what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 58 RSS Feed

Files Date: 2008-02-01

Secunia Security Advisory 28696
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linux Kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 596560330102d1cf204cf11fa24368cde517c0ef7d98ea5145702b4053ff51d9
Secunia Security Advisory 28733
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in Aurigma Image Uploader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d274d51aa9c0aa28a3e614ffc0a50cb7c5cd68c74c69072ace08acdbd1d89798
Secunia Security Advisory 28738
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pulseaudio. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | ff3b99108741e0e5b7dc5b42319ed3c31bd2a24a4b9a9166e176cf57ef5357e3
Secunia Security Advisory 28742
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tomasz Kuczynski has reported some vulnerabilities in Liferay Portal, which can be exploited by malicious people to conduct cross-site request forgery and phishing attacks, and by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability, csrf
SHA-256 | b9dbaa67af40e6174d8268839047d162ad1640cfbdee5bd895918c2868607792
wtmpclean-0.6.tar.bz2
Posted Feb 1, 2008
Authored by Davide Madrisan | Site davide.madrisan.googlepages.com

wtmpClean is a tool for Unix which clears a given user from the wtmp database.

tags | tool, rootkit
systems | unix
SHA-256 | 234a8b9af70ef0006f0f5477e9410170516475daccf33211750a951091da4230
lightblog-upload.txt
Posted Feb 1, 2008
Authored by Omnipresent

LightBlog version 9.5 suffers from a remote file upload vulnerability.

tags | exploit, remote, file upload
SHA-256 | 9d290fc5671ba5010bb3b57294afd72899f920b52a472e8c226106ec937b96f5
archimede-sql.txt
Posted Feb 1, 2008
Authored by Sw33t h4cK3r

Archimede Net 2000 suffers from a SQL injection vulnerability in E-Guest_show.php.

tags | exploit, php, sql injection
SHA-256 | 9ea91a12405a6215da39b10142c8d2ef0b4bdad551640c3675b60b55a493553a
joomlaneo-sql.txt
Posted Feb 1, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_neoreferences component version 1.3.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ad7de9626d86f2716ef20890b10b03375d083f2fb5687243609d50e6e1a03040
Secunia Security Advisory 28737
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - muuratsalo has discovered two vulnerabilities in Nilson's Blogger, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 456e96ccfc6ae4f81dc8c5d92d5125278097933861b8b4e6d290ebd4d45fbfec
Secunia Security Advisory 28735
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sascha has reported a vulnerability in Uniwin eCart Professional, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d09b6f56e58180eb8a64e818fac45de151d2d024f58646f2f04eb5811652f415
Secunia Security Advisory 28746
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a security issue in Sun Java Runtime Environment (JRE), which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java
SHA-256 | 71f213333819026a919bda875b6579e4e4722e5ad8d71670e7ca72e0583ba6df
Secunia Security Advisory 28747
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in UltraVNC, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 86f6837bec095a65042ca48589db724f77120fcfce175dbb3048d801b594db1f
tvp-overflow.txt
Posted Feb 1, 2008
Authored by fl0 fl0w | Site fl0-fl0w.docspages.com

Total Video Player version 1.03 M3U file local buffer overflow exploit that can bind a shell or spawn calc.exe.

tags | exploit, overflow, shell, local
SHA-256 | ac6c1592c04aba81f122f71ff6d070490e92dd9bc417dd3e9dc9a2a7598370f2
Secunia Security Advisory 28748
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and corrupt a file system, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | bc8dd8266a58d96fa428b97db680519d9c9f17dc4fe0cab36dbed2f303685433
Mandriva Linux Security Advisory 2008-031
Posted Feb 1, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability was found in xdg-open and xdg-email commands, which allows remote attackers to execute arbitrary commands if the user is tricked into trying to open a maliciously crafted URL.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2008-0386
SHA-256 | c57058cff63e5c4b204a28c96e5dac52120dcb9b25ca85429a33d8f82e0db392
0801-exploits.tgz
Posted Feb 1, 2008
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for January, 2008.

tags | exploit
SHA-256 | f446d9c89b681bb33d7920cf2e251ff104ca8c7e92ede6a088035c9fe00794b5
Ubuntu Security Notice 573-1
Posted Feb 1, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 573-1 - It was discovered that PulseAudio did not properly drop privileges when running as a daemon. Local users may be able to exploit this and gain privileges. The default Ubuntu configuration is not affected.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2008-0008
SHA-256 | ab4a2b7af6bc38fe408c4489d0f92d4d68b95e2bac578277fca47fe86dfd9211
nilson-disclose.txt
Posted Feb 1, 2008
Authored by muuratsalo

nilson's blogger version 0.11 suffers from remote file disclosure vulnerabilities.

tags | exploit, remote, vulnerability, info disclosure
SHA-256 | 8fd36cffcd57e5d9f620d30dfe27c1ae9c5db6fec8f29853709dce398b765df0
sflog-disclose.txt
Posted Feb 1, 2008
Authored by muuratsalo

sflog! version 0.96 suffers from remote file disclosure vulnerabilities.

tags | exploit, remote, vulnerability, info disclosure
SHA-256 | 903a550b4184735fac47d3cc4a24d3c6b463e6bc602aeee386ab5598d97d2cee
Mandriva Linux Security Advisory 2008-030
Posted Feb 1, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities were discovered by Tavis Ormandy and Will Drewry in the way that pcre handled certain malformed regular expressions. If an application linked against pcre, such as Konqueror, parses a malicious regular expression, it could lead to the execution of arbitrary code as the user running the application.

tags | advisory, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2005-4872, CVE-2006-7225, CVE-2006-7226, CVE-2006-7227, CVE-2006-7228, CVE-2006-7230, CVE-2007-1659
SHA-256 | 6438dccbbad93fb63c20daae54da39a23d83c331dd646da101db534c1d021466
Mandriva Linux Security Advisory 2008-029
Posted Feb 1, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Ruby network libraries Net::HTTP, Net::IMAP, Net::FTPTLS, Net::Telnet, Net::POP3, and Net::SMTP, up to Ruby version 1.8.6 are affected by a possible man-in-the-middle attack, when using SSL, due to a missing check of the CN (common name) attribute in SSL certificates against the server's hostname.

tags | advisory, web, imap, ruby
systems | linux, mandriva
advisories | CVE-2008-5162, CVE-2007-5770
SHA-256 | a57d994432a4c15e61b3f7dbb9618d3eedd8de4432c74d665dfa11d1bb92f00b
Secunia Security Advisory 28687
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dave Lewis has reported a vulnerability in Tripwire Enterprise, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c539e7c540e8f695d1d5a992ccd3766676edd1c998ef4ad4682ae09bf817f6d4
Secunia Security Advisory 28718
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for xorg-x11. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 0cabd6a9bec90817449866283f1b96f522ffa9d5a53d6308bff53b6162943b61
Secunia Security Advisory 28722
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in VirtueMart, which can be exploited by malicious people to conduct cross-site request forgery attacks or to disclose sensitive information.

tags | advisory, vulnerability, csrf
SHA-256 | 90db051289b6dba5d79c9b39d5e60e071273184394640892b57b70f794f6f219
livelink-utf7-xss-advisory.pdf
Posted Feb 1, 2008
Authored by David Kierznowski | Site with.dk

LiveLink versions 9.7.0 and below suffer from a cross site scripting vulnerability using UTF-7.

tags | advisory, xss
SHA-256 | 2debd51cc9e15f0acd2d969450070668b665b3f82bb69ee82b9a04e50707c5ce
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close