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 39dae1c6450a20044807f9a78ade9b80797a18345e2ba277b0000c061944c67c
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close