what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2008-10-22

iamma-upload.txt
Posted Oct 22, 2008
Authored by X0r

Iamma Simple Gallery versions 1.0 and 2.0 suffer from an arbitrary file upload vulnerability.

tags | exploit, arbitrary, file upload
SHA-256 | a86e9747c5e8a4b6352fb1f6b76303dc9abd5e1fb3cc22419434794c26256a20
SNMP_injection.pdf
Posted Oct 22, 2008
Authored by Adrian Pastor | Site procheckup.com

Whitepaper entitled SNMP Injection - Achieving Persistent HTML Injection via SNMP on Embedded Devices.

tags | paper
SHA-256 | ace95e6e015bcde9714bec5eb0612843f605b3cd71d3b207aaadcab78367c8ad
SECOBJADV-2008-05.txt
Posted Oct 22, 2008
Authored by Derek Callaway | Site security-objectives.com

Security Objectives Advisory - Veritas Storage Foundation version 5.0 suffers from an arbitrary file read vulnerability in the qioadmin binary.

tags | advisory, arbitrary
advisories | CVE-2008-4638
SHA-256 | 922ebd3425d504bed309bc3e70b7c7368ba68eae9ce936182f24c1586db990dc
oracle-privilege.txt
Posted Oct 22, 2008
Authored by Pete Finnigan | Site petefinnigan.com

Oracle Application Express (APEX) suffers from an excessive privileges issue in relation to the FLOWS database schema/user account.

tags | advisory
SHA-256 | 882a4730a9ac5f34d49c20a010a691e36ff7442ad833b301e662a5a8e1396987
Secunia Security Advisory 32368
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM DB2, where some have an unknown impact and others can be exploited by malicious people to cause a DoS (Denial of Service) and disclose potentially sensitive information.

tags | advisory, denial of service, vulnerability
SHA-256 | cc354d1e9978bb1ceeb4db46cd073b351c2ea40662b5cad70e3b58e467e72a3d
Cisco Security Advisory 20081022-asa
Posted Oct 22, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco ASA 5500 Series Adaptive Security Appliances and Cisco PIX Security Appliances. These include Windows NT domain authentication bypass, IPv6 denial of service, and a Crypto Accelerator memory leak.

tags | advisory, denial of service, cryptography, vulnerability, memory leak
systems | cisco, windows
advisories | CVE-2008-3815, CVE-2008-3816, CVE-2008-3817
SHA-256 | 4bbe080a815103c31678bb76f8bde5b1be713a2e3de8aa81f41ba7f590f11c97
phpcrs-lfi.txt
Posted Oct 22, 2008
Authored by Pepelux | Site enye-sec.org

phpcrs versions 2.06 and below suffer from a local file inclusion vulnerability in frame.php.

tags | exploit, local, php, file inclusion
SHA-256 | f3f5ceed0b2a882f00799480dd29bb48e51b8f1d7e14fdabb0c036cc052cd176
Secunia Security Advisory 32137
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in GNU Enscript, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | db1aa18bd99016da9ad00135bb5eb7c68e948be22ed3e2241b11acbcb6864f80
Secunia Security Advisory 32329
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Smarty, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 2e7f66ad0d1c10d7b480e8398cffaa3c69320c3085976841b42345063acd3ee9
Secunia Security Advisory 32335
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for qemu. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | ad99b2a99e9208e677be41c43115374fab8b855bd4516eb01e92edcf0d376d9a
Secunia Security Advisory 32341
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities with unknown impact have been reported in TikiWiki CMS/Groupware.

tags | advisory, vulnerability
SHA-256 | 56e73cb50a6b14ef3f84dea39a125bd2579f3e63fad9cafe76bf5be2e9b73096
Secunia Security Advisory 32350
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - eLiSiA has discovered a vulnerability in FlashChat, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 2519b427326f7c0ecc3a23a6479d7e7559b2080b57e1763e7a020339a3333e6a
Secunia Security Advisory 32357
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for amarok. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 27970ccf508ba8eae6e7d01b91069ff60c9ee80d132375ed01acf9ee7618b4ca
Secunia Security Advisory 32370
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | bc6170f320b360bde7894020d8cead97b918d951700e73412f14249b4432b023
fsshatter2.txt
Posted Oct 22, 2008
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

FreeSSH version 1.2.1 denial of service exploit. Crash #2.

tags | exploit, denial of service
SHA-256 | 99bda96067e5b98d234446f0a8b67867b6ba03dc493753b12b97cf8aa297df43
Debian Linux Security Advisory 1658-1
Posted Oct 22, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1658-1 - Colin Walters discovered that the dbus_signature_validate function in dbus, a simple interprocess messaging system, is prone to a denial of service attack.

tags | advisory
systems | linux, debian
advisories | CVE-2008-3834
SHA-256 | e2dc1d6f24abf61eb027035600e9019ef79f0978bf307741e9ca42b9769c4cc2
FGA-2008-23.txt
Posted Oct 22, 2008
Authored by Zhenhua Liu | Site fortinet.com

A resource exhaustion vulnerability exists throughout multiple EMC NetWorker products through an exploited RPC interface.

tags | advisory
SHA-256 | 01b139fb1a4243988a7bc792cabeacf7c919c50614032c7270583c8894c8be7f
secunia-openview.txt
Posted Oct 22, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in various HP products, which can be exploited by malicious people to cause a DoS (Denial of Service). The HP OpenView Trace Service exposes an RPC service on TCP port 5051 or 5053 that does not require authentication. By sending a particular sequence of RPC requests, an object is incorrectly referenced, which may cause a memory reference beyond an allocated buffer. HP OpenView Report version 3.70 and HP Performance Agent version 4.70 are both affected.

tags | advisory, denial of service, tcp
advisories | CVE-2007-4349
SHA-256 | f1546a2e6eea29b72c45d9610eaa1c4e619fa7532f9d3795a6d74db5cebffedd
secunia-officescan.txt
Posted Oct 22, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in Trend Micro OfficeScan Server, which can be exploited by malicious people to compromise a vulnerable system. A boundary error when parsing CGI requests can be exploited to cause a stack-based buffer overflow via an HTTP POST request to an affected CGI executable with specially crafted form data. Successful exploitation allows execution of arbitrary code. Trend Micro OfficeScan version 7.3 patch 4 build 1367 is affected.

tags | advisory, web, overflow, arbitrary, cgi
advisories | CVE-2008-3862
SHA-256 | 6260bed0c8ef3910412fa8bb89863553ce9240aa159314b903c6583fb3daddf0
secunia-enscript.txt
Posted Oct 22, 2008
Authored by Ulf Harnhammar | Site secunia.com

Secunia Research has discovered a vulnerability in GNU Enscript, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the "read_special_escape()" function in src/psgen.c. This can be exploited to cause a stack-based buffer overflow by tricking the user into converting a malicious file. Successful exploitation allows execution of arbitrary code, but requires that special escapes processing is enabled with the "-e" option. GNU Enscript versions 1.6.1 and 1.6.4 beta are vulnerable.

tags | advisory, overflow, arbitrary
advisories | CVE-2008-3863
SHA-256 | 8a7d447dd69db4f8d793cacd7994b607c6795026d0ed31d75ebc239dfccf920d
fsshatter.txt
Posted Oct 22, 2008
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

FreeSSH version 1.2.1 denial of service exploit.

tags | exploit, denial of service
SHA-256 | d1d23d04a0d96b9bd50bbd0dfc343290a639f6d1a1d82ba7ed4de3104673a0a2
http_botnet.txt
Posted Oct 22, 2008
Authored by cross

Whitepaper on setting up a HTTP controlled botnet. Code examples provided.

tags | paper, web
SHA-256 | 86e6a791ef574842a0dda59f57f25c4daf573d63439a32bb2f8fe98b869c1fd2
Secunia Security Advisory 32005
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Trend Micro OfficeScan, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6a7b9b2a5c0143ff0518db580ea83cbf0d21e8be85cdda5a882473c18515784c
Secunia Security Advisory 32298
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Integrated Lights-Out Manager, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | b3b860f93de61c434ac2e5844ef12f6ca4039c395980d050acbf58a0efbf8687
Secunia Security Advisory 32336
Posted Oct 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r45c4l has reported a vulnerability in the Newsletter plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ff7f52ebc3fe603598841ad4d2377a4b7ad5e7bc58cf0cc47fbdc69210e1aff4
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close