what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2008-08-06

HP Security Bulletin 2008-00.23
Posted Aug 6, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in HP-UX using libc. This vulnerability could be exploited remotely to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2008-1664
SHA-256 | 52d11011d495cbe5e04c486dbcd25132c2f7fbe3f2834ec3b34174a98ae7797a
HP Security Bulletin 2008-00.58
Posted Aug 6, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running BIND. The vulnerability could be exploited remotely to cause DNS cache poisoning.

tags | advisory
systems | hpux
advisories | CVE-2008-1447
SHA-256 | 1e18e380946647399739bc1f609d341509a2386f8bc8d397d6eeb4e945f25e94
Secunia Security Advisory 31384
Posted Aug 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9d718098547192a895ab79bc4bb883703780cd66fa6d637443a1051eceaf7cee
Ubuntu Security Notice 635-1
Posted Aug 6, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 635-1 - Many xine-lib arbitrary code execution vulnerabilities have been addressed in Ubuntu.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2008-0073, CVE-2008-0225, CVE-2008-0238, CVE-2008-0486, CVE-2008-1110, CVE-2008-1161, CVE-2008-1482, CVE-2008-1686, CVE-2008-1878
SHA-256 | 99d390c6edf6c39134bcdba1921abab340fd7b8da4de5350fcc4a3b2f854f9bf
kshop-xss.txt
Posted Aug 6, 2008
Authored by Lostmon | Site lostmon.blogspot.com

Kshop version 2.22 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d18326f7dff13ecc8c8be95ec06105c7d5df2d825794f0f15661bd8d85346848
Rapid7 Security Advisory 33
Posted Aug 6, 2008
Authored by Rapid7, Marc Bevand | Site rapid7.com

Rapid7 Security Advisory - mod_proxy_ftp as included with Apache versions 2.2.9 and below and 2.0.63 and below suffers from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2008-2939
SHA-256 | d723a57690d72923966acad66797f24628da48767d63926e982dee54557fc43f
webex-overflow.txt
Posted Aug 6, 2008
Authored by Elazar Broad

The Webex Meeting Manager utilizes several ActiveX controls, one of which is vulnerable to a stack based buffer overflow. The atucfobj Module contains a single method called NewObject() who's only parameter is vulnerable to this issue.

tags | advisory, overflow, activex
SHA-256 | 59ed4c8c159f8391f384540b98af79d0c0a34c51e5561014af355d1b1ad355ad
CAID-EmbedIngres.txt
Posted Aug 6, 2008
Authored by Ken Williams | Site www3.ca.com

CA products that embed Ingres contain multiple vulnerabilities that can allow a remote attacker to execute arbitrary code, gain privileges, or cause a denial of service condition.

tags | advisory, remote, denial of service, arbitrary, vulnerability
advisories | CVE-2008-3356, CVE-2008-3357, CVE-2008-3389
SHA-256 | 6040ab449470478bb5b86d5556ee4b54361f55be9e1dd935da2bec7284d81f1f
Secunia Security Advisory 31387
Posted Aug 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for gaim. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 182ceaed78e73d77a7c6fd468824b9bfada9cd94c4f0ca02ff96e7b5acabaf7c
Gentoo Linux Security Advisory 200808-6
Posted Aug 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-06 - Chris Evans (Google Security) reported that the libexslt library that is part of libxslt is affected by a heap-based buffer overflow in the RC4 encryption/decryption functions. Versions less than 1.1.24-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-2935
SHA-256 | ef6c4548eeaf2c38dd381d020b7846dcabda70f114e2b51587199cf82d3654bf
Gentoo Linux Security Advisory 200808-5
Posted Aug 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-05 - A buffer overflow error was found in ISC DHCP server, that can only be exploited under unusual server configurations where the DHCP server is configured to provide clients with a large set of DHCP options. Versions less than 3.1.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-0062
SHA-256 | e6fbac90b29acaf7baa85862790c3404964ccf250495b2b22a1db762b34a4648
Gentoo Linux Security Advisory 200808-4
Posted Aug 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-04 - Multiple vulnerabilities related to memory management were discovered in the GSM SMS dissector (CVE-2008-3137), the PANA and KISMET dissectors (CVE-2008-3138), the RTMPT dissector (CVE-2008-3139), the syslog dissector (CVE-2008-3140) and the RMI dissector (CVE-2008-3141) and when reassembling fragmented packets (CVE-2008-3145). Versions less than 1.0.2 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2008-3137, CVE-2008-3138, CVE-2008-3139, CVE-2008-3140, CVE-2008-3141, CVE-2008-3145
SHA-256 | 77d8db7f4f59c3bdb6cf87f13cdeef8ec59dc3b22687419b2237108ced7db7a9
Gentoo Linux Security Advisory 200808-3
Posted Aug 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-03 - Multiple vulnerabilities have been reported in Mozilla Firefox, Thunderbird, SeaMonkey and XULRunner, some of which may allow user-assisted execution of arbitrary code. Versions less than 2.0.0.16 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1380, CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2807, CVE-2008-2808, CVE-2008-2809, CVE-2008-2810, CVE-2008-2811, CVE-2008-2933
SHA-256 | f7ccc3b43cd5bbe95a3c5751dd9add265fff6b82e81dacde4ef97e2cc742415f
Gentoo Linux Security Advisory 200808-2
Posted Aug 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-02 - Wes Hardaker reported that the SNMPv3 HMAC verification relies on the client to specify the HMAC length (CVE-2008-0960). John Kortink reported a buffer overflow in the Perl bindings of Net-SNMP when processing the OCTETSTRING in an attribute value pair (AVP) received by an SNMP agent (CVE-2008-2292). Versions less than 5.4.1.1 are affected.

tags | advisory, overflow, perl
systems | linux, gentoo
advisories | CVE-2008-0960, CVE-2008-2292
SHA-256 | e6d84d1323e43ba022aac84c3b0081e045f00b8ba2c02b9bb6b8aecdf785ce53
Gentoo Linux Security Advisory 200808-1
Posted Aug 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200808-01 - xine-lib is vulnerable to multiple buffer overflows when processing media streams. Versions less than 1.1.13 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-0073, CVE-2008-1482, CVE-2008-1878
SHA-256 | 96a2505b5b01051d10174f599b4cedd3078d0417ff72f8307ce3bfe2546cac59
litenews-sql.txt
Posted Aug 6, 2008
Authored by Stack | Site v4-team.com

LiteNews versions 1.2 and below suffer from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 41c6f7263f74118ebc78ac85f7f903ca99804aacdff112e8e84253c7766ae849
freehost-cookie.txt
Posted Aug 6, 2008
Authored by Scary-Boys | Site scary-boys.com

Free Hosting manager versions 1.2 and 2.0 suffer from an insecure cookie handling vulnerability that allows for administrative access.

tags | exploit, insecure cookie handling
SHA-256 | 69883472e5b57986a4759b0fc909b2d684d7436957116f08739eecd1c6a7e38a
requestit-rfi.txt
Posted Aug 6, 2008
Authored by Ghost Hacker | Site real-hack.net

Request It version 1.0 suffers from a remote file inclusion vulnerability in index.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 2ab07560d18bc1055ad51822e1e544ce4cb25d2ceafdad614e3b84a5c184de7e
googlenote-xss.txt
Posted Aug 6, 2008
Authored by Alfredo Melloni

Google Notebook and Google Bookmarks suffered from cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 803a7e20aa107144a9b077382f8dae382cfd69d579efecb66d51fb8182804290
quatecms-lfixss.txt
Posted Aug 6, 2008
Authored by CraCkEr

Quate CMS version 0.3.4 suffers from local file inclusion and cross site scripting vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | b6faa218f0c3076b92c7d6c13da1064dcbbe07c94678535624c8d4f4f4eac5cf
myclan-sql.txt
Posted Aug 6, 2008
Authored by IRCRASH | Site ircrash.com

MyClan version 1.5.2 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 75262be5cf8aad27e54e3cc8da82de4dd4a83b5a5c4bf5dfb0f7d95569784473
phpnukeklein-sql.txt
Posted Aug 6, 2008
Authored by Lovebug | Site rbt-4.net

The Kleinanzeigen module in PHP-Nuke is vulnerable to SQL injection.

tags | exploit, php, sql injection
SHA-256 | 70a3da388b4e30d3fd54c771b56776311b48a9fdbecde1e1617e3069a1c78208
wsnprod-lfiexec.txt
Posted Aug 6, 2008
Authored by otmorozok428 | Site forum.antichat.ru

Wsn Forum versions 4.1.43 and below, Wsn Knowledge Base versions 4.1.36 and below, Wsn Links versions 4.1.44 and below, Wsn Gallery versions 4.1.30 and below all suffer from a local file inclusion vulnerability that allows for code execution.

tags | exploit, local, code execution, file inclusion
SHA-256 | f0ddd8caaff5fe9b8825510b3121c777421606c61b0b34d45291b8f5a2bcb364
lovecms-exec.txt
Posted Aug 6, 2008
Authored by PoMdaPiMp

LoveCMS version 1.6.2 Final remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | 61bdacdaa9f2d5550a724702ab378f22c8b6d2e53387898d3a8d4b2db347cb84
lovecms-update.txt
Posted Aug 6, 2008
Authored by PoMdaPiMp

LoveCMS version 1.6.2 Final Update Setting remote exploit that manipulates site settings.

tags | exploit, remote
SHA-256 | d63a08a017585edabcfbef1997c9d25b584c5ca4992a4e456f3b5d4edf7cd547
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close