what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 54 RSS Feed

Files Date: 2008-05-29

Technical Cyber Security Alert 2008-150A
Posted May 29, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-150A - Apple has released Security Update 2008-003 and OS X version 10.5.3 to correct multiple vulnerabilities affecting Apple Mac OS X and Mac OS X Server. Attackers could exploit these vulnerabilities to execute arbitrary code, gain access to sensitive information, or cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | 2a0c6c6724f3d08cd9a0fedd681bdcf6249633b3a940b7b48d18ef656097d97d
xerox-xss.txt
Posted May 29, 2008
Authored by DoZ | Site hackerscenter.com

XEROX DocuShare versions 6 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4cba5101d83028f6e81dba72d1b73397aeced0287b02b2f3d13bc8b40f86ef2f
Secunia Security Advisory 30384
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heise Security has reported a security issue in BullGuard Backup, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 300e647b42a1c56282a006212ebafad8bafef3ae5a7db20569d07a2a74131e5e
Secunia Security Advisory 30393
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxslt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 4b716bb0c52eef4e581ffc3822f120f84514189b14f29ad2cec26ee0d1da43e7
Secunia Security Advisory 30399
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for system-config-network. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | e8d8cc195a43d708f6ae489f302ebdb531993670dcb3fdc523ffe59a94023186
Secunia Security Advisory 30401
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in imlib2, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | dd57094ff16ab061a3ca2291f920f986c0da3f45cc9f53ea0961e1587cb2eb76
Secunia Security Advisory 30402
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libpng10. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 910a422f8190d7ae4c371ba227e9d7df49e9ed9a9fd5d92a59782e5460bdb3f6
Secunia Security Advisory 30407
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cOndemned has discovered two vulnerabilities in PHPhotoalbum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 527bd6e27486fc3e5c20e1bef1c5a325ea8e87efb26bc0ad70d88a37284b1c3c
Secunia Security Advisory 30420
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CA Internet Security Suite, which can be exploited by malicious people to overwrite arbitrary files.

tags | advisory, arbitrary
SHA-256 | 87f7bdb13ab28477b0ebfcf2097f6b481ea56b4aa64968399f1a6c7e7de2a378
Secunia Security Advisory 30422
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Cisco products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | 2e0c25195c6499f6ea9b2b15808d11fc6ce09531a9e399e3d72f92de0ecff487
Secunia Security Advisory 30425
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for stunnel. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 581bacfd4c3ae6b7e4c98eca229089975780aa37876e2f236007d559770f8923
Secunia Security Advisory 30430
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 0eef0cf848386397c8c911045793583f7eb948926941fe4adb39b7aa8c864667
Secunia Security Advisory 30431
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marvin Simkin has discovered a vulnerability in Calcium, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1ecb496ef8e28844eb25c1ee456dcec6b2ca78b0c9d5a35c6cbd08cac6b8cc04
Secunia Security Advisory 30432
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Backup Exec System Recovery Manager, which can be exploited by malicious people to disclose potentially sensitive information and potentially compromise a vulnerable system.

tags | advisory
SHA-256 | ae229d64489e924857f06a5e2501be0939885fd153f99aea8df942fbd357ea23
Secunia Security Advisory 30435
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heise Security has reported a security issue in SteadyBackup Online Backup Manager, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | e944730d51d8186dbeee4ace2fe0b7938b1c6dfd2edc28d654f4f2c762a230bf
Secunia Security Advisory 30436
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heise Security has reported a security issue in Ahsay Online Backup Manager and Ahsay A-Click Backup, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 4cee11467a13150432d9a699f8c145dc581daadbaaa74789b495112a408143bd
Secunia Security Advisory 30438
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cbrpager. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | a422d649235233490b17ce6c1a42466fd783450439223ba57567a28dc177b4c6
Secunia Security Advisory 30442
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, slackware
SHA-256 | bfc6eed800be9e9ff6d17e47bb00353b7be3454eae5e4da0b4b7ddff6dad55c0
Secunia Security Advisory 30445
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Alive MP3 WAV Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 740aaf110ff29abf1e51a8ae6f107db73dd5d226fe1bef83de6f3bf8f84f2c75
cmsscratch-upload.txt
Posted May 29, 2008
Authored by EgiX

CMS from Scratch versions 1.1.3 and below remote shell upload exploit.

tags | exploit, remote, shell, file upload
SHA-256 | 990e8e19623db6c4c795620d299a9772169986130f08147e04c8c1585728d2a9
haxssl.tgz
Posted May 29, 2008
Authored by hhp, Cody Tubbs

This Ruby code will test a specified Host's SSL certificate against the Debian-based blacklist of keys (RSA 2048 and DSA 1024) generated during the period where openssl on Debian-based installs suffered from a weakness in random number generation. Note that the blacklist is embedded in the code so the file is about 23 MB.

tags | tool, scanner, ruby
systems | linux, unix, debian
advisories | CVE-2008-0166
SHA-256 | 288124a67c707a0fcf89edfbedf7c4788dd853dd55871cba94ecfe308e0ea1ae
Secunia Security Advisory 30395
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CinematicMP3, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 78c1799695ea8596b87fe915e5fbd878f8bb76b56365258c397050eee8912c46
Secunia Security Advisory 30419
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Power Audio CD Grabber, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1da96cbb19c4a5704202428abb8a75544ece1454e6b39996a31ad1977524d968
Secunia Security Advisory 30421
Posted May 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Power Audio CD Burner, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | afa86c5a3698f6acb5929edfa6b5833c8212cf1fbc249bc106f037d1d231f7cb
Gentoo Linux Security Advisory 200805-23
Posted May 29, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-23 - Alin Rad Pop (Secunia Research) reported a vulnerability in Samba within the receive_smb_raw() function in the file lib/util_sock.c when parsing SMB packets, possibly leading to a heap-based buffer overflow via an overly large SMB packet. Versions less than 3.0.28a-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-1105
SHA-256 | 3f9e9dd3adb60e4eb8140bd18d5033ea15f945efa690a4bd05de80413f537cf0
Page 1 of 3
Back123Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close