what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 72 RSS Feed

Files Date: 2008-03-19

Secunia Security Advisory 29442
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP StorageWorks Library and Tape Tools (LTT), which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 86193dd644d3c39325eadbe6f53c1826dbb331947791de6968dc84f07e692513
Gentoo Linux Security Advisory 200803-28
Posted Mar 19, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-28 - Multiple Denial of Service vulnerabilities have been reported in OpenLDAP. Versions less than 2.3.41 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2007-5707, CVE-2007-5708, CVE-2008-0658
SHA-256 | 85b91bcb45f1cd510aeb6e46da094276b25371a737249e54827ae095cb5563b8
Gentoo Linux Security Advisory 200803-29
Posted Mar 19, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-29 - Multiple unspecified errors were reportedly fixed by the ViewVC development team. Versions less than 1.05 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-1290, CVE-2008-1291, CVE-2008-1292
SHA-256 | 49a691900a7646177c7fc8ecb05228178cf283e242ee015aeb3e9b9c6d4fb769
Mandriva Linux Security Advisory 2008-071
Posted Mar 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A Kerberos v4 protocol packet handling issue relating to krb5 has been addressed in this advisory.

tags | advisory, protocol
systems | linux, mandriva
advisories | CVE-2008-0062, CVE-2008-0063
SHA-256 | d0d2d944f37fbb2dbfe27231c0f06ae886e00dccec1c69b4b521628db6b650f4
Mandriva Linux Security Advisory 2008-070
Posted Mar 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple memory management flaws, a Kerberos v4 protocol packet handling issue, and various other vulnerabilities relating to krb5 are addressed in this advisory.

tags | advisory, vulnerability, protocol
systems | linux, mandriva
advisories | CVE-2007-5971, CVE-2008-0062, CVE-2008-0063, CVE-2008-0947
SHA-256 | fc277ea7c60148b444544fab9d8240618ecf77044de176d49396dda8e3ea9193
Mandriva Linux Security Advisory 2008-069
Posted Mar 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple memory management flaws, a Kerberos v4 protocol packet handling issue, and various other vulnerabilities relating to krb5 are addressed in this advisory.

tags | advisory, vulnerability, protocol
systems | linux, mandriva
advisories | CVE-2007-5901, CVE-2007-5971, CVE-2008-0062, CVE-2008-0063, CVE-2008-0947
SHA-256 | b9c93daed1f0633ea2aa214260c2d51bcb53b668537703dd134574d341ceca5f
mamborestaurante-sql.txt
Posted Mar 19, 2008
Authored by S@BUN | Site hackturkiye.com

The Mambo com_restaurante component version 1.0 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 10445f798de5d239150ab7efe40cc60a067699ca527ef8578e0d31bc3d041abf
mamboalberghi-sql.txt
Posted Mar 19, 2008
Authored by S@BUN | Site hackturkiye.com

The Mambo com_alberghi component versions 2.1.3 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 0fa9723441631e265e6ce6d1d8ae5c3a1d3450d661f3ceff662bdc61912241af
ibmrational-xss.txt
Posted Mar 19, 2008
Authored by sasquatch | Site securestate.com

IBM Rational ClearQuest Web suffers from multiple cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
advisories | CVE-2007-4592
SHA-256 | 95ca0266ff9fbd4101396a8620e7de33c92b458388197ffac93f863b6f7748f8
cscart-xss.txt
Posted Mar 19, 2008
Authored by sasquatch | Site securestate.com

CS-Cart version 1.3.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 35623611ae8b8840f14a3285ef612a9f5a045bb611c705937f1d38391d8634a3
MU Security Advisory 2008-03.01
Posted Mar 19, 2008
Authored by MU Dynamics, Mu Security research team | Site labs.musecurity.com

The Mu Security Research team has found two security issues in the SDP parser in Asterisk 1.4.18. One is an invalid write to an attacker-controllable, almost arbitrary memory location and the other is a stack buffer overflow with limited attacker-controllable values.

tags | advisory, overflow, arbitrary
advisories | CVE-2008-1289
SHA-256 | 22b9f55626db7117f3ba9d0b616eac257212d9c93020ffbcecfcfa095604f614
aspapp-sql.txt
Posted Mar 19, 2008
Authored by xcorpitx | Site Hayalet-hack.com

ASPapp suffers from a remote SQL injection vulnerability in links.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | 89be16a6ce8de1ebe0f3e7bfc849aa44b3fe63d8e459654501a02f528ed774d1
cms_few.py.txt
Posted Mar 19, 2008
Authored by Beenu Arora

Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.

tags | tool, scanner, php, sql injection, python
systems | unix
SHA-256 | a41f8044b60180a66a0dcaad4b63e48e9323a4faf732e5f20993458571fc225f
aiocracker.py.txt
Posted Mar 19, 2008
Authored by Beenu Arora

Simple Python script to crack MD5/SHA1/SHA256/SHA384/SHA512 hashes against a given wordlist.

tags | cracker, python
SHA-256 | 7fb52a8438dcdc2f2d33bd0517308b572756024de7b12277d72c9cc3c1780cb8
Secunia Security Advisory 29435
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | c0a859a8dbef245add760229927a7f320e8644b01f9c1de45c665b0c80e7cabb
Secunia Security Advisory 29438
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 588f920c023e566ed41def771aabaea59692b9ce301c3967d66b022991aef2c9
Secunia Security Advisory 29450
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ab36052efed2f65eca98bb50b527e5ff09c997e4507dd936ef5f665ce6f77de4
mamboaccombo-sql.txt
Posted Mar 19, 2008
Authored by S@BUN | Site hackturkiye.com

The Mambo accombo component version 1.x suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | d53bada3c52c77c2665f9b30c40aa2ffe5935239e4b855be56a47c090f326895
joomlajoovideo-sql.txt
Posted Mar 19, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla joovideo component version 1.2.2 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 3ae2db8f59636bf8de572bc5cccc3a17dd358086d6332c1c1e21a65f31994a79
Technical Cyber Security Alert 2008-79B
Posted Mar 19, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-079B - The MIT Kerberos implementation contains several vulnerabilities. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code, compromise the key database or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
SHA-256 | cee3360a4020b0af9c33fbf01ff92e0fa1409b63757f5f4e421cdc173099709e
SUSE-SA-2008-016.txt
Posted Mar 19, 2008
Site suse.com

SUSE Security Announcement - The krb5 package has had multiple vulnerabilities patched including a dangling pointer issue, information leak, and out-of-bound array access flaws.

tags | advisory, vulnerability
systems | linux, suse
advisories | CVE-2008-0062, CVE-2008-0063, CVE-2008-0947, CVE-2008-0948
SHA-256 | 641290856b73f8cae8089c8e9a9bcb87e4f0611a4e29b4a75606297f548bcb1a
peelcms-upload.txt
Posted Mar 19, 2008
Authored by real

PEEL CMS administrative hash extraction and remote upload exploit.

tags | exploit, remote, file upload
SHA-256 | 4e77bcb8569be0a3e2f137b30c1c28c508713ddf52a051fd8f35f153850b888c
easyclanpage-sql.txt
Posted Mar 19, 2008
Authored by n3w7u

Easy-Clanpage version 2.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7a23b8faed9c754c37b6935d9ad69908a2f0fd3a061b3e83b9f8bb0cb66cd3d4
HP Security Bulletin 2008-00.29
Posted Mar 19, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP StorageWorks Library and Tape Tools (LTT) running on HP-UX. The vulnerability could be exploited by a local authorized user to gain unauthorized access.

tags | advisory, local
systems | hpux
advisories | CVE-2008-0707
SHA-256 | e2dfdb4ac06c69bfe5164a0329e9ce190dbd745440e62888ab5f9c74bb6a06d2
hackerfestCFP-2008.txt
Posted Mar 19, 2008
Site tmplab.org

Call for Participation - The first Hacker Space Fest (HSF) will be held at the /tmp/lab near Paris, France in June 2008. The goal of this festival is to bring together people from many cultural and technological backgrounds and from different Hacker Spaces and Autonomous zones in France and Europe (and from beyond, if they can attend) to share and show what is going on.

tags | paper, conference
SHA-256 | 6c927c91724a4a605a202c85286124244b8d83b61ed14377b8394af814b8d6f4
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close