exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 132 RSS Feed

Files Date: 2007-03-20 to 2007-03-21

Secunia Security Advisory 24575
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has acknowledged a security issue, which can be exploited by malicious users to gain knowledge of sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | e53e253d94814db14a458ecc9fa272489ca6c8dcc6690c57a3e01c125de64dc2
Secunia Security Advisory 24577
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious users to gain knowledge of potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 4bda4e1506dae4cfbea5f4ab37698c09b80284025e23bb6fb108f5f015070ba2
Secunia Security Advisory 24581
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libwpd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 7febd7825f42f3465c174094ac3b89caa204e5a2d05eb373d027f4663b5dc2b9
Secunia Security Advisory 24589
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bd0rk has reported a vulnerability in the Landkarten module for pragmaMX, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 26b71e6e9d08428a8ecc0ff0bf39ad07a1cbb2e61dd575049a2bb0f1257b3ad7
Secunia Security Advisory 24598
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ruben Santamarta has reported a vulnerability in Microsoft Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | windows
SHA-256 | c969438393405be1349708f36407503bd5dacbd36703e97158f1ff0f01771b3a
Secunia Security Advisory 24600
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IP Phone 7940 and 7960, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 76f9eb2157bde37c081c4e633ac1bfcd76060d986bed8f24d289a4587b9c995f
Mandriva Linux Security Advisory 2007.064
Posted Mar 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - iDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim. OpenOffice.org-2.X contains an embedded copy of libpwd, and as such is susceptible to the same issues.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-0002
SHA-256 | 3a5e17e1a6d77b0406dc4b1219ef1a51f591006ed7027e596dff2f588114fd40
Mandriva Linux Security Advisory 2007.063
Posted Mar 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - iDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-0002
SHA-256 | a91dc13498879339910d9fdeead6ad0d6631764467a2ffdc88e2bf2f2bcfcb21
pb-sql.txt
Posted Mar 20, 2007
Authored by UniquE-Key

Particle Blogger version 1.1.2 remote SQL injection exploit that makes use of Post.PHP.

tags | exploit, remote, php, sql injection
SHA-256 | 2196f12216d8ea7adc751d8624d157c336485035fadb197d3f35e44e32b94cb2
iDEFENSE Security Advisory 2007-03-16.1
Posted Mar 20, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 03.16.07 - Remote exploitation of multiple buffer overflow vulnerabilities in libwpd, as included in various vendors' operating system distributions, could allow an attacker to execute arbitrary code. One problem specifically exists in the WP6GeneralTextPacket::_readContents function. This function reads in a series of integer values and sums them. This sum is then used to allocate a block of memory from the heap. The function then copies data from the file into the buffer using each operand from the addition as the number of bytes to copy. The summing operation leads to an integer overflow, and the buffer can then be overflowed by the copy operations. Two additional problems exist in the WP3TablesGroup::_readContents() and WP5DefinitionGroup_DefineTablesSubGroup::WP5DefinitionGroup_DefineTablesSubGroup() functions. These functions read an integer value from an attacker supplied file, and uses the value as a loop counter. In the loop a statically sized buffer is filled with arbitrary data from the file. This leads to an exploitable heap overflow. iDefense has confirmed the existence of this vulnerability in libwpd version 0.8.7. Previous versions may also be affected. This library is used by applications such as Abiword, Kword, and Open Office.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2007-0002
SHA-256 | 35c9b92151d5c22b47e301ead4d95cde8f7d58436bbd3c61f01ecf57656db772
itunderground-CFP2007.txt
Posted Mar 20, 2007
Site itunderground.org

Call For Papers for the IT Underground 2007 conference. This edition of IT Underground conference will be held on 20 - 22 June 2007 in Dublin.

tags | paper, conference
SHA-256 | fb224b1dda39b799f5f3f5431e4c259820de4fd25c902c7e226395a4e97997c4
ospf-ash.txt
Posted Mar 20, 2007
Authored by GomoR | Site gomor.org

OSPF Attack Shell module. This may be useful for writing fuzzers.

tags | shell, fuzzer
SHA-256 | 9e8e9cbd17a599eed92073f1f097f53fafcc4cf6a2118d7b8cdc29d4ed9f50b4
Net-Frame-Layer-LLTD-1.00.tar.gz
Posted Mar 20, 2007
Authored by GomoR | Site gomor.org

LLTD (Link Layer Topology Discovery Protocol) Perl module written using the Net::Frame framework. This may be useful for creating fuzzers.

tags | perl, protocol, fuzzer
SHA-256 | 558b4db46f80f7aa432c73fd7951ffc95d6ea0618bc7edf21cf73cf7fb03eea8
rot13-lfi.txt
Posted Mar 20, 2007
Authored by BorN To K!LL

Rot 13 suffers from a remote file disclosure vulnerability in enkrypt.php.

tags | exploit, remote, php, file inclusion
SHA-256 | 8fe958399471d8cd62bb121b6007e6f72ed6f296df82beaabc6665ada39194c2
Gentoo Linux Security Advisory 200703-20
Posted Mar 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-20 - LSAT insecurely writes in /tmp with a predictable filename. Versions less than or equal to 0.9.2 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | d6e197f787b3f610c36cc4ceccda5bfc9608d82e57f168891a6f59a44feb4dc0
Gentoo Linux Security Advisory 200703-19
Posted Mar 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-19 - The LTSP server includes vulnerable LibVNCServer code, which fails to properly validate protocol types effectively letting users decide what protocol to use, such as Type 1 - None (GLSA-200608-05). The LTSP VNC server will accept this security type, even if it is not offered by the server. Versions less than 4.2-r1 are affected.

tags | advisory, protocol
systems | linux, gentoo
advisories | CVE-2006-2450
SHA-256 | f284f8ea0801c670f686f0e1e415cf14649885ded7ce2b3f33c25e233ccc065b
Gentoo Linux Security Advisory 200703-18
Posted Mar 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-18 - Georgi Guninski reported a possible integer overflow in the code handling text/enhanced or text/richtext MIME emails. Additionally, various researchers reported errors in the JavaScript engine potentially leading to memory corruption. Additionally, the binary version of Mozilla Thunderbird includes a vulnerable NSS library which contains two possible buffer overflows involving the SSLv2 protocol. Versions less than 1.5.0.10 are affected.

tags | advisory, overflow, javascript, protocol
systems | linux, gentoo
advisories | CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0776, CVE-2007-0777, CVE-2007-1282
SHA-256 | a563f9b94b8699de557578b04754c0b16dacda38c320528899e82e8a1a07d59a
Gentoo Linux Security Advisory 200703-17
Posted Mar 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-17 - SUSE reported unspecified buffer overflows in ulogd involving the calculation of string lengths. Versions less than 1.23-r1 are affected.

tags | advisory, overflow
systems | linux, suse, gentoo
advisories | CVE-2007-0460
SHA-256 | 03e337db369cba71290baae8b3809e9596bc170ecec547f76a89ec18a27d026d
Gentoo Linux Security Advisory 200703-16
Posted Mar 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-16 - ZDI reported an unsafe memory copy in mod_jk that was discovered by an anonymous researcher in the map_uri_to_worker function of native/common/jk_uri_worker_map.c . Versions less than 1.2.21-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-0774
SHA-256 | d3da7e86edad462a1c868e0fb757ade825afe7be96851cf5cecf78bad10ca192
Gentoo Linux Security Advisory 200703-15
Posted Mar 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-15 - PostgreSQL does not correctly check the data types of the SQL function arguments under unspecified circumstances nor the format of the provided tables in the query planner. Versions less than 8.0.11 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-0555, CVE-2007-0556
SHA-256 | c9929224f19d0c7685ee31835f690bc91906c7cc2995d71a459afd27ff620bbc
Gentoo Linux Security Advisory 200703-14
Posted Mar 20, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-14 - The MU Security Research Team discovered that Asterisk contains a NULL-pointer dereferencing error in the SIP channel when handling request messages. Versions less than 1.2.14-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-1306
SHA-256 | dc8cdb73971c8a15fb24937b56bbc9652e7395549888623cdc6031bc920c6b53
CAID-McAfee.txt
Posted Mar 20, 2007
Authored by Ken Williams | Site www3.ca.com

CA BrightStor ARCserve Backup contains four vulnerabilities that can allow a remote attacker to cause a denial of service or possibly execute arbitrary code. CA has issued patches to address the vulnerabilities.

tags | advisory, remote, denial of service, arbitrary, vulnerability
advisories | CVE-2006-6076, CVE-2007-0816, CVE-2007-1447, CVE-2007-1448
SHA-256 | 26afa70359ee71d1cdb1f3ba90e2bd4290ccf6d14fd317067b25d049a10fc66f
ms0713.txt
Posted Mar 20, 2007
Authored by Greg Sinclair

The original MS07-012 patch was released to fix an issue in the MFC library MFC42u.dll. The issue was the result of MS not taking into account that a TCHAR string is actually twice as big as its CHAR counterparts. To fix this, the patch readjusted the nMaxCount variable to half of its original value in the GetMenuStringW(...) call. Unfortunately, GetMenuStringW will null terminate a long string at the end adding two additional characters to the string. This gives a returned string of (nMaxCount*2) + 2 bytes in size.

tags | advisory
SHA-256 | 229df323f7ae912131f8b18d0576e890935561607c6f835f862cb2b52d911c7b
Debian Linux Security Advisory 1267-1
Posted Mar 20, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1267-1 - It was discovered that WebCalendar, a PHP-based calendar application, insufficiently protects an internal variable, which allows remote file inclusion.

tags | advisory, remote, php, file inclusion
systems | linux, debian
advisories | CVE-2007-1343
SHA-256 | 03ed9d1f369feac13ef15d64216689b509c72900bd39db8fcb908f27df7dad89
aig-mssql.txt
Posted Mar 20, 2007
Authored by UniquE-Key

Absolute Image Gallery version 2.0 MS-SQL injection exploit that makes use of Gallery.ASP.

tags | exploit, sql injection, asp
SHA-256 | 62d7867fa4ae9e2a2a11e51ff1a122eeb590a2cdcb17369601dcc12df79dfe31
Page 2 of 6
Back12345Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close