exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 92 RSS Feed

Files Date: 2008-03-03

Secunia Security Advisory 29196
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for ghostscript. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, slackware
SHA-256 | 1047c1b27f00a90bd4fbc129203aef1d533f59022ab47a5880af91fa01403ed4
Secunia Security Advisory 29206
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for audacity. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to delete arbitrary files and directories.

tags | advisory, denial of service, arbitrary, local
systems | linux, gentoo
SHA-256 | bada96bad5046046ce2ecf5ca1131282435bdd4dfa79c3b16306a99530f44b29
starteamz.zip
Posted Mar 3, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Borland StarTeam server 2008 versions 10.0.0.57 and below which suffer from multiple integer overflow vulnerabilities.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | bbfb6eed55101f385b2bfb7d87db1d679bec195c9c7405394d97a29755a6f19c
starteamz.txt
Posted Mar 3, 2008
Authored by Luigi Auriemma | Site aluigi.org

Borland StarTeam server 2008 versions 10.0.0.57 and below suffer from multiple integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 2dcd36a101b0c51293b21062317aac38d5e8febea82f757dc6ffa5ba41d35673
visibroken.zip
Posted Mar 3, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Borland VisiBroker Smart Agent versions 08.00.00.C1.03 and below which suffer from a heap overflow vulnerability.

tags | exploit, overflow, proof of concept
SHA-256 | 3cbf0a1cb22b120464d15e2fbb552faa46ce83b5a3d6cf37e456f9c0e7247dac
visibroken.txt
Posted Mar 3, 2008
Authored by Luigi Auriemma | Site aluigi.org

Borland VisiBroker Smart Agent versions 08.00.00.C1.03 and below suffer from a heap overflow vulnerability.

tags | advisory, overflow
SHA-256 | eaa8cfd6dea2e6d563d07003ca0a81015be547bd9c95a51d12516cb10949afe4
Secunia Security Advisory 29205
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for acroread. This fixes a security issue and some vulnerabilities, some of which have unknown impacts while others can be exploited by malicious people to disclose system and sensitive information, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | fc46f2f623c2f95038e326ff8118cf9ecc5f9b1d8a207484dba5802873ae2e80
Secunia Security Advisory 29126
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in pfSense, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 988a5b64f7120c9545be620a732479a38791c68bba33ae9543ba25d501a0f8d7
Secunia Security Advisory 29202
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for viewvc. This fixes some security issues, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | abdfd6add664ddfe2e5c5079b80b80ca3686aa06d9c2fc08656b667f6433f958
VMware Security Advisory 2008-0004
Posted Mar 3, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - An updated service console package for e2fsprogs has been released for ESX Server versions 2.5.5 and 2.5.4.

tags | advisory
advisories | CVE-2007-5497
SHA-256 | f93228329d722fd07502d80cfef49213e5058226a673deb79b8e6fe003e8223f
torrenttrader-xss.txt
Posted Mar 3, 2008
Authored by Valery Marchuk | Site securitylab.ru

TorrentTrader Classic version 1.08 suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | b3da5c9e4f961ebc206e4980fc7cbcfd036ae4397c52cb3e760ef9109be214ed
Mandriva Linux Security Advisory 2008-057
Posted Mar 3, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A few vulnerabilities were found in Wireshark, that could cause it to crash or consume excessive memory under certain conditions.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-1070, CVE-2008-1071, CVE-2008-1072
SHA-256 | 3869d83c5723ddb37c4a65939efd55b3226603db24299b0da00f299341634439
Debian Linux Security Advisory 1511-1
Posted Mar 3, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1511-1 - libicu in International Components for Unicode (ICU) 3.8.1 and earlier attempts to process backreferences to the nonexistent capture group zero (aka \0), which might allow context-dependent attackers to read from, or write to, out-of-bounds memory locations, related to corruption of REStackFrames. A heap-based buffer overflow in the doInterval function in regexcmp.cpp in libicu in International Components for Unicode (ICU) 3.8.1 and earlier allows context-dependent attackers to cause a denial of service (memory consumption) and possibly have unspecified other impact via a regular expression that writes a large amount of data to the backtracking stack.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2007-4770, CVE-2007-4771
SHA-256 | 140c09e90595d14615d4bf880f781588fb7701045a1ed81c3c493c98a2ec1c87
07122001-eyefi.txt
Posted Mar 3, 2008
Authored by Seth Fogie | Site airscanner.com

Airscanner Mobile Security Advisory #07122001 - Eye-Fi version 1.1.2 suffers from multiple cross site request forgery vulnerabilities.

tags | advisory, vulnerability, csrf
SHA-256 | 6ce0d0ce4d2761cc1997ad13dca2b30312f9ec3925eabb0587ec6daf7e621632
Digital Defense VRT Advisory 2008.9
Posted Mar 3, 2008
Authored by Digital Defense, princeofnigeria | Site digitaldefense.net

The PacketTrap PT360 Tool Suite version 1.1.33.1.0 TFTP server component is vulnerable to a denial of service condition.

tags | advisory, denial of service
SHA-256 | d2e56917ba1810a7a69f1a58af6fb8af79bcb7a544ac4ac0226b8e788ca8ca29
Digital Defense VRT Advisory 2008.10
Posted Mar 3, 2008
Authored by Digital Defense, princeofnigeria | Site digitaldefense.net

The PacketTrap PT360 Tool Suite version 1.1.33.1.0 TFTP server component is vulnerable to directory traversal attacks.

tags | advisory
SHA-256 | 9784b15c2a34239cf77a37a2ea265296247b844d9fbdd4ae389c182bd7caedb1
DSECRG-08-017.txt
Posted Mar 3, 2008
Authored by Digital Security Research Group | Site dsecrg.com

Flyspray version 0.9.9.4 suffers from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 962300b509833e0b24bb1da3e5e35aabc7e76971531b9b6451a9e91f6f6d8ded
Gentoo Linux Security Advisory 200803-7
Posted Mar 3, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-07 - Dwayne C. Litzenberger reported that the file common.py does not properly use RandomPool when using threads or forked processes. Versions less than 1.7.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-0299
SHA-256 | 5dc5fd0e466c8f00e5479518c136886dd3d7c2377da861e2fd8217a742593116
reconCFP2008.txt
Posted Mar 3, 2008
Authored by Recon | Site recon.cx

RECON 2008 Call For Papers - RECON is a security conference taking place in downtown Montreal from June 13th to 15th, 2008. The call for papers will end on April 30th, 2008.

tags | paper, conference
SHA-256 | 21b96a07c5527c2953b723ef66684eb235bdc9a58d8857ebf234f43a6f0c3ed1
Secunia Security Advisory 29193
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dB has reported a security issue in netOffice Dwins, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9b127f334e977ccdc39dbe3dae8a8b5b5fb8e3a8eb250e9be9e9b1a7cfaa7f4d
Secunia Security Advisory 29215
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a weakness have been reported in Flyspray, which can be exploited by malicious people to conduct cross-site scripting attacks or identify valid user accounts.

tags | advisory, xss
SHA-256 | 7b414fef73908127a5364700d3d3d28ca185e7f25d192475fd1c52c5268b2cc7
Secunia Security Advisory 29217
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 7785eae99bc3080173eba9f4fd34b9fea0554c4ec619cf6eebdcc07778902b54
Gentoo Linux Security Advisory 200803-6
Posted Mar 3, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-06 - Dan Dennison reported that the diatheke.pl script used in SWORD does not properly sanitize shell meta-characters in the range parameter before processing it. Versions less than 1.5.8-r2 are affected.

tags | advisory, shell
systems | linux, gentoo
advisories | CVE-2008-0932
SHA-256 | c8bc2b7e6619ade75968c68eb7676dcec993436979f74be22a3a2823efe67858
Gentoo Linux Security Advisory 200803-5
Posted Mar 3, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-05 - Mike Ashton reported that SplitVT does not drop group privileges before executing the xprop utility. Versions less than 1.6.6-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-0162
SHA-256 | d61793bfc1c08419410d775bbe795a39278259b310241083127b6f6a2ccabd2e
Gentoo Linux Security Advisory 200803-4
Posted Mar 3, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-04 - seiji reported that the filename for the uploaded file in bug_report.php is not properly sanitized before being stored. Versions less than 1.0.8-r1 are affected.

tags | advisory, php
systems | linux, gentoo
advisories | CVE-2007-6611
SHA-256 | fc1f88306dd5d7317b57f028ab37f465bab899a7e7b199d046b769173404ae02
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close