what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2009-03-08

FreeNews 1.1 Cross Site Scripting
Posted Mar 8, 2009
Authored by Jonathan Salwan | Site shell-storm.org

FreeNews version 1.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 21ace3528bae3c10942e4ecb9e02ef76257fcebac4e2ddd86accb91200e01417
FreeNews 1.1 File Upload
Posted Mar 8, 2009
Authored by Jonathan Salwan | Site shell-storm.org

FreeNews version 1.1 suffers from a shell upload vulnerability.

tags | exploit, shell, file upload
SHA-256 | aed84b53d94de1e8cd9c04e2322490c74d50660c494cd37366ba299825204f4a
Phortail 1.2.1 Cross Site Scripting
Posted Mar 8, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Phortail version 1.2.1 proof of concept cross site scripting exploit.

tags | exploit, xss, proof of concept
SHA-256 | b77c5c8d25baad7ee0b48aa737a826b24566cf77dc11dddd426244c67dbc140d
Gentoo Linux Security Advisory 200903-10
Posted Mar 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-10 - A buffer overflow might lead to the execution of arbitrary code or a Denial of Service. An unspecified component of the B3D loader is vulnerable to a buffer overflow due to missing boundary checks. Versions less than 1.5 are affected.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2008-5876
SHA-256 | ec0fd6683d3c3110d1eebe8d9e48f5b54c399f7f65cef3d63c65972a81f774f5
Gentoo Linux Security Advisory 200903-9
Posted Mar 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-09 - Multiple buffer overflows in OpenTTD might allow for the execution of arbitrary code in the server. Multiple buffer overflows have been reported in OpenTTD, when storing long for client names (CVE-2008-3547), in the TruncateString function in src/gfx.cpp (CVE-2008-3576) and in src/openttd.cpp when processing a large filename supplied to the -g parameter in the ttd_main function (CVE-2008-3577). Versions less than 0.6.3 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2008-3547, CVE-2008-3576, CVE-2008-3577
SHA-256 | d0dd2c09cb6142ed005907fc4336df440befa6923e2633c94f2cdad8d7416358
Gentoo Linux Security Advisory 200903-8
Posted Mar 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-08 - An insecure temporary file usage has been reported in gEDA, allowing for symlink attacks. Dmitry E. Oboukhov reported an insecure temporary file usage within the sch2eaglepos.sh script. Versions less than 1.4.0-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-5148
SHA-256 | eade1902d4618f6e7e26d24eb0e0c023f179d8e2f009a4c43eb5262a089dee3b
Gentoo Linux Security Advisory 200903-7
Posted Mar 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-07 - A missing boundary check in Samba might lead to the disclosure of memory contents. Samba does not properly check memory boundaries when handling trans, rans2, and nttrans requests. Versions less than 3.0.33 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-4314
SHA-256 | 8fd49d83e8050c0a9a19f33968df74257795838ff4bb5514b96f26cb549e2276
Gentoo Linux Security Advisory 200903-6
Posted Mar 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-06 - An error in nfs-utils allows for bypass of the netgroups restriction. Michele Marcionelli reported that nfs-utils invokes the hosts_ctl() function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups. Versions less than 1.1.3 are affected.

tags | advisory, tcp
systems | linux, gentoo
advisories | CVE-2008-4552
SHA-256 | 9b39b04606335bdaab1674b4b1ffa216be3d10650cb082d83a7346141c09d41f
Gentoo Linux Security Advisory 200903-5
Posted Mar 8, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200903-05 - Multiple vulnerabilities in the PDFjam scripts allow for local privilege escalation. Martin Vaeth reported multiple untrusted search path vulnerabilities (CVE-2008-5843). Versions less than 1.20-r1 are affected.

tags | advisory, local, vulnerability
systems | linux, gentoo
advisories | CVE-2008-5743, CVE-2008-5843
SHA-256 | 8bfe0aeaa94cb8885733bdbc7963abc82f144d83e8d58f55daa63da2af7f8877
Mandriva Linux Security Advisory 2009-068
Posted Mar 8, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-068-1 - A crafted PDF file that triggers a parsing error allows remote attackers to cause denial of service. This bug is consequence of a wrong processing on FormWidgetChoice::loadDefaults method. A crafted PDF file that triggers a parsing error allows remote attackers to cause denial of service. This bug is consequence of an invalid memory dereference on JBIG2SymbolDict::~JBIG2SymbolDict destructor when JBIG2Stream::readSymbolDictSeg method is used. This update provides fixes for those vulnerabilities. This update does not apply for under Corporate Server 4.0 libpoppler0-0.4.1-3.7.20060mlcs4. The previous packages were not signed, this new update fixes that issue.

tags | advisory, remote, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0755, CVE-2009-0756
SHA-256 | 4e323da1368a38f9cc9e608ee61624d1029f85448fa1473e7c58492d8f40e4b4
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close