exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 75 RSS Feed

Files Date: 2007-10-23

Ubuntu Security Notice 531-2
Posted Oct 23, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 531-2 - USN-531-1 fixed vulnerabilities in dhcp. The fixes were incomplete, and only reduced the scope of the vulnerability, without fully solving it. This update fixes the problem. Nahuel Riva and Gerardo Richarte discovered that the DHCP server did not correctly handle certain client options. A remote attacker could send malicious DHCP replies to the server and execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-5365
SHA-256 | 33bfc0c910c429cdbcde3d23d7599946f8924232f4521a459b925357814e997d
mirandaim-overflows.txt
Posted Oct 23, 2007
Authored by David Wharton | Site secureworks.com

Multiple buffer overflow vulnerabilities exist in Miranda IM, a popular open source instant messaging client. Versions 0.6.8 and 0.7.0 are vulnerable.

tags | advisory, overflow, vulnerability
advisories | CVE-2007-5542, CVE-2007-5543
SHA-256 | bcc23b2b842f75348ba44544a081549ace83baa1db1d2016e85ff4a230a1f0f6
Secunia Security Advisory 27279
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM Lotus Notes, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information and by malicious people to bypass certain security mechanisms or compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | 5f209b72bb2bde5f85bdfd1abc6425fc196327838c3aa5b781acaf2a3277d866
Secunia Security Advisory 27280
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in PHP, which can be exploited by malicious, local users to bypass certain access restrictions.

tags | advisory, local, php
SHA-256 | 07b4b57ac5b3e3cfc0180ad03afc5e69026a53ba3de9100f1d419f3195598f9d
Secunia Security Advisory 27285
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Macrovision SafeDisc, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 67b1adc7b4f06bb55324eb7abb16823a78f65afbe3abb0caf7bf7549c3179612
Secunia Security Advisory 27305
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BorN To K!LL has discovered a vulnerability in InstaGuide Weather Free, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | aebcf572e038e10e7c21b316c6de4e5c2c66e8420c69eccd077b82a8684b67c8
Secunia Security Advisory 27317
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in IBM Lotus Notes, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 206fdf3300633cfe7ad34db81175d41f56806612531bef371e75d118592fef3b
Secunia Security Advisory 27318
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for star. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 7e7580adb8caccef6984ccfeb1c686e59d78342c112268ab9b6d9f93e26c07bf
Secunia Security Advisory 27335
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 8765c2bf74133c7421ca1a86261ba65317ff07dd3d049802b22586316f427083
Secunia Security Advisory 27350
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 42130d45b5bb49ea0ad49768290271f6b23d8fb9db864e8f763b4b4b09a8bc04
Secunia Security Advisory 27355
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flac. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 17bcfc7b4b2ee5ec1e633c8bc8d69cd904cc2901df0acf82dc661f2d59f942ed
Secunia Security Advisory 27357
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in DeleGate, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | fb3ded865277591bc1f1e05c30a919f00c5b2d23237ae815111090870d765ace
Secunia Security Advisory 27363
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for OpenSSL. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ec85a00839bf682f0aa42653023bf72df2eb9d28d830a301134967cb6757ed01
Secunia Security Advisory 27365
Posted Oct 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SkyOut has reported a vulnerability in WebIf, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5ce878dbd6908d51209251674609148bddd45d41a8ff631dbb605ffd65f0bc8f
Debian Linux Security Advisory 1393-1
Posted Oct 23, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1393-1 - It was discovered that xfce-terminal, a terminal emulator for the xfce environment, did not correctly escape arguments passed to the processes spawned by "Open Link". This allowed malicious links to execute arbitrary commands upon the local system.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2007-3770
SHA-256 | 31be8cc034e77cdfc8024b7182247c9b9c32d51c2d7e9a0014476144661a646e
Debian Linux Security Advisory 1373-2
Posted Oct 23, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1373-2 - It was discovered that ktorrent, a BitTorrent client for KDE, was vulnerable to a directory traversal bug which potentially allowed remote users to overwrite arbitrary files. This updated advisory correctly increases the version number of the fixed package such that it is installable upon the etch release of Debian.

tags | advisory, remote, arbitrary
systems | linux, debian
advisories | CVE-2007-1799
SHA-256 | b890c45ffa798379b6863690886a4152c13c2a309ce80b97c902b3f6e092d5c2
Mandriva Linux Security Advisory 2007.202
Posted Oct 23, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 2.0.0.8.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2006-2894, CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-4841, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340
SHA-256 | 2135e6c07c0d7978822688d56feada1ec50ecedb20b2a667e7732def2eeac94d
koreanghboard-multi.txt
Posted Oct 23, 2007
Authored by Xcross87

Korean GHBoard suffers from arbitrary upload/download vulnerabilities.

tags | exploit, arbitrary, vulnerability
SHA-256 | 143511d1607a676dfff68db0774fe89fcd9f929fb31244f1a6bd04f5fa7e8cb9
efileman-multi.txt
Posted Oct 23, 2007
Authored by Xcross87

eFileMan 7.x suffers from arbitrary file upload and direct configuration file access vulnerabilities.

tags | exploit, arbitrary, vulnerability, file upload
SHA-256 | 4b3ef141a7745c449b88d5d6b8f2eef50d39f62a972dcbbef1c85fbe3e966269
eluisa-download.txt
Posted Oct 23, 2007
Authored by Xcross87

eLuisa's Download Script suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | 5a8ef2903e52bad8de8a944878ec570fbad24b87e2b8341a637935e75cd6b776
phpbasic-sqlrfi.txt
Posted Oct 23, 2007
Authored by Xcross87, Alucar

The phpBasic Music Module suffers from SQL injection and remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, sql injection, file inclusion
SHA-256 | 2ff80468a8ac54ef4313711d48841b289ffa6572aec9338e32bfdee7bc3655e8
oracle10g-sql.txt
Posted Oct 23, 2007
Authored by Sh2kerr | Site dsecrg.com

Oracle 10g CTX_DOC.MARKUP SQL injection exploit that grants DBA to an unprivileged user.

tags | exploit, sql injection
SHA-256 | 8b28ae199d3891631fefbbe4f1a2e1cfe2a8f93405095f67c5eb9a9e8dc9192d
phpimage-rfi.txt
Posted Oct 23, 2007
Authored by Civi

PHP Image version 1.2 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, php, vulnerability, code execution, file inclusion
SHA-256 | 70b29344502c6f0f36c5ad1a28a6eed796609ef441f7327be4b743467b20e0b1
phpnukeplat-rfi.txt
Posted Oct 23, 2007
Authored by BiNgZa

PHP-Nuke Platinum version 7.6.b.5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 321c18dd076e5a8a3be953649399822329cc60545e23f918b94f468802e470e3
flatnuke3-fm.txt
Posted Oct 23, 2007
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

Flatnuke 3 suffers from remote command execution and privilege escalation vulnerabilities.

tags | exploit, remote, vulnerability
SHA-256 | bbb6429d807b0fccf730624aa6a06a0930460c0c0ba1df3233fb927601091476
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close