what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2008-01-08

Debian Linux Security Advisory 1455-1
Posted Jan 8, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1455-1 - Several local/remote vulnerabilities have been discovered in libarchive1, a single library to read/write tar, cpio, pax, zip, iso9660, archives.

tags | advisory, remote, local, vulnerability
systems | linux, debian
advisories | CVE-2007-3641, CVE-2007-3644, CVE-2007-3645
SHA-256 | 56da8c419f4cd6a884cc7f100170ca32f5ceef6a0a326701dd9752d610e14883
Secunia Security Advisory 28297
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | 2fd1adb6c545208e5c9075d6a5bcfdb082d9ef704a8c97b33b3843c2f6a7a604
Secunia Security Advisory 28341
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | f31ca3208cb4367051dbc11bce1c7607e51eab9a6e2c3c185623669dd7070cda
joomla1013-csrf.txt
Posted Jan 8, 2008
Authored by J. Carlos Nieto

Joomla! versions 1.0.13 and below suffer form cross site request forgery vulnerabilities. Exploit included that will force an administrator to add a user upon a simple page view.

tags | exploit, vulnerability, csrf
SHA-256 | 5f5666dd9a8910fbf3357eab4fe29bba19880065cc8ac1858ea8efeb10276990
evilboard-sqlxss.txt
Posted Jan 8, 2008
Authored by seaofglass

EvilBoard version 0.1a suffers from remote SQL injection and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | ae436e1d023287ce150cfab3c00a14911272c38f3b5e025cf3fbda1242950da2
zerocms-sql.txt
Posted Jan 8, 2008
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

Zero CMS versions 1.0 Alpha and below suffer from arbitrary upload and remote SQL injection vulnerabilities.

tags | exploit, remote, arbitrary, vulnerability, sql injection
SHA-256 | 8e45f913d16b3b47f781b564f4b3bd381b09b20c9b55e301778a1ab9231283e6
smallnuke-sql.txt
Posted Jan 8, 2008
Authored by Eugene Minaev | Site itdefence.ru

SmallNuke versions 2.0.4 and below password recovery remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 6232950b77c18aa9a480715fb6e456fb36fbaf78a85bb33305b6d5c799bf1395
corsaire-jre.txt
Posted Jan 8, 2008
Authored by Martin O'Neal | Site corsaire.com

Corsaire Security Advisory - The Sun JRE product has a denial of service issue that may cause Internet Explorer to fail. Versions 5.0 prior to update 14 are affected.

tags | advisory, denial of service
advisories | CVE-2007-0012
SHA-256 | 16cb9b32ed76820b79ddb5155fcf3b33df66267c05af0ea1421bb733c1515110
syshotelonline-disclose.txt
Posted Jan 8, 2008
Authored by p4imi0

sysHotel Online suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 81716e18da4b1dfecbe1e5c6a735f9e8347a599862aabe819a80a93e0e30246c
Mandriva Linux Security Advisory 2008-001
Posted Jan 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of vulnerabilities in the Wireshark program were found that could cause crashes, excessive looping, or arbitrary code execution. This update provides Wireshark 0.99.7 which is not vulnerable to these issues. This update is being reissued without libcap (kernel capabilities) support, as that is not required by the original released packages, and thus gave trouble for a number of users.

tags | advisory, arbitrary, kernel, vulnerability, code execution
systems | linux, mandriva
advisories | CVE-2007-6111, CVE-2007-6112, CVE-2007-6113, CVE-2007-6114, CVE-2007-6115, CVE-2007-6116, CVE-2007-6117, CVE-2007-6118, CVE-2007-6119, CVE-2007-6120, CVE-2007-6121, CVE-2007-6438, CVE-2007-6439, CVE-2007-6441, CVE-2007-6450, CVE-2007-6451
SHA-256 | e02ec8ea710bcc85203d28218a8566f5b917c52b3e9bdde714418e3605b3ef8e
Ubuntu Security Notice 560-1
Posted Jan 8, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 560-1 - Jan Oravec discovered that Tomboy did not properly setup the LD_LIBRARY_PATH environment variable. A local attacker could exploit this to execute arbitrary code as the user invoking the program.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2005-4790
SHA-256 | 232ac33c0b1ecabcabbfb7e07d463a43483a52bf13d409297c7a475feb425000
VMware Security Advisory 2008-0002
Posted Jan 8, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Updated Tomcat and JRE security updates have been issued for VirtualCenter 2.0.2, ESX Server 3.0.2, and ESX 3.0.1.

tags | advisory
advisories | CVE-2005-2090, CVE-2006-7195, CVE-2007-0450, CVE-2007-3004
SHA-256 | d70ad50277bcd17773dae218bfe21840a7f7e10fd23649fa024d2109224a5aa9
VMware Security Advisory 2008-0001
Posted Jan 8, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Alexander Sotirov from VMware Security Research discovered a buffer overflow vulnerability in the OpenPegasus Management server. Additionally, various service console packages have been updated.

tags | advisory, overflow
advisories | CVE-2007-5360, CVE-2007-5398, CVE-2007-4572, CVE-2007-5191, CVE-2007-5116, CVE-2007-3108, CVE-2007-5135
SHA-256 | be7e78ccb4f20704221fb7366e2271392d4aa26ec0d833801cc6ea984541e69f
levelone-root.txt
Posted Jan 8, 2008
Authored by Anastasios Monachos

The Level-One WBR-3460A firmware versions 1.00.11 and 1.00.12 suffer from a remote root compromise vulnerability due to unrestricted access via telnetd.

tags | exploit, remote, root
SHA-256 | 733ea2bb14be7fbc8e5b40009136d67407e4c9a5c3b932b6db5716a1804ab6f5
Secunia Security Advisory 28272
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Foxit WAC Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ccbbb81f42955d985117730eacdec7574a090633541b4e78e1d92bce23ff6209
Secunia Security Advisory 28275
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hiroshi Ukai has reported a vulnerability in various JustSystem products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b14fe368431963da68564883ece0a04e96ded986e2230a7684026a6082ca720a
Secunia Security Advisory 28284
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported a vulnerability in Snitz Forums 2000, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2b56423a79c14642a19358a8c31124fe25e4e4143640a1608232eb8ff2cccb3e
Secunia Security Advisory 28291
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - H-T TeaM have discovered two vulnerabilities in TUTOS, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7110904fe4698a5e5c5580d1a7fdc7d44ef116f81ed525a7e3fdddb0facce3c0
Secunia Security Advisory 28302
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Shareaza, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | aec576b1fd231a532678eaf4a0cce193b9d7d6c8ec993dc0eb8664af69343706
Secunia Security Advisory 28324
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered some vulnerabilities in yaSSL, which can be exploited by malicious people to cause a DoS (Denial of Service) and to compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 757ccec344bfb3e3ba4d0ef85cda303463153243d7d3990bc30b73506c1518d1
Secunia Security Advisory 28345
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for tetex, tetex-afm, tetex-dvips, tetex-fonts, tetex-latex, and tetex-xdvi. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4605596f33ddfb3c544e8e70a40ec4e41d265b0a792914df3aeee4e2795d93bd
Secunia Security Advisory 28346
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libexif. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 870a7d463dbc3ad72a4aa5073a71649df1769de5d7009c0cc059047d5c1cbdab
Secunia Security Advisory 28347
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for eggdrop. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 99b91978f6079c0823b7074f021374c5064c96fe83226067dd228e1f627f934b
Secunia Security Advisory 28352
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mantis. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | 393d401863d8544366a76c118798f2cf6561911381051c900b3eef6321a2f0d5
Secunia Security Advisory 28353
Posted Jan 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for python-cherrypy. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, python
systems | linux, fedora
SHA-256 | ac11f19005e255f393e46fa2239d061a8179ea530e8bb32ccbe737ec1a034c48
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close