what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2008-02-13

Gentoo Linux Security Advisory 200802-7
Posted Feb 13, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200802-07 - Marcus Meissner from SUSE reported that the pa_drop_root() function does not properly check the return value of the system calls setuid(), seteuid(), setresuid() and setreuid() when dropping its privileges. Versions less than 0.9.9 are affected.

tags | advisory
systems | linux, suse, gentoo
advisories | CVE-2008-0008
SHA-256 | 553d94f93fd8dffc1d3689adebc35253dc0332b26a4eee04b99e180726d42b7a
Cisco Security Advisory 20080213-phone
Posted Feb 13, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified IP Phone models contain multiple overflow and denial of service (DoS) vulnerabilities. There are workarounds for several of these vulnerabilities. Cisco has made free software available to address this issue for affected customers.

tags | advisory, denial of service, overflow, vulnerability
systems | cisco
advisories | CVE-2008-0530, CVE-2008-0526, CVE-2008-0527, CVE-2004-2486, CVE-2008-0528, CVE-2008-0529, CVE-2008-0531
SHA-256 | f4b478327b857501c25d146a9195cf898ef6dd16a790d302fad75ee4c467f124
Cisco Security Advisory 20080213-cucmsql
Posted Feb 13, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Communications Manager is vulnerable to a SQL Injection attack in the parameter key of the admin and user interface pages. A successful attack could allow an authenticated attacker to access information such as usernames and password hashes that are stored in the database.

tags | advisory, sql injection
systems | cisco
advisories | CVE-2008-0026
SHA-256 | 639e0e695b0229e11a5efa91427e8b5cc1a3516a903bcf4c8c00482f37667d65
HP Security Bulletin 2008-00.15
Posted Feb 13, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Apache. The vulnerability could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary
systems | hpux
advisories | CVE-2007-6388
SHA-256 | 3a12a779aae311d77739e03767b4aa32e46cfa311cb9c6c01e788f5ddae26b89
useless-vmsplice.tar.gz
Posted Feb 13, 2008
Authored by toorandom

This is a kernel module for Linux 2.6 to replace vmsplice() function with another that does nothing. The purpose of the module is to evade the attacks to the system call logging to kernel messages the usage attempts of vmsplice() with the arguments.

tags | kernel
systems | linux
SHA-256 | 1126405085dd9c722f1b66ad864cd6e43f1a2622480e44610d778cb191a047d7
affiliate-lfi.txt
Posted Feb 13, 2008
Authored by GolD_M | Site tryag.cc

Affiliate Market version 0.1 BETA suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | bf1df9e132e4f9ce617018d53a4c562511e24660a08cac7245e349377658f730
Debian Linux Security Advisory 1494-2
Posted Feb 13, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1494-2 - The vmsplice system call did not properly verify address arguments passed by user space processes, which allowed local attackers to overwrite arbitrary kernel memory, gaining root privileges. In the vserver-enabled kernels, a missing access check on certain symlinks in /proc enabled local attackers to access resources in other vservers.

tags | advisory, arbitrary, kernel, local, root
systems | linux, debian
advisories | CVE-2008-0010, CVE-2008-0163, CVE-2008-0600
SHA-256 | 34b719d3875c967855d387fd2b1f6c6924524020e468be586fbfcf5abcaffc62
aquick-overflow.txt
Posted Feb 13, 2008
Authored by laurent gaffie

Apple QuickTime versions 7.4.1 and below suffer from multiple stack overflow vulnerabilities in QTPlugin.ocx.

tags | exploit, overflow, vulnerability
systems | apple
SHA-256 | fdbca01a0f6c4f9f8ad56a88eac052948934a87303f80ed90829910e58ef955a
pumpernikiel.c
Posted Feb 13, 2008
Authored by chujwamwdupe

Microsoft Office 2003 WPS file reading stack overflow exploit that launches calc.exe.

tags | exploit, overflow
advisories | CVE-2008-0108
SHA-256 | 204078ab39d2ecc5b246fa57f02d22aff5e783cfaed8c940cde5d6f71e396d3e
Secunia Security Advisory 28858
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, mandriva
SHA-256 | 4156ec8e4d289f9be824d2a0cfb46afa3ecf14d14a71de941fe8eefc7e8567f7
Secunia Security Advisory 28885
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in NX Server, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 83161c1e33de418cb9ef6c46c622ca2dce3adf7b41c5a77b1f7f105320152c27
Secunia Security Advisory 28891
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities and weaknesses.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | f880874f080bcfcfb05d325d3fd91dae7c9c2c6a7b135cc343d6fa17aaa92d3a
Secunia Security Advisory 28895
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Client, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3ca5cadcade32719f1e68dd9884c2222042cf1a10ffd16d4e98495d64c2066d5
Secunia Security Advisory 28896
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | d725cf7b2cbe5a90f70b8e27ec1806463be9a8021c1988d81d10aa89849a14d8
Secunia Security Advisory 28897
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for horde-imp. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions and manipulate data.

tags | advisory
systems | linux, gentoo
SHA-256 | 108f86d891a48c01d1370e44993b26804bdd4d710eaecfa6c5982c0f9e0befbb
Secunia Security Advisory 28898
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gallery. This fixes a weakness and some vulnerabilities, where some have unspecified impacts and others can be exploited by malicious users or malicious people to disclose sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | a895ef1146ef2cfba35e04ed2093a74c31930e03463de282fe43b98510e5cf24
Secunia Security Advisory 28916
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mailman. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | 88511fe6fd499593d4bba76066e4be470eb9127b2cc483e9d6ee5f300cccad14
Secunia Security Advisory 28921
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 8e2f743541f6805c05e82335a1353ec37031e3ab752170c89ae54e5468f4aa43
Secunia Security Advisory 28925
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
SHA-256 | 00f239108873426e6969bef8cfbd8f9da0b93f71403ac390cd5f59c57f8cb0b3
Secunia Security Advisory 28933
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, ubuntu
SHA-256 | 1a8c9650bb3b0fd16cc543904ea9e4db6334ab7b998665f451e1c0710c65367b
Secunia Security Advisory 28950
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DNX has discovered a vulnerability in AuraCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 084dec2e1cbb049408f823096f6005f32b8bbb4678d5217420319787119581d9
Zero Day Initiative Advisory 08-06
Posted Feb 13, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. Versions 6 and 7 are affected.

tags | advisory, remote, arbitrary
advisories | CVE-2008-0077
SHA-256 | 8cb8edb63c2fb5f85f11ceb1a52da4bf15efbde6280976b3fa61368ea4ecfc4f
Secunia Security Advisory 28908
Posted Feb 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ivan Sanchez and Maximiliano Soler have reported a vulnerability in Beyond! Job Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4b82b92f4299c93d0d0feb10d2281c7a4cf6e6793017ae141495197120cf4f48
openrealty-rfi.txt
Posted Feb 13, 2008
Authored by PitBull Crew

Open Realty version 2.4.3 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 300f2fd3a913b84560142a7081538c3eeb890a27c67c9c1ae669d1185a2ef6a1
citrix-overflow.txt
Posted Feb 13, 2008
Authored by Elazar Broad

Citrix Presentation Server Client WFICA.OCX ActiveX component heap buffer overflow exploit.

tags | exploit, overflow, activex
advisories | CVE-2006-6334
SHA-256 | 1d5f55c08aed2772a1687dc30b77a07987a65136e0be10cbf56ee59a69461f8d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close