what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 53 RSS Feed

Files Date: 2008-02-21

Secunia Security Advisory 28987
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for moin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 9eb258c34f6e03c84fbabf9662d4c01dc2ac3a05b654c0203f8198718b809b6a
Secunia Security Advisory 28993
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP Tru64 UNIX, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | unix
SHA-256 | 682b16aebf9871f66de8c87c53e2f595dd0e376814f8c519d577f67b6bcc9377
Secunia Security Advisory 29008
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the astatsPRO component for Joomla, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, xss, sql injection
SHA-256 | a6edf0b0924e429da5eae0ccaca66932ac1628a04fd4377f06e8e751f6b61e28
Secunia Security Advisory 29011
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in EMC RepliStor, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | aab2747ac34824df473a303e9b820e46c6f3854e4a532de80ac980bc5ec8274a
Secunia Security Advisory 29018
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz and xprog have reported a vulnerability in iScripts MultiCart, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8cf1cd89fdd0f00b059c29878666e5496ae9bfdbdc6375f6ecf4223f05efae59
Secunia Security Advisory 29033
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Veritas Storage Foundation, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d9a0fdf55b9edc424502a8f9c34301484db7b9cf4c44a70f4b2ed5b1d3241abd
Secunia Security Advisory 29039
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Tor World CGI Scripts, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, cgi, vulnerability, xss
SHA-256 | 15725f1bb9636639e9db3fd042b5cba6800fa17361a83a2061bb52152469ff4e
Secunia Security Advisory 29044
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S@BUN has discovered a vulnerability in the hwdVideoShare component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7dfdcb09c4c0fc5fa922cd64f9325cbce54ca61ce81be7f066a02f072bd3580b
Secunia Security Advisory 29047
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered an Globsy, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 652e2b2f86713298dc19d0741e63fb1ec54b4423e87ff5b40ea7f340d6d24988
Secunia Security Advisory 29049
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Netscape has acknowledged some weaknesses, a security issue, and some vulnerabilities in Netscape Navigator, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | c46990656cbeed37ca98c55154230ca7fffc063bfce311a173ad3fb15b8e4edb
Secunia Security Advisory 29050
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Veritas Storage Foundation, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | f29314258ed50fe84edead1cd833298fa5679ff4f7755923a6e10fc734417b32
Secunia Security Advisory 29055
Posted Feb 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Invision Power Board, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | e5987f6ff23142aeabbf103da9a15b2afa16d9738d8a23deb098125f36499067
iDEFENSE Security Advisory 2008-02-20.1
Posted Feb 21, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.20.08 - Remote exploitation of a denial of service vulnerability in Symantec Corp.'s Veritas Storage Foundation scheduler service could allow an unauthenticated attacker to crash the service. iDefense Labs have confirmed Veritas Storage Foundation for Windows version 5.0 (with VxSchedService.exe version 5.0.9.298) is vulnerable. It is suspected that all previous versions are vulnerable.

tags | advisory, remote, denial of service
systems | windows
advisories | CVE-2007-4516
SHA-256 | ad3d7be92f9e551f7e7effc574221fa05e17f6ef7b2c9601acba53e0925f0205
iDEFENSE Security Advisory 2008-02-19.1
Posted Feb 21, 2008
Authored by iDefense Labs, Stephen Fewer | Site idefense.com

iDefense Security Advisory 02.19.08 - Remote exploitation of multiple heap overflow vulnerabilities in EMC Corp.'s RepliStor could allow an unauthenticated attacker to execute arbitrary code with SYSTEM privileges. iDefense has confirmed the existence of these vulnerabilities in EMC RepliStor version 6.2 SP2. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2007-6426
SHA-256 | f6b201a399d7e3b18a39c000839a38b6ffcaed2ca3d31bea6313b242f920f322
mobilinkhof.txt
Posted Feb 21, 2008
Authored by Luigi Auriemma | Site aluigi.org

Sybase MobiLink versions 10.0.1.3629 and below suffer from a heap overflow vulnerability.

tags | advisory, overflow
SHA-256 | 8b20af3fa17909a75a1eaa3605947e818714c2cfd9b510eea257e13a1020702c
mobilinkhof.zip
Posted Feb 21, 2008
Authored by Luigi Auriemma | Site aluigi.org

Sybase MobiLink versions 10.0.1.3629 and below heap overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 6813269244e642a6d61d7266ffaa407c13d9cddeaf24422cf1db05dc5e888737
SE-2008-01.txt
Posted Feb 21, 2008
Authored by Stefan Esser | Site sektioneins.de

PunBB versions 1.2.16 and below suffer from a blind password recovery vulnerability.

tags | advisory
SHA-256 | 266e4deb3a2bb686ad163561fca93073cea300602c5aa7748b35c80590a85602
punbb-blindpasswd.txt
Posted Feb 21, 2008
Authored by EpiBite

PunBB versions 1.2.16 and below blind password recovery exploit.

tags | exploit
SHA-256 | ccd139f864ef3527624cbd499be5f2ea172f0271c94f73a3be6818257b55fc3e
Mandriva Linux Security Advisory 2008-046
Posted Feb 21, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An array index vulnerability found in the FLAC audio demuxer might allow remote attackers to execute arbitrary code via a crafted FLAC tag, which triggers a buffer overflow. Although originally an MPlayer issue, it also affects xine-lib due to code similarity. The previous update used a bad patch which made Amarok interface very unresponsive while playing FLAC files. This new update fixes the security issue with a better patch.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-0486
SHA-256 | 9bc0709c3e2253a5ac2e2ccc843d6ce054400307d2d10e372a45a5d2dd099f59
Zero Day Initiative Advisory 08-07
Posted Feb 21, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Symantec VERITAS Storage Foundation. Authentication is not required to exploit this vulnerability. Veritas Storage Foundation version 5.0 is affected.

tags | advisory, arbitrary
advisories | CVE-2008-0638
SHA-256 | 1b3248cc77ea5dd8091294b3b0a1b6facbaaa19b3863abd3ffaf92019c9c5b14
multicart-blindsql.txt
Posted Feb 21, 2008
Authored by t0pp8uzz, xprog

MultiCart version 2.0 remote SQL injection exploit that leverages productdetails.php.

tags | exploit, remote, php, sql injection
SHA-256 | f43e4fa87bab20064d2c70c73750a5457113930e8a4cdb9c05b9dceb9b9362b6
HP Security Bulletin 2008-00.1
Posted Feb 21, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in Perl 5.8.7 and earlier running on HP Tru64 UNIX. The vulnerability could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary, perl
systems | unix
advisories | CVE-2007-5116
SHA-256 | 7a0c72f6da80ea02896980654e98aa79c67b2e2156fb3186617e203ce807e022
wbb-blindsql.txt
Posted Feb 21, 2008
Authored by NBBN

Woltlab Burning Board version 3.0.x remote blind SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | c4a6ceee62da24b75505a2f691666f00ab70f1b241cef85d5d68fbdcf8f82252
phpnukeinhalt-sql.txt
Posted Feb 21, 2008
Authored by Crackers_Child

The PHP-Nuke module Inhalt is susceptible to a SQL injection vulnerability.

tags | exploit, php, sql injection
SHA-256 | 02fa6482e9ca4e6dd788142f4e730188a694341d4ca94ea05eb676dfd6ffa302
logsurfer-exec.txt
Posted Feb 21, 2008
Authored by Kingcope

Use of the Logsurfer program when properly configured may leave the system vulnerable to a remote code execution vulnerability.

tags | advisory, remote, code execution
SHA-256 | 0b353964024e959d4f2e8ba03c56c4c559090b17869740880cb6d3420d2adb3a
Page 1 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close