exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2008-06-06

Ubuntu Security Notice 615-1
Posted Jun 6, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 615-1 - Alin Rad Pop of Secunia Research discovered that Evolution did not properly validate timezone data when processing iCalendar attachments. If a user disabled the ITip Formatter plugin and viewed a crafted iCalendar attachment, an attacker could cause a denial of service or possibly execute code with user privileges. Note that the ITip Formatter plugin is enabled by default in Ubuntu. Alin Rad Pop of Secunia Research discovered that Evolution did not properly validate the DESCRIPTION field when processing iCalendar attachments. If a user were tricked into accepting a crafted iCalendar attachment and replied to it from the calendar window, an attacker code cause a denial of service or execute code with user privileges. Matej Cepl discovered that Evolution did not properly validate date fields when processing iCalendar attachments. If a user disabled the ITip Formatter plugin and viewed a crafted iCalendar attachment, an attacker could cause a denial of service. Note that the ITip Formatter plugin is enabled by default in Ubuntu.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2008-1108, CVE-2008-1109
SHA-256 | 193a2293c57e306c6e96a9d6f95e6c78b667727a51dc2eba5e75442bdf6761aa
netscout-admin.txt
Posted Jun 6, 2008
Authored by jgrove_2000

Network General Enterprise Administrator from Net Scout allows for administrative actions to be performed as a user when direct URLs are visited.

tags | exploit, add administrator
SHA-256 | 14564c6061f9804588871f0714218b35c62f1000db0fcab460f638deeb011337
secunia-akamaixss.txt
Posted Jun 6, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in the Red Swoosh client which can be exploited by malicious people to conduct cross-site request forgery attacks and compromise a user's system. Versions 3322 and below are affected.

tags | advisory, xss, csrf
advisories | CVE-2008-1106
SHA-256 | 4c1c94e64ef56ec7d276524f46e13d42871504c8a3f4fc2492eee724c354c6dc
akamai-client.txt
Posted Jun 6, 2008
Authored by Dyon Balding | Site akamai.com

Akamai has become aware of a security vulnerability within the Akamai Client Software which can be exploited to conduct cross-site request forgery attacks. This vulnerability exists only in the Akamai Client Software and does not affect Akamai's other services in any way. Akamai has no evidence to date that any attempt has been made to exploit this vulnerability. Versions up to and including 3322 are affected.

tags | advisory, csrf
advisories | CVE-2008-1106
SHA-256 | 72ff99c29e5128ebdff18a697f10091cc821a63f45ca30f4c8dbc6cce682c502
Mandriva Linux Security Advisory 2008-110
Posted Jun 6, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 2.0.0.14.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-1380
SHA-256 | 58f5ad9d336e18d9c4801579273c3fdb7f75dfbd8a8a1cdb31d96c3b7da6c5f8
schoolcenter-xss.txt
Posted Jun 6, 2008
Authored by DoZ | Site hackerscenter.com

SchoolCenter versions 8.0 and below suffer from a URL handling cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2e60f98e4c8e0ba904bcdadd443411a7ae55d711a435b722329fa1970cdaae07
webalbum-xss.txt
Posted Jun 6, 2008
Authored by CWH Underground | Site citecclub.org

WEBAlbum version 2.0 and below suffer from a remote stored cross site scripting vulnerability.

tags | exploit, remote, xss
SHA-256 | 4a243ea4bd1630011d4692bf1836c6fa923d09d800068ac5fb50c3226c883751
Secunia Security Advisory 30135
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Akamai Red Swoosh client, which can be exploited by malicious people to conduct cross-site request forgery attacks and compromise a user's system.

tags | advisory, csrf
SHA-256 | 350a1daba2315f5b199be94e029fca2059c8e5512d3d6bbd4db7db7504e11599
Secunia Security Advisory 30146
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - jiko has discovered two vulnerabilities in 1Book, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 5c76283e49500743fce299de0f6fe91e5106e5d2bffdabee77150415c5e2c097
Secunia Security Advisory 30423
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in PowerPhlogger, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 77acc5219cf9f98b1e3e02f639b33e0b3d848ee45960150c92f3bb4bf7ece484
Secunia Security Advisory 30471
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in StorageCrypt, which can potentially be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | bb86b5dc8bdffcdc4fdf91a6c9052982a717ae65f86f275ed498b3587aa3e8d6
Secunia Security Advisory 30519
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Exiv2, which potentially can be exploited by malicious people to crash an application using the library.

tags | advisory
SHA-256 | 42026948b41ba316d176465c8a421d0685bf411d035449d88ce022a07b3ec734
Secunia Security Advisory 30520
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CWH Underground has discovered some vulnerabilities in 427BB, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 9060e610dd50b52a613737ac79ead9564da6e4f46f005df86c6726db51912eec
Secunia Security Advisory 30524
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in phpInstantGallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e7c9849928c54f85ee47483a434af13a5ba7845c57f15cb8f4c0adf8027152d9
Secunia Security Advisory 30535
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware ESX Server. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 91b40281ce7ee38a05f64834a33d14e46a2bd5b785751996be1a68933528d4d7
Secunia Security Advisory 30537
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Akamai Download Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c8fddb72bbd9382463833ff006bee4be6a22d07ffb1cf2ea04f427f910badcab
Secunia Security Advisory 30539
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ZAMUT has reported a vulnerability in the EasyBook component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 397cd86b02b5354787f58c074b344976b391185b9401db243490dacb5ad21927
Secunia Security Advisory 30541
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in the JotLoader component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 493227a2000788f9a25a3c647e459a71e25c1e91dbab1e9844bb54c56ef43873
Secunia Security Advisory 30542
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 4127f93df0a4dbc44a371949e8fdc16012719b4eea232248a373f98232de5e2f
Secunia Security Advisory 30546
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in NASA BigView, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6232a348d25a81febf2d6257fd2a31910850d32f19aafcecc8c77d97ed3504d9
Secunia Security Advisory 30547
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Skype, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4a0c7e32e94c27b07b640b71ba5df9aa31135b7db7f52c21a2b988287189dbb6
Secunia Security Advisory 30548
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered some vulnerabilities in Black Ice Barcode SDK, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b454ee97db47d053c3f2d034c66d666524c436a54bbb2b01cb834c81013ae334
Secunia Security Advisory 30549
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GraphicsMagick, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | f55cf4fd61a7fbb5c21740b03c389e087dae26608db30582f2ba12f45d74dafb
Secunia Security Advisory 30550
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nnposter has reported some vulnerabilities in F5 FirePass, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | cc9e852b17a1c6c6012f0864c1c948d9c7a8f488cdd11b7b34183dc32d95daf8
Secunia Security Advisory 30552
Posted Jun 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco ASA and PIX appliances, which can be exploited by malicious people to bypass certain security restrictions or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 230d62664f8fae86b13aec765d811aed971649c3d94ff60fef05f4cd420c2add
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close