what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2007-11-28

Secunia Security Advisory 27696
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP-UX has issued an update for BIND 8. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | hpux
SHA-256 | 3cc1b43838f4726282336b60035db223b74810457f5512a477bfc79a14968a9b
Samhain File Integrity Checker 2.4.1
Posted Nov 28, 2007
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | ee978f76810c87f045093c5dc1364e8a97bfd872c6732f4a75b95d71184bdf21
nufw-2.2.9.tar.gz
Posted Nov 28, 2007
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This new release is a maintenance release which contains some bugfixes and some slight improvements.
tags | tool, remote, firewall
systems | unix
SHA-256 | d9ae1482ebef83590d7f149b97d1d69d3010c6565a52b7ae99193ac050d3c678
Debian Linux Security Advisory 1416-1
Posted Nov 28, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1416-1 - It was discovered that Tk, a cross-platform graphical toolkit for Tcl performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2007-5378
SHA-256 | 0c4d6292b13a01501302bcef3d53bd3d3f5c806f08a08eda4a7d8d67b8e70dc4
Debian Linux Security Advisory 1415-1
Posted Nov 28, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1415-1 - It was discovered that Tk, a cross-platform graphical toolkit for Tcl performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2007-5378
SHA-256 | e3452025ce5f7fa647d6cdb89768db6ea9d091c8d44c9071f9aca03d87ec703c
Secunia Security Advisory 27718
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tetex. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose and manipulate sensitive information and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | fb9aba96376f64b7c8df54bb396b75581dfecae37190fa7074be37001ded67bd
Secunia Security Advisory 27740
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 5ad5c5775b3af846c9e865ca2ec1681a899fe01136e8b3760c197ce1f35835ea
pmapper-rfi.txt
Posted Nov 28, 2007
Authored by ShAy6oOoN

p.mapper version 3.2.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a74a7edf3ff0355f846c09e4ed08f06ea90e970c93c28091d947bb3e47b41811
liferay-xss.txt
Posted Nov 28, 2007
Authored by Josh Morin

Liferay Enterprise Portal version 4.3.1 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 986158a74be87e3ba5f50ed3a1b3c2e834d1089cb1e5ba2389926537b234b0b8
phpkit-rfi.txt
Posted Nov 28, 2007
Authored by JosS | Site spanish-hackers.com

PHPkit version 1.6.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 673400a894bf744378440e29d2c810971d88724b774f606c4b331a80034588b7
Core Security Technologies Advisory 2007.0821
Posted Nov 28, 2007
Authored by Core Security Technologies, Sebastian Muniz | Site coresecurity.com

Core Security Technologies Advisory - Lotus Notes suffers from a buffer overflow vulnerability in the Lotus WorkSheet file processor.

tags | advisory, overflow
SHA-256 | def9e3f9e9a61d8f256c986eaf93946e126019f6138919a51a98b739d7e78cb8
qt_public.tar.gz
Posted Nov 28, 2007
Authored by Yag Kohha

Apple QuickTime RTSP response Content-type remote stack rewrite exploit for Internet Explorer 6/7.

tags | exploit, remote
systems | apple
SHA-256 | 75effbe555ebb351d97e13ff00995fd0384358d3d075db5ed1c1f8243cc48cf2
bitdefenderoscan-activex.txt
Posted Nov 28, 2007
Authored by Nphinity

BitDefender Online Scanner 8 ActiveX heap overflow exploit that makes use of OScan8.ocx and OScan81.ocx.

tags | exploit, overflow, activex
SHA-256 | 52a89951da1b8dce895efdff343cadc997c9adc65847c7240880f462c7d3a10c
wpquiz-sql.txt
Posted Nov 28, 2007
Authored by Kacper | Site devilteam.eu

wpQuiz version 2.7 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 87f2006a205be4968f46e94562b9ef9473168736e200e163e036b59d3ec55692
projectalumni-disclose.txt
Posted Nov 28, 2007
Authored by tomplixsee

Project Alumni version 1.0.9 suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 4ee50a5fa4c645d2e4a04e376723b53460b3aa67f030261ddcb53559cc9fbaca
eurologon-sql.txt
Posted Nov 28, 2007
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

Eurologon CMS suffers from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | e528c3edb3c19020b333555943d33561222cf6cf5c9137f14a624799fcf1b784
eurologon-disclose.txt
Posted Nov 28, 2007
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

Eurologon CMS suffers from an arbitrary file download vulnerability via a directory traversal vulnerability.

tags | exploit, arbitrary, info disclosure
SHA-256 | 1082e152950d4bf592a4dcec3045673137fdbb72e2b3abb4e55d368abee37c60
rubygnome-format.txt
Posted Nov 28, 2007
Authored by Chris Rohlf | Site em386.blogspot.com

RubyGnome2 version 0.16.0 suffers from a format string vulnerability in Gtk::MessageDialog.

tags | advisory
SHA-256 | 1290188e9212d6f8f2bd961b93d864b9d925869a692ea15810137305c0a037f8
Creating_Backdoors_in_Cisco_IOS_using_Tcl.pdf
Posted Nov 28, 2007
Authored by Andy Davis - IRMPLC | Site irmplc.com

This short technical briefing describes a technique using Tcl to create a backdoor within IOS that would allow a remote attacker to execute privileged commands on a networking device.

tags | paper, remote
systems | cisco
SHA-256 | e9a229bcf26b8163b934b676f8f37dbddfc8bbc6aca0bc911d5d89e8d262262e
phpslideshow0992-xss.txt
Posted Nov 28, 2007
Authored by Josh Morin

PHPSlideShow version 0.9.9.2 suffers from a cross site scripting vulnerability in phpslideshow.php.

tags | exploit, php, xss
SHA-256 | 23d2071a41c0225dd44f1d2703b9c97d701adba2633e5030108ef09a46f27f06
Secunia Security Advisory 27725
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct cross-site request forgery attacks and potentially to compromise a user's system.

tags | advisory, vulnerability, csrf
SHA-256 | d5af7aab3ebd9859382b8b19149a0d471384cdc8156693ebc50558e2c7a4d64f
Secunia Security Advisory 27697
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pcre. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 471e2fc55302a7db6a4de7964741097555023dddc87bff9614c6dc46004b4b86
Secunia Security Advisory 27770
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a weakness in multiple Blue Coat products, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 5e9fe774663aa8a3c07409454f2498cef5ea2b22b044693c5955b962c6d20700
Secunia Security Advisory 27781
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Ruby on Rails, which can potentially be exploited by malicious people to conduct session fixation attacks.

tags | advisory, ruby
SHA-256 | 44b0d1bb342d1c1819d7c9dce745c0202261380c93421f6aee77493e0c60866e
Secunia Security Advisory 27783
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for link-grammar. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | f9ffe081daf0b56c55ae87e5dc39bcff0d56a957e82982517abdf41dc0ce71e7
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close