what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 55 RSS Feed

Files Date: 2007-12-20

strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Dec 20, 2007
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Fixed error in the ordering of the certinfo_t records in the ocsp cache that caused multiple entries of the same serial number to be created. Various other enhancements.
tags | kernel, encryption
systems | linux
SHA-256 | 4317304facf4bae780fc88eb605239ce4a8ed5c4767433b1795972a9a96329ea
wbb-sql.txt
Posted Dec 20, 2007
Authored by NBBN

Woltlab Burning Board Lite version 1.0.2 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | e32edcf7a7d0b1b0b5d5b989953329c8fae41aeb1be644c989b56e18e09f0908
phpical-xss.txt
Posted Dec 20, 2007
Authored by JosS | Site spanish-hackers.com

PHP iCalendar versions 2.24 and below suffer from cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss
SHA-256 | 1a05fa79a536285dac717a55cd841ca41854d9146c3a56d33411f21b96228820
ancestry-xss.txt
Posted Dec 20, 2007
Authored by Tosser

The ancestry.com site is vulnerable to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 3888f3b9037cf8cb7289cb8d9bbf2fa36aabaecc939c36ef524f8fd05a9ed638
HP Security Bulletin 2007-14.52
Posted Dec 20, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with the HP Tru64 UNIX Operating System running FFM (File-on-File Mounting File System). The vulnerability could be exploited by a local, authorized user to cause a Denial of Service (DoS).

tags | advisory, denial of service, local
systems | unix
SHA-256 | 46fbec4ea39388910185fa2010175d64bd6c3076761a3dd1e8110f51cb40bf22
HP Security Bulletin 2007-13.33
Posted Dec 20, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running rpc.yppasswdd. The vulnerability could be exploited remotely to create a denial of service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2007-6419
SHA-256 | d256094bec87ebdd5565faa93e7b21c608480ea16ad1dadf5c25dd751cc03fed
abi-sql.txt
Posted Dec 20, 2007
Authored by The-0utl4w | Site aria-security.net

ABI version 3.7.9.17 suffers from a SQL injection vulnerability in the forgotten password section.

tags | advisory, sql injection
SHA-256 | bec1389546ad48b542cabb46719bafbde70abd0c2509af835332dd9145a6cb8c
isupport-lfi.txt
Posted Dec 20, 2007
Authored by JuMp-Er

iSupport version 1.8 appears to suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 29b09797cd773789340536c736ee9ddc42803801005e7ef4d28446d6571d5fb2
hpreg-read.txt
Posted Dec 20, 2007
Authored by Elazar Broad

Proof of concept code that demonstrates an arbitrary file read vulnerability in the HP eSupportDiagnostics hpediag.dll.

tags | exploit, arbitrary, proof of concept
SHA-256 | 97ba2d1f5c9148602e7993de7feedecb0cf944053816de0f478474f28c3dc13d
yshortcut-overflow.txt
Posted Dec 20, 2007
Authored by Elazar Broad

It appears that the YShortcut toolbar has a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 40ba049b0a752f8a6f49ded03f4413432964054e8f9578fe6cb90e68d16c630c
Secunia Security Advisory 28146
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 3a85423e170a897f99d3ad92f68e30cef6a466b118e0bafbbe6f2d3693e8c666
Secunia Security Advisory 28037
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | ae2fc214858b27510496f61f5b6def5bc3faf2a366284208961dab093ee9502a
Secunia Security Advisory 28076
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in libexif, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 0f7cff56d79d63cabea46e659b1d098f64d9e3c7cf1c6417cfdd34ca5c732064
Secunia Security Advisory 28102
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francisco Amato has reported a vulnerability in Novell GroupWise Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ca55cd297fcc88d94354e72db1f476a2a879a00dbc8ce0299fd3da3877be3ecd
Secunia Security Advisory 28113
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for cups. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 059234d6679fe026ba4fd5e6b864bed02c2e1a84d80bb434b2ffd68565e45726
Secunia Security Advisory 28127
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libexif. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 95b53f227c2efa945d3631aa454d8afe7fc7d21e2b7d52b6bb802f6d82e2beb1
Secunia Security Advisory 28144
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juan Pablo Lopez Yacubian has discovered a vulnerability in Rosoft Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 356c68588968920f041331e1667bbcbf904e5c779a84d6386cf52b2c2a06a274
Secunia Security Advisory 28171
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, redhat
SHA-256 | 72a64a1c515cfe3c20f91ac51584f9d879cc76d51600b27482b1c3d1c3f02350
Secunia Security Advisory 28099
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mysql. This fixes some vulnerabilities, which can be exploited by malicious, local users to manipulate certain data and by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | fdc8f1f87455fc90dd9c6b2598d11aee6a79ad786ffac90e3ef72bf8e1457f4e
CVE-2007-6244.txt
Posted Dec 20, 2007
Authored by Collin Jackson

The Adobe Flash Player suffers from a cross site scripting vulnerability in an Active-X control.

tags | advisory, xss, activex
advisories | CVE-2007-6244
SHA-256 | f6c57285f5f9177d0686e13925e869c92795808b569382452b6d141d45ffc92f
TPTI-07-21.txt
Posted Dec 20, 2007
Authored by Aaron Portnoy | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of the Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

tags | advisory, remote, arbitrary
advisories | CVE-2007-6242
SHA-256 | e58aacb85b120775f8a815d7a260a125dad2cc1f899e281ef2d919b0c4f1cc18
hp-activex.txt
Posted Dec 20, 2007
Authored by porkythepig

Yet another remotely exploitable flaw has been discovered in the HP notebook preinstalled software. This particular vulnerability takes advantage of an Active-X control. Exploits included.

tags | exploit, activex
SHA-256 | 0938f61f030446326f1fe8a640b91330ddb96c48edfd101bc39fe524d7822fbf
Secunia Security Advisory 28109
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 8443be02db2acb7e6aef1bdaedd9d9d5047fa96e7e6b12d3504264705e234703
Secunia Security Advisory 28117
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 2464226c213331149dfdbbb7c099859107e8826ab3ca1444d62125b1436f5018
Secunia Security Advisory 28161
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Flash Player, where one vulnerability has an unknown impact and others can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions, conduct cross-site scripting and HTTP request splitting attacks, disclose sensitive information, cause a Denial of Service (DoS), or to potentially compromise a user's system.

tags | advisory, web, denial of service, local, vulnerability, xss
SHA-256 | b858d7e7d3afe4bcf838c5e604b9b6b1fd44e9bd9afe5dbecc767d3f05b75bb4
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close