exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 56 RSS Feed

Files Date: 2008-02-08

Secunia Security Advisory 28820
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VPN-1 SecuRemote/SecureClient NGX R60 and NGAI R56, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 0dc15eeefdfb012a780e3b6460ede0d1082d558c384a8ecb0d7121c8567acdaf
tomcat-disclose.txt
Posted Feb 8, 2008
Site tomcat.apache.org

Apache Tomcat versions 6.0.5 through 6.0.15 suffer from an interesting flaw. If an exception occurs during the processing of parameters then it is possible that the parameters submitted for that request will be incorrectly processed as part of a following request.

tags | advisory, info disclosure
advisories | CVE-2008-0002
SHA-256 | 4a2809ef446b971332c2892bd80a18cc617b261b529f6d4c4dd5d0958545e6c8
Secunia Security Advisory 28758
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and weaknesses have been reported Mozilla Firefox, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 4784ce72157deeb5eb0f7ca264d93a54bd3a51872984636e0a159e58a5de39e3
Secunia Security Advisory 28818
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | 9a687ce9e9882cd534885d2aff9b3bf2095dd20b9993b980f91eb625d543c7dc
mwsc-disclose.txt
Posted Feb 8, 2008
Site tech-serve.com

Level Platforms, Inc.'s Managed Workplace Server Center versions 4.x, 5.x, and 6.x suffer from information disclosure vulnerabilities.

tags | advisory, vulnerability, info disclosure
advisories | CVE-2008-0636
SHA-256 | aa94df44565617532d02d67ac09bf5bdf043f41d70aa0c01a1ec2273c1262181
emerdal-null.txt
Posted Feb 8, 2008
Authored by Luigi Auriemma | Site aluigi.org

The configuration web server integrated in Emerald versions 5.0.49 and below, RadiusNT and RadiusX versions 5.1.38 and below, Radius test client versions 4.0.20 and below, and Air Marshal versions 2.0.4 and below suffer from a NULL byte vulnerability.

tags | advisory, web
SHA-256 | 12129371c9a3245f917a2001c591a9b5b589b72c6d1ddb5590a8a69ffba9bf95
Web-Hacking-Incidents-Database-Annual-Report-2007.pdf
Posted Feb 8, 2008
Authored by Ofer Shezaf | Site webappsec.org

The Web Hacking Incidents Database (WHID) annual report for 2007 is out. The WHID 2007 annual report builds on the new metrics we recently added to WHID, such as attack method, attack outcome, country and industry sector of hacked organization to analyze web hacking trends in 2007.

tags | paper, web
SHA-256 | 0840e5b45987c2761762234e2440f5f2125bbc257cdd8179e09daf167b036ff0
jetaudioasx-overflow.txt
Posted Feb 8, 2008
Authored by laurent gaffie

jetAudio version 7.0.5 suffers from remote stack overflow vulnerability during the parsing of .ASX files.

tags | exploit, remote, overflow
SHA-256 | f82d678e3c9d8c1426de27dee87d1668378ea3db4ee0bef3af6e46deed1827a3
serendipityfreetag-xss.txt
Posted Feb 8, 2008
Authored by Alexander Brachmann

The Serendipity Freetag-plugin versions 2.95 and below suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fd61cae107420ceef7d7957b173652b1f0d27271301925481e0c302623a2d68f
Debian Linux Security Advisory 1487-1
Posted Feb 8, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1487-1 - Several vulnerabilities have been discovered in the EXIF parsing code of the libexif library, which can lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed image.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2007-2645, CVE-2007-6351, CVE-2007-6352
SHA-256 | b6cfa3c1a8b083b26a1f2671fec90976a2c45b5f6e05d7e8e597dc8a1512e255
asus-samba.txt
Posted Feb 8, 2008
Site risesecurity.org

The ASUS Eee PC as shipped with Xandros comes with a vulnerable version of Samba installed that allows for remote compromise.

tags | advisory, remote
SHA-256 | 71bf7631053c3310c81d2781e3ebef3601c5cfd618b1a704d74681b7bb71fecd
joomla1014-rfi.txt
Posted Feb 8, 2008
Authored by Fegla

Joomla versions 1.0.14-RC1 and below suffer from a remote file inclusion flaw in index.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | ebfb5a0085a9e3d8775a3af3cc5ecaec62bc0f78d1ad8b75f75186161107d6a4
DSECRG-08-014.txt
Posted Feb 8, 2008
Authored by Sh2kerr, Stas Svistunovich | Site dsecrg.com

PowerNews version 2.5.6 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | cc4db62f3fe7d0951b970312cef5decfb82bcab5bb3cf1c88b7a78cdfaf6d935
joovili-rfi.txt
Posted Feb 8, 2008
Authored by Cr@zy_King

Joovili version 2.1 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 40e868c726a1127963e13d7d2dc841028471a3ec1bc417dd240e045570dd20e9
joomlagal-sql.txt
Posted Feb 8, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla component Gallery suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 25bb8c1b12746db13316bc59a07e5f3602d08a54f8601565b4422ef389bf957a
joomlaneogal-sql.txt
Posted Feb 8, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla component NeoGallery version 1.1 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 731b30eff9ccc6b7db37429388f71947be18a84e13b9094b81a9a72131f16639
imagestation-overflow.txt
Posted Feb 8, 2008
Authored by Trancek

ImageStation ActiveX buffer overflow proof of concept exploit that takes advantage of SonylSUpload.cab version 1.0.0.38.

tags | exploit, overflow, activex, proof of concept
SHA-256 | 4639742089526827e9967fed3e52ab54a2210f04551adb3d7c140616eb330727
unixasm-1.1.0.tar.gz
Posted Feb 8, 2008
Authored by Ramon de C Valle | Site risesecurity.org

A collection of shellcode for various platforms bsd-x86, linux-x86, sco-x86, and solaris-x86. This project contains a set of assembly components for proof of concept codes on different operating systems and architectures. These components were carefully designed and implemented for maximum reliability, following strict coding standards and requirements, such as system call invocation standards, position independent, register independent and zero free code. A special attention was put on code length when designing and implementing them, resulting in the most reliable and shortest codes for such purpose available today.

tags | x86, shellcode, proof of concept
systems | linux, solaris, bsd
SHA-256 | 7b909d52a2bd4314a9cab14b33be3cd40f0d773af5bd5df25329e968b8b0a1f4
Secunia Security Advisory 28754
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or potentially to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 578ea2600bfe7f8fdd54d30934264c4fb71e8ddb4a0e613e7e268ac7dd8866ca
Secunia Security Advisory 28808
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or potentially to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 081d4ac24c77f36088db78e53a83ee864d00fcde1b91d782f87ceacd2dc4ddeb
Secunia Security Advisory 28839
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | 30e01f06af572308475da1e2b2b1b8bfb3af0b994d98b434596dc80d3f602e90
Secunia Security Advisory 28853
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Ghost Solution Suite, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bb6427ce7bf3ccad2f62ee2d9da03eb287f30230d2c77aff10660923a685176c
Secunia Security Advisory 28856
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Website META Language, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | edc623fabe5a90bd251f8c38731a9d5d8b895e399a7cf5e4fe24aa9d47660636
Secunia Security Advisory 28799
Posted Feb 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gnumeric. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 62e7a04d9a0d74a00cb381c1cddd7bab925dec4a9c7b7777683100de7140ac4b
Mandriva Linux Security Advisory 2008-042
Posted Feb 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A potential vulnerability was discovered in Qt4 version 4.3.0 through 4.3.2 which may cause a certificate verification in SSL connections not to be performed. As a result, code that uses QSslSocket could be tricked into thinking that the certificate was verified correctly when it actually failed in one or more criteria.

tags | advisory
systems | linux, mandriva
advisories | CVE-2007-5965
SHA-256 | 3022a3ced70fc93e6c289a7b8e2a2f9d5dd84165b1ee2349be17190c63b1eb80
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close