what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 79 RSS Feed

Files Date: 2008-07-15

Debian Linux Security Advisory 1610-1
Posted Jul 15, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1610-1 - It was discovered that gaim, an multi-protocol instant messaging client, was vulnerable to several integer overflows in its MSN protocol handlers. These could allow a remote attacker to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, protocol
systems | linux, debian
advisories | CVE-2008-2927
SHA-256 | 9d3141af28bae1326f00185ef768c74fd57a4d5edab1be0c27617b9f59b0e9cc
Debian Linux Security Advisory 1609-1
Posted Jul 15, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1609-1 - Several local/remote vulnerabilities have been discovered in lighttpd, a fast webserver with minimal memory footprint.

tags | advisory, remote, local, vulnerability
systems | linux, debian
advisories | CVE-2008-0983, CVE-2007-3948
SHA-256 | 47d9590cba1f0e6cca6378a35e695f31a892c064c75b91017f061d6d7867e0f4
Secunia Security Advisory 31068
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S.W.A.T. has reported a vulnerability in Maian Links, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 60d78a620010d5a1dca77d02b1b770b35284b680778e27747956da4d474524ab
Secunia Security Advisory 31070
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S.W.A.T. has reported a vulnerability in Maian Guestbook, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5f45812dded7c09ef9583eaf3840c6c6eb12647aae6cc7909777983971f4fe19
Secunia Security Advisory 31071
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S.W.A.T. has reported a vulnerability in Maian Recipe, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3a3411091ba75e35ce153fd5c677314d1dd8f6b996248803b527ccebf1b24973
Secunia Security Advisory 31075
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S.W.A.T. has reported a vulnerability in Maian Search, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6243f3d46ec1b6b4d27762a452c8a9ae85bf1b7ba0c5b060c779a8c31ffcd3ce
Secunia Security Advisory 31079
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting, cross-site request forgery, session fixation, SQL injection, and script insertion attacks.

tags | advisory, vulnerability, xss, sql injection, csrf
systems | linux, fedora
SHA-256 | db7aaa7a59ee9149c5f44823c0bd1038de7ded7729b57708343b3a908afd36f2
Secunia Security Advisory 31080
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for newsx. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | f4764b2caaa51d8c911bf16db233ac64555bc03cf37bec582b31a29d895aec0e
Secunia Security Advisory 31082
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-pecl-apc. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions and potentially by malicious people to compromise a vulnerable system.

tags | advisory, php
systems | linux, fedora
SHA-256 | aac0c3d87b8feb31252b306226b3694bfd23aeab8649d169d8b20484d7546042
Secunia Security Advisory 31085
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | de979d870baea69bfaa8a85fd7129e48276af287d54e1d8ab13dcc4fd74b983c
adv100-K-159-2008.txt
Posted Jul 15, 2008
Authored by M.Hasran Addahroni | Site advisories.echo.or.id

Comdev Web Blogger versions 4.1.3 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 8113bc302283691c80f22817a3d356bb6aee9243a0710db0339ba00e31ea388f
clubhack2008-cfp.txt
Posted Jul 15, 2008
Site clubhack.com

The ClubHack2008 Call For Papers is now open. For a full list of topics and more information on the convention, hit the home page.

tags | paper, conference
SHA-256 | 86f60b64fb9d9cf8746814367ad5ef3c898f7d66672f792037c2ac8f13bf5c75
Secunia Security Advisory 31077
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RMx has reported a vulnerability in Yuhhu Pubs Black Cat, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f7ef1c27f8a99beb7f751f9b0a78c004bdd055a1d2584a65524eb772d74b384a
Secunia Security Advisory 31078
Posted Jul 15, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for java-1.6.0-openjdk. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose system information or potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 578e69d129a23e03edf7ce6cb5666b0f47a56e2557d32ea03defc38ef21eb025
HP Security Bulletin 2008-01.2
Posted Jul 15, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
advisories | CVE-2008-1447, CVE-2008-1454, CVE-2008-1435, CVE-2008-2247, CVE-2008-2248, CVE-2008-0085, CVE-2008-0086, CVE-2008-0106, CVE-2008-0107
SHA-256 | eb93d9455fe5e14dcfbacd1f2baacc63cdfac4bd388a281c316ab01fd2f22bb5
Mandriva Linux Security Advisory 2008-145
Posted Jul 15, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An input validation flaw was found in the Bluetooth Session Description Protocol (SDP) packet parser used in the Bluez bluetooth utilities. A bluetooth device with an already-trusted relationship, or a local user registering a service record via a UNIX socket or D-Bus interface, could cause a crash and potentially execute arbitrary code with the privileges of the hcid daemon. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, local, protocol
systems | linux, unix, mandriva
advisories | CVE-2008-2374
SHA-256 | 098c92004b53ee8ddf3bf44c1df5f656dd2bb8d6bbae5fe23238712b98063f98
psys-rfi.txt
Posted Jul 15, 2008
Authored by RoMaNcYxHaCkEr

pSys version 0.7.0 Alpha suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 8a049a57aa4316e9a7e13dd2ca9730410f7292f05a8c6e0dc560e934597c1754
galatolo-sqlxss.txt
Posted Jul 15, 2008
Authored by StAkeR

Galatolo Web Manager versions 1.3a and below suffer from SQL injection and cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss, sql injection
SHA-256 | fefa909d2232cb26c98163a75f4c4e1a1cc5cddba1ee5ee95e238d89b285bc70
winremote-dos.txt
Posted Jul 15, 2008
Authored by Shinnok

WinRemotePC FULL+LITE 2008 r.2server memory and CPU consumption denial of service exploit.

tags | exploit, denial of service
SHA-256 | 50f7bce4172129f90843f4f65c4cc93903a2f5eadfd9b4823c9173c2874b0989
pragyan-rfi.txt
Posted Jul 15, 2008
Authored by N3TR00T3R

Pragyan CMS version 2.6.2 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 9722bddbad8b3212de95ca2510bdd822e709bc3e834a41b31b30944328ff7b88
MU Security Advisory 2008-07.01
Posted Jul 15, 2008
Authored by MU Dynamics, Mu Security research team | Site labs.musecurity.com

The Mu Security Research team has found that repro SIP proxy/registrar version 1.3.2 suffers from a remote denial of service vulnerability.

tags | advisory, remote, denial of service
SHA-256 | 91a6d43a2baf5a2b2ed067a279c38f21a6b845cf53483affa1bdf220b1303342
Ubuntu Security Notice 624-1
Posted Jul 15, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 624-1 - Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options. An attacker could cause applications linked against pcre3 to crash, leading to a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2008-2371
SHA-256 | 52846f503af8273a9bb739b323a5e67ae8711b8e42d4d3b2dfce00b572825b43
emule-disclose.txt
Posted Jul 15, 2008
Authored by Carl Hardwick

eMule version 0.49 appears to disclose OS user names and paths.

tags | advisory, info disclosure
SHA-256 | 50b570b77f0843f7fe93c3538c58f979606a30022b8ebfa9ee610e80c7fe5733
yuhhupubs-sql.txt
Posted Jul 15, 2008
Authored by Dj ReMix | Site coderx.org

Yuhhu Pubs Black Cat remote SQL injection exploit that makes use of browse.groups.php.

tags | exploit, remote, php, sql injection
SHA-256 | 9af6c71ed6eee706fb3376b52185de6a85d6558f9b91403f20eb42664b4d3b4f
bilboblog-multi.txt
Posted Jul 15, 2008
Authored by BlackH | Site blackh.free.fr

Bilboblog version 2.1 suffers from SQL injection, cross site scripting, and login bypass vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 5ad4186cca82a7e4e7d90443241a7cd99237fc4f6fbb19acae8e25fe03b0a204
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close