what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2008-05-28

NSG_28-5-08.txt
Posted May 28, 2008
Authored by Nine:Situations:Group | Site retrogod.altervista.org

CA Internet Security Suite 2008 UmxEventCli.dll/SaveToFile() remote file corruption proof of concept exploit.

tags | exploit, remote, proof of concept
SHA-256 | 0e0f7f36e859a5e86b850b821abda0786424278f27b7e96025d105ea8433d854
phphotoalbum-sql.txt
Posted May 28, 2008
Authored by cOndemned | Site condemned.r00t.la

PHPhotoalbum version 0.5 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 721077397f84e8e69167f5ef354777f2e9fa8b4733e0b7d39c565c4fef78a9cd
otomigen-lfi.txt
Posted May 28, 2008
Authored by Saime

OtomiGen.X version 2.2 suffers from local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | fa7c1a59ef6bd0557d669bb4afb407d16fa0c6593befbcc6a9eeb29d2b25e955
Secunia Security Advisory 30303
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for emacs. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f8a95694fdfc2a8049c7457db7933d37c871157102966a37b6ed367681714d89
Secunia Security Advisory 30368
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or cause a DoS (Denial of service), and by malicious people to potentially cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | f30f647e31c8ce6c9c45f7d64d818a1140767b5cb999aff42ed20cee157fd7bb
Secunia Security Advisory 30380
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for rdesktop. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, slackware
SHA-256 | 0edade49e4768129fa81918a8a72f2edb282891c07d61e5b6fc70c8f0495a431
Secunia Security Advisory 30382
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported two vulnerabilities in DT Centrepiece, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 9204a9f8404c5080033afc5a23a09a2933ab01c8bf7f19f9322de3b5072ffde2
Secunia Security Advisory 30392
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cr@zy_King has discovered a vulnerability in CKGold, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 47047a4d3ff9339ff8b2b41f07ae406aa551c55c337313a492a35e0d1f95e97e
Secunia Security Advisory 30398
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ortro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8868a1663caee4030b5c66fbe477a57b1d534cf774d0cdbc876754ce81d52f60
Secunia Security Advisory 30403
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Creative Software AutoUpdate Engine ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | b5f83493345205170c196a3771a7ef5b8119732f0c1acc3976a325340f39e7e3
Secunia Security Advisory 30408
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in spamdyke, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 379be6b1508b72720d17ee5ba9e71124e3db7df43adf1e1e9388ec8ef4ef7473
Secunia Security Advisory 30409
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Motorola RAZR, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory
SHA-256 | df58f3399105910a69c672be37d60ea9fbfcd39c5d60ffffd113dc22de7187c1
Secunia Security Advisory 30410
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in EMC AlphaStor, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a158f8be169cd3f96aa5c1c1354a67c329d752029e719f949ac04ac9d0279d8d
secadv_20080528.txt
Posted May 28, 2008
Site openssl.org

OpenSSL Security Advisory - Two moderate severity security flaws have been fixed in OpenSSL 0.9.8h. Testing using the Codenomicon TLS test suite discovered a flaw in the handling of server name extension data in OpenSSL 0.9.8f and OpenSSL 0.9.8g. Testing using the Codenomicon TLS test suite discovered a flaw if the 'Server Key exchange message' is omitted from a TLS handshake in OpenSSL 0.9.8f and OpenSSL 0.9.8g.

tags | advisory
advisories | CVE-2008-0891, CVE-2008-1672
SHA-256 | 798bc0606364fec82629c9cbf4774497ca88fe671a7f59a54d0c210d236374c8
aklink-sa-2008-006-opera-heap-overflow.txt
Posted May 28, 2008
Authored by FX, Alexander Klink | Site cynops.de

Opera versions below 9.25 are susceptible to a heap-based buffer overflow that allows for a denial of service and possibly code execution.

tags | advisory, denial of service, overflow, code execution
advisories | CVE-2007-6521
SHA-256 | f6dc341cce8dd3f5bc84c05a0c44cde29463acefebfde3867a34bf222e7aabf7
Debian Linux Security Advisory 1589-1
Posted May 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1589-1 - It was discovered that libxslt, an XSLT processing runtime library, could be coerced into executing arbitrary code via a buffer overflow when an XSL style sheet file with a long XSLT "transformation match" condition triggered a large number of steps.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-1767
SHA-256 | 3f71ed6525424de09bdb4c065d5f0d71884755d3d298d7a2f09c76bf171bc7cf
openssl-0.9.8h.tar.gz
Posted May 28, 2008
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Two crash related security flaws have been fixed in this version.
tags | encryption, protocol
advisories | CVE-2008-0891, CVE-2008-1672
SHA-256 | 224e1ca3aeeda8acc72e5c48b34843904b9d585aaadb4d5a15524c25f6c6a1ce
Secunia Security Advisory 30360
Posted May 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in IBM AIX, which can be exploited by malicious people to disclose system information.

tags | advisory
systems | aix
SHA-256 | 7b5014a03048ed2a6fc25ee0b197386be1fda83098e4618f7768e230e4407862
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close