exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2007-04-25 to 2007-04-26

ASA-2007-012.txt
Posted Apr 25, 2007
Site asterisk.org

Asterisk Project Security Advisory - The Asterisk Manager Interface has a remote crash vulnerability. If a manager user is configured in manager.conf without a password, and then a connection is made that attempts to use that username and MD5 authentication, Asterisk will dereference a NULL pointer and crash.

tags | advisory, remote
SHA-256 | a17f68d00918d6d34071de5f8df573e502384f3fa913837d7bf6360c91718452
ASA-2007-011.txt
Posted Apr 25, 2007
Authored by qwerty1979 | Site asterisk.org

Asterisk Project Security Advisory - Multiple problems have been identified in the Asterisk SIP channel driver (chan_sip) when handling response packets from other SIP endpoints.

tags | advisory
SHA-256 | 1466bb9117813fc5de7943aeb33b93d1848fb5d8fe9fe5ea4eb00860aa85e899
ASA-2007-010.txt
Posted Apr 25, 2007
Authored by Barrie Dempster | Site asterisk.org

Asterisk Project Security Advisory - Two closely related stack based buffer overflows exist in the SIP/SDP handler of Asterisk, the vulnerabilities are very similar but exist as two separate unsafe function calls.

tags | advisory, overflow, vulnerability
SHA-256 | a949bf50c43304dfaf9a9feae5a4076f7dd8a9e29097cee33dd9e616bb3fe0b7
Zero Day Initiative Advisory 07-022
Posted Apr 25, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Computer Associates BrightStor ARCserve Media Server. User interaction is not required to exploit this vulnerability.

tags | advisory, arbitrary
advisories | CVE-2007-2139
SHA-256 | 5f051d451b1cb655c302560bb76e182d99aa01278266b8298e9a10f46856cb50
Debian Linux Security Advisory 1280-1
Posted Apr 25, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1280-1 - It was discovered that aircrack-ng, a WEP/WPA security analysis tool, performs insufficient validation of 802.11 authentication packets, which allows the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2007-2057
SHA-256 | 4e446dd900ffe883ee046d067cf29b944700bdb18544695d33f78e4b6587c1ec
major_rls46.txt
Posted Apr 25, 2007
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Plogger suffers from a session fixation issue.

tags | advisory
SHA-256 | 7b23bb299f4b532126a72a3325459b42cb5a3ecb373942f4c209c2d91c784322
webspeed-exec.txt
Posted Apr 25, 2007
Authored by Eelko Neven

A flaw in _cpyfile.p in Progress Webspeed Messenger allows remote attackers to gain full control of a system.

tags | exploit, remote
SHA-256 | a29b9734ca0fdc7a305fcfd890b442bc7ec97cce4f6a97ae774c37689445cf30
HP Security Bulletin 2007-13.30
Posted Apr 25, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP StorageWorks Command View Advanced Edition for XP software where new user registration or addition may allow local unauthorized access to user accounts.

tags | advisory, local
SHA-256 | 07cd8adf8291147c5062405c49b56df2ac886e69ff07cc99c75873e8984c634f
caclever-sql.txt
Posted Apr 25, 2007
Authored by Irene Abezgauz | Site hacktics.com

The CA Clever Path Portal is susceptible to a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | ab86c4d223c13593aa7f8dc9925b0ce1d0cd8940f7edde24b140739769e49d97
Gentoo Linux Security Advisory 200704-21
Posted Apr 25, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-21 - iDefense Labs have reported a stack-based buffer overflow in the cab_unstore() function when processing negative values in .cab files. Multiple file descriptor leaks have also been reported in chmunpack.c, pdf.c and dblock.c when processing .chm files. Versions less than 0.90.2 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-1745, CVE-2007-1997
SHA-256 | 6c17169458553639ef56790ddc6bbd90f5c43c348594a708efbe65a448211898
yabook-xss.txt
Posted Apr 25, 2007
Authored by Omnipresent

YA Book version 0.98-alpha suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 402b570826e1cdc2982bcf108c60b73131fe089afc7eb556a360aa1e0b86360c
Secunia Security Advisory 24935
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XenoMuta has reported some vulnerabilities in freePBX, which can be exploited by malicious people to conduct script insertion attacks and by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e0dfc51de930a2d4d60aa6761d7d730e1ee11cfae4e5320100a655731bf3065a
Secunia Security Advisory 24952
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7a3d24f52ce4d3990d9b4528f976551ba09e304ee9d188d5a0321cde6693f41b
Secunia Security Advisory 24959
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Xaraya, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 684c594a399d7faa2fcfa533a0cc3da53c604350ebc59f40831436081559ec73
Secunia Security Advisory 24967
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0x86 has discovered a vulnerability in MyBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e252984148b3067dfa4c0eaaa7c0bfb4ac18489e7f956bced0585a4a3e1cb8b1
Secunia Security Advisory 24971
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - InyeXion has discovered some vulnerabilities in Post Revolution, which can be exploited by malicious people to compromise a vulnerable system or to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 512578cd6d7fa2e054702fb6d59abccef0fd4f4bb531e8d1145ec8810cddbeca
Secunia Security Advisory 24978
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | openbsd
SHA-256 | 42bbd26d79071aca295848e974bf7da847d9cbcfafdd48d3185bfc7182442d9c
Secunia Security Advisory 24983
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MoHaNdKo has reported a vulnerability in ACVSWS, which can be exploited by malicious people to compromise a vulnerable system or to disclose sensitive information.

tags | advisory
SHA-256 | e7f4e84107e98232db6cadded8e12efbd6894aea0b0dd1b6ceb739891e0c70a5
Secunia Security Advisory 24989
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for postgresql and postgresql-server. This fixes a security issue, which potentially can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | bc82b45e2fad86328fae213ab59fc05d0f27a2012391c7168da61be6df751395
Secunia Security Advisory 24990
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | hpux
SHA-256 | cfd3d0921baabc870bb03cc29716b6b4235e1dd1f5b6f75e7967c8c443d6428e
Secunia Security Advisory 24991
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for blender. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 282bb5ec3a8e127175eb665fac6b65e17edd0e7fd5ca8becddfb7f454b4e83af
Secunia Security Advisory 24992
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Pagode, which can be exploited by malicious people to compromise a vulnerable system or to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 5bbf9fd1762ad915e56cb777f412c89575446528b222545ba51d0ce46abcbc47
Secunia Security Advisory 24997
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - seko has discovered a vulnerability in Big Blue Guestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ef5a4218ec4e4afed68e68f6914d151171e48d2a84ab9e221c5783360263c161
Secunia Security Advisory 24998
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - the_Edit0r has discovered a vulnerability in TJSChat, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 76c85cf9bd3227874368dab6f2b5bbedc471e80d920dfc1386aa3ecd54fa3985
Secunia Security Advisory 25010
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ilker Kandemir has reported a vulnerability in EsForum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a1d6dc1667304a5017b1ef7abc531cf8a027165eeca84c31f2e8056b2121600d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close