what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2007-12-19

gf3xplorer-multi.txt
Posted Dec 19, 2007
Authored by MhZ91 | Site inj3ct-it.org

GF-3XPLORER version 2.4 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 37fd286e89a75fc51d6ed0e6c5bcbe284a665ba112b2369a85a5356a053cb444
WftpdExpPro_HeapPoC.py.txt
Posted Dec 19, 2007
Authored by r4x

WFTPD Explorer Pro version 1.0 proof of concept remote heap overflow exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | 387d7811f53450d3dd27624bbd58b40b150526f54534c793e8b8f4f85a22cfac
Secunia Security Advisory 28131
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in St. Bernard Open File Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e4763249ca664c840bfc40a349f49011583743c32e31b7e361b79057096662b2
Gentoo Linux Security Advisory 200712-14
Posted Dec 19, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200712-14 - Wei Wang (McAfee AVERT Research) discovered an integer underflow in the asn1_get_string() function of the SNMP backend, leading to a stack-based buffer overflow when handling SNMP responses (CVE-2007-5849). Elias Pipping (Gentoo) discovered that the alternate pdftops filter creates temporary files with predictable file names when reading from standard input (CVE-2007-6358). Furthermore, the resolution of a Denial of Service vulnerability covered in GLSA 200703-28 introduced another Denial of Service vulnerability within SSL handling (CVE-2007-4045). Versions less than 1.3.5 are affected.

tags | advisory, denial of service, overflow
systems | linux, gentoo
advisories | CVE-2007-4045, CVE-2007-5849, CVE-2007-6358
SHA-256 | e011fd7e491b8a5fc40987640696d58b66059540e40b69f7a72cd19ab51fbdf6
Gentoo Linux Security Advisory 200712-13
Posted Dec 19, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200712-13 - Rafal Wojtczuk (McAfee AVERT Research) discovered multiple integer overflows in libext2fs, that are triggered when processing information from within the file system, resulting in heap-based buffer overflows. Versions less than 1.40.3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-5497
SHA-256 | 866e971b4563493024e7b10169ebf99b0e82378c7b6183789c237eb34e4d5b9a
google-spoof.txt
Posted Dec 19, 2007
Authored by Aviv Raff | Site aviv.raffon.net

Google Toolbar allows spoofing the information presented in the dialog which is being displayed when adding a new Google Toolbar button.

tags | advisory, spoof
SHA-256 | 23840b25b3fcacc6483afac763d595c2faf7a2d138ebdc52d35d1162be1072c7
AST-2007-027.txt
Posted Dec 19, 2007
Authored by Tilghman Lesher | Site asterisk.org

Asterisk Project Security Advisory - Due to the way database-based registrations ("realtime") are processed, IP addresses are not checked when the username is correct and there is no password. An attacker may impersonate any user using host-based authentication without a secret, simply by guessing the username of that user. This is limited in scope to administrators who have set up the registration database ("realtime") for authentication and are using only host-based authentication, not passwords. However, both the SIP and IAX protocols are affected.

tags | advisory, protocol
advisories | CVE-2007-6430
SHA-256 | 8f347c1af72c018f03b4107767873c60b519061e85f1fa9739ca188fc9633316
Ubuntu Security Notice 556-1
Posted Dec 19, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 556-1 - Alin Rad Pop discovered that Samba did not correctly check the size of reply packets to mailslot requests. If a server was configured with domain logon enabled, an unauthenticated remote attacker could send a specially crafted domain logon packet and execute arbitrary code or crash the Samba service. By default, domain logon is disabled in Ubuntu.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-6015
SHA-256 | 7689c75bd01559c1a92ce08f5b186dfe92066b3ce27788388d16964c6699d30d
rosoft-player-expl.c
Posted Dec 19, 2007
Authored by devcode

Rosoft Media Player versions 4.1.7 and below .M3U file stack overflow exploit that binds a shell to port 4444.

tags | exploit, overflow, shell
SHA-256 | 8d0500122f4a95c3cd0d982e3acedf81c0a74d0742148e168b19e97e8b055b92
iDEFENSE Security Advisory 2007-12-18.2
Posted Dec 19, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 12.17.07 - Remote exploitation of an integer overflow vulnerability in Clam AntiVirus' ClamAV, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code with the privileges of the affected process. iDefense has confirmed the existence of this vulnerability in ClamAV 0.91.2. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2007-5759
SHA-256 | c5aa473b49ed2acfeb57cd13577312e73bab4e62c33cba86068e3c637d24d61c
iDEFENSE Security Advisory 2007-12-17.1
Posted Dec 19, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 12.17.07 - Local exploitation of a stack based buffer overflow vulnerability in Apple Inc.'s Mac OS X mount_smbfs utility could allow an attacker to execute arbitrary code with root privileges. iDefense has confirmed the existence of this vulnerability in Mac OS X version 10.4.10, on both the Server and Desktop versions. Previous versions may also be affected.

tags | advisory, overflow, arbitrary, local, root
systems | apple, osx
advisories | CVE-2007-3876
SHA-256 | 68e98a688f3efc75abfaeec608bc143f485c893470f9b457f1cead3618eb70d0
HP Security Bulletin 2007-15.6
Posted Dec 19, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
SHA-256 | 72d6f0627356830518082c6fbe3de7598bfcab9747c07c456892949c516b50d2
Secunia Security Advisory 28136
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 76a061fb9a765ba0822274668d99e076d80b11cf5d7f3133b499ad37384fb6c9
Secunia Security Advisory 28065
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Meridian Prolog Manager, which can be exploited by malicious people to brute force user passwords.

tags | advisory
SHA-256 | b6ad2154e5ba04949adee78b92ef4fadedc02ce533cd8295a043b664305907e8
Secunia Security Advisory 28101
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for link-grammar. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 39a31211c69cd0dde682e4983f4763b39180e4771b55082202f87784ad717f43
Secunia Security Advisory 28112
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Brooks has reported some vulnerabilities in Centreon, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e8e2a87a1e01b3f964ec936c2f5c52813a5c1f26af5ae26a9bdd69862c0571f0
Secunia Security Advisory 28114
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Gimp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | cb0c03afef93bf142a47958a03a835a65a5648aa4d05dec22bb1d980ff2326e4
Secunia Security Advisory 28119
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz & xprog have reported a vulnerability in PHP Real Estate Classifieds, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | e195fda1c7afc3a729d0f07a25718098412b9fc8ea70ed291247f97d8131fa20
Secunia Security Advisory 28120
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in PeerCast, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially to compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 95b0d3ba8968b9f94a775815e5541ace39b9229d2915a545ad26a7f038e92113
Secunia Security Advisory 28129
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CUPS, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 50b82f508f36335173104d517027b09b1ece262ead8ea09fed065d8fe4bd6fef
Secunia Security Advisory 28132
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Exiv2, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | b1be5c02feba3847c3bf1868476b42648e67a133aa68295f539ab19136c9fabe
Secunia Security Advisory 28134
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in iMesh, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5a50e9dc03f2db9da2dd813a3684805844cb6f27bb001bf3812b6a9a843bb99f
Secunia Security Advisory 28139
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Alternate pdftops Filter for CUPS, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 80781e750a67d1d03fffc5515e1acb7f798aa80251f011245f82d48979115500
Secunia Security Advisory 28142
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in SurgeMail, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c7cac452a247bf8ce67d6cf2c1ab0cdac40f020803e4474709f0252625077d71
Secunia Security Advisory 28143
Posted Dec 19, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in RaidenHTTPD, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c5d7603e59315b85b1c148033009c7b239f053b6112f6f45fe0e92d331092f8a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close