what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2008-01-19

Secunia Security Advisory 28505
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nnposter has reported a vulnerability in F5 BIG-IP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 548054bc7ff544386d79af74896f8e3aff6409402185081689b104eb15a8666c
Secunia Security Advisory 28536
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xorg-x11. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | 9e894950d6b817468e0a9baf0558f255d77cd0377c986dc56f56166341d55739
Secunia Security Advisory 28537
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in BitTorrent, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | be322fd7dc0ef9483445100f8249f624c91250ec9c274f3d57b9f011839b01cf
Ubuntu Security Notice 572-1
Posted Jan 19, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 572-1 - Felipe Sateler discovered that apt-listchanges did not use safe paths when importing additional Python libraries. A local attacker could exploit this and execute arbitrary commands as the user running apt-listchanges.

tags | advisory, arbitrary, local, python
systems | linux, ubuntu
advisories | CVE-2008-0302
SHA-256 | 849cdd5c1ef192c79a573a100a21f3414b7ce8e6391a7ff7d770371d6d163eb2
mybb-xsrf.txt
Posted Jan 19, 2008
Authored by NBBN

MyBulletinBoard aka MyBB versions 1.2.11 and below suffer from cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 80a684cdc299f2ed3f2a87cd80b822831a0a934405acac0bf2e6ec0d8ef4906b
sockscap-overflow.txt
Posted Jan 19, 2008
Authored by Azizov Emin

SocksCop versions 2.40-051231 and below appear to suffer from a stack overflow vulnerability.

tags | advisory, overflow
SHA-256 | 0d48c7ca9fe9bda9780ad7dc6dd9902d6e14573764474b9343a9668a48511b77
agares-xssrfi.txt
Posted Jan 19, 2008
Authored by H-T Team | Site no-hack.fr

Agares PhpAutoVideo versions 2.21 and below suffer from cross site scripting and remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, file inclusion
SHA-256 | 69204e63da9e825f905d32abbcb6b9c9a33a3f9b3dcf4061447cd5217e605d0f
smallaxe-rfi.txt
Posted Jan 19, 2008
Authored by RoMaNcYxHaCkEr

Small Axe version 0.3.1 suffers from a remote file inclusion vulnerability in linkbar.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 8c5ab579ce47febcc84eaac239c3bdaeeb16e4624d88f0f7612b05bb7c4794f5
msvis-dsr.txt
Posted Jan 19, 2008
Authored by shinnai | Site shinnai.altervista.org

Microsoft Visual Basic Enterprise Edition version 6 SP6 .dsr file handling buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 106ce6bde9a3606161a71ede5227c28c721428fe4cb6f33aea861c28e5842d16
openbsd-deref.txt
Posted Jan 19, 2008
Authored by Hunger

OpenBSD version 4.2 rtlabel_id2name() local null pointer dereference denial of service exploit.

tags | exploit, denial of service, local
systems | openbsd
SHA-256 | e6048f3df28916db43a3c358ab3e2cb1df30acf67d97bf7363018319818cbcbc
Secunia Security Advisory 28565
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IRCRASH has discovered a vulnerability in FaPersianHack, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0d6a0eb778fcb47f3c3bad42267b9fa417099c579dbdf2c0d139e4929a57911c
Secunia Security Advisory 27865
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in Winamp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 75f13cad6dba9d3a353f198408933b0d1c4456273665e29963b77d4367a80466
Secunia Security Advisory 28417
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has reported some vulnerabilities in Microsoft Visual FoxPro, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 638bce4abc067a527df67fd2ebcbab16a453383f862156ba89a75d440cf64977
Secunia Security Advisory 28484
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Mahara, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8b591233924ca5ba597ff6af2c188c73c473876e21cf3084c16c3cfc97a1704a
Secunia Security Advisory 28524
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nnposter has reported a vulnerability in 8e6 R3000 Internet Filter, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 09486a0236bbc06a2aaaaebfc47c6c18b2171b2fa375149f288e300d84827c33
Secunia Security Advisory 28539
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xorg-server. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | b4c08d6b5424829d66b4630236c5d0cae866348ef2f4c0a4c9f86039320f5f94
Secunia Security Advisory 28542
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for XFree86. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | 89880ca9734ed4d44616cee153fe5e6f3b75dbe64317d79a708f8309f5a71fbb
Secunia Security Advisory 28544
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libXfont. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | c1b43143437a521e45df6a473f7db0c32e0825e332ba3abc7913a1c9f3b5cee9
Secunia Security Advisory 28547
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Openfire, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2007bba6dc79ee82822904b22ebc5d2e1f9fcbc4c39976ef0ff1951cd4675905
Secunia Security Advisory 28550
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 14803b1ca222b82b3ff9852faad5bbce5175843a16409817fd175f31b5ebb64c
Secunia Security Advisory 28553
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Compass Security AG has reported two security issues in OKI C5510MFP, which can be exploited by malicious people to disclose sensitive information and to bypass certain security restrictions.

tags | advisory
SHA-256 | 3df99182f62c81776917af36498e821cb3b33ce2699e1507f8d7125a60494131
Secunia Security Advisory 28558
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and corrupt a file system.

tags | advisory, kernel, local
SHA-256 | fd499955f251473401767307748b4972f75e9b689afa7c08f656183e970321c5
Secunia Security Advisory 28560
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - hadihadi has discovered some vulnerabilities in Clever Copy, which can be exploited by malicious people to conduct cross-site scripting attacks and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4ea546853145725aa276aac11629f24691c19a3ebc7563ece9505331bd8fb326
Secunia Security Advisory 28561
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team have reported a vulnerability in cPanel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 98bf74aab3a667882f3306d7994b892406e3070da57d45d4c4ff23f7cf45412a
Secunia Security Advisory 28566
Posted Jan 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IRCRASH has discovered a vulnerability in Famp3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 52a2da3761f8ed1bc02f9c8aa12955681cbcfa45a5c3e376504312945151a603
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close