exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2008-04-15

Secunia Security Advisory 29672
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in xine-lib, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | edaa695add865c55321536a2624f3a66c03f97bc7f10a67c32e9013ca9cbc3c5
Secunia Security Advisory 29678
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 8043fd418d46fd7927ce4722abd9bce444a0bde1820c8338f39115d2fd083b5a
Secunia Security Advisory 29679
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for opera. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 55655b46c6a31070dfdbc932edc10b9650f4a7aa8f3b3438a46de4b991f10da6
Secunia Security Advisory 29743
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 23357542f9818ee1d7a2fe09699e948f6a1341130137af20071cdec302b2bf28
Secunia Security Advisory 29757
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - __GiReX__ has reported a security issue in LightNEasy, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 514f036226dfd8ac27a46c752618ef0d8d75ea821ef851b73a438e75a1e554e5
Secunia Security Advisory 29779
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jos

tags | advisory, vulnerability, xss
SHA-256 | b4d46de0dbe828d9452605c07b9d55dc949d1e806945cdb017bf915800b42f42
Secunia Security Advisory 29782
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for asterisk. This fixes a security issue and some vulnerabilities, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | 3c4d362e01b48df94bd1eae0c906c2dfeb81cb1f2ffe31cb13af6c5203e259b6
Secunia Security Advisory 29801
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in phpBB, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 9917ad6a32daea3e8ce19a81a2c9a25b90bc30ecf23588ca4ce7b32d92f68cda
Secunia Security Advisory 29809
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has reported a vulnerability in CUPS, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b3c861205f30af02637a1235897e5b349f232f561b4fba7fe83aefc0439a7ca0
Secunia Security Advisory 29813
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 2bdd2a740b3c89435423332c5a4ef81799ee9cdb681b3c326dddd446729c8874
Secunia Security Advisory 29823
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered some vulnerabilities in WORK system e-commerce, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 90a19d3d70c95db9a9365ce478e1f36852587764f5bfd65b3a55d71ae5cb50d1
Secunia Security Advisory 29825
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The-0utl4w has reported a vulnerability in phpHotResources, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1a028801d3fa0ca5f093eadc4b91e7dd10dec5c63b40e3eb41e0f8870df9d72d
nufw-2.2.15.tar.gz
Posted Apr 15, 2008
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This is a maintenance release which mainly contains a performance improvement in the acl cache system.
tags | tool, remote, firewall
systems | unix
SHA-256 | bfa00cebfaa9558f88163b7fb4b0e20dea803fdd271947ab1a7b438c623109da
CVE-2008-1387-clamav.txt
Posted Apr 15, 2008
Authored by Hanno Boeck | Site hboeck.de

Clam-AV versions below 0.93 suffer from an endless loop vulnerability when handling specially crafted ARJ files.

tags | advisory
advisories | CVE-2008-1387
SHA-256 | f975acf9d28711c1ba81f2592579ef7b9338976b9b3020f121d957117570ee4d
dotclear-upload.txt
Posted Apr 15, 2008
Authored by Morgan ARMAND

Dotclear versions 1.2.7.1 and below suffer from an arbitrary upload vulnerability in ecrire/images.php.

tags | advisory, arbitrary, php, file upload
SHA-256 | f00d2092dada1786af869794b935151e110c92321d1cc5e74cd53b92245b27ed
Mandriva Linux Security Advisory 2008-085
Posted Apr 15, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.

tags | advisory, remote, overflow, arbitrary, python
systems | linux, mandriva
advisories | CVE-2008-1721
SHA-256 | 2513a1cb0b65a49b29f58102d137cbe6980528bea8cb7dfe7526c23a96719b18
Gentoo Linux Security Advisory 200804-15
Posted Apr 15, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-15 - Tavis Ormandy of the Google Security Team discovered that libpng does not handle zero-length unknown chunks in PNG files correctly, which might lead to memory corruption in applications that call png_set_read_user_chunk_fn() or png_set_keep_unknown_chunks(). Versions less than 1.2.26-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-1382
SHA-256 | 6bf42712b9c2950b7d9c27c6bf8a5dcee94696371bd6e9631217aa9a23265d5f
Secunia Security Advisory 29000
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in ClamAV, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 72a159ce2537461e26eadeeab04a4b5f1b283be7d2256eb7d4ab262a5427088c
Secunia Security Advisory 29625
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HouSSamix has reported a vulnerability in the JeuxFlash module for KwsPHP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3b6c0820cd5c9c76d93f28cda1a6ed4ceb9a0df40ad406c0b4a5ab09259582ec
Secunia Security Advisory 29702
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnumeric. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | a192e60855e7537564be8f48ae2590034a852bb5916bfea95a480d45027fc569
Secunia Security Advisory 29728
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to manipulate certain data.

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 7f1700dff5bde81bb362f69de36098e6a7d19234c8d1e87a521f6bbf63c8ea2b
Secunia Security Advisory 29730
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | solaris
SHA-256 | 1ad3b3dd36c58652b22383519023744c24f10129fbcc8e2667f2f59a8e739270
Secunia Security Advisory 29738
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for policyd-weight. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 2c2ff21f89de82e81cbc857d159a0aaab64c7f053764be680d1548876651b238
Secunia Security Advisory 29747
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues and vulnerabilities have been reported in Nortel Communication Server, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | ab4ceb3efcc5c30438e8029519870a09229649dcf7ff8891df128070d8cdf1b9
Secunia Security Advisory 29753
Posted Apr 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Grid Engine, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | b2dd47f0bf35a1d7a30d4a5d13eaa76ac16665a20899fa9a58f4122cff031e36
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close