what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 90 RSS Feed

Files Date: 2007-08-14 to 2007-08-15

mambobm.rfi.txt
Posted Aug 14, 2007
Authored by vitux

Mambo component Bookmarks is susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 02c659c8670460971d178b5c27d80b3ee01c07012ac3f3cd385f27c75ca5cecd
mimedefang-2.63.tar.gz
Posted Aug 14, 2007
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with Sendmail 8.11/8.12's new "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Various enhancements and bug fixes.
systems | windows, unix
SHA-256 | 3674b7f187862d2157634d2d57f3ee6b4dd305f26e6efeb3decc684d34a17a23
multiadm-1.0.7.tar.bz2
Posted Aug 14, 2007
Authored by Jan Engelhardt | Site alphagate.hopto.org

The MultiAdmin security framework kernel module provides a means to have multiple root users with unique UIDs. This bypasses collation order problems with NSCD, allows you to have files with unique owners, and allows you to track the quota usage for every real user. It also implements a sub-admin, a partially restricted root user who has full read-only access to most subsystems, but write rights only to a limited subset, for example writing to files or killing processes only of certain users.

Changes: Updated for 2.6.22.
tags | kernel, root
systems | linux
SHA-256 | 0b7cb673570693e214cb38e3b86f8d5fee7796dc97258e403ee5f7b5d57d8739
gsasl-0.2.20.tar.gz
Posted Aug 14, 2007
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: See the changelog.
tags | imap, library
SHA-256 | 07d16cfef908d02f8728bcc7e6e2adc6e08c9585d3209b039a035186758f708c
racer-overflow.txt
Posted Aug 14, 2007
Authored by n00b

Racer version 0.5.3 beta 5 remote buffer overflow exploit that binds a shell to TCP/4444.

tags | exploit, remote, overflow, shell, tcp
SHA-256 | ce7e884e30b9977643a85468c6bebe8db229d682df9f029548fda9a983cec050
savant-overflow.txt
Posted Aug 14, 2007
Authored by acaro

Savant version 3.1 GET request remote universal overflow exploit that binds a shell to TCP/4444.

tags | exploit, remote, overflow, shell, tcp
SHA-256 | 12b874bede38d6dd884dfbb2fc091d660d3216fcdc9cd1790d40574c079fc821
prozillawebring-sql.txt
Posted Aug 14, 2007
Authored by t0pp8uzz, xprog

Prozilla Webring Website Script suffers from a SQL injection vulnerability in category.php.

tags | exploit, php, sql injection
SHA-256 | 820b765ff80af39042e2747b7656c306d55d61cf72abe67a47c9c0d38efac5ab
soteesklep-disclose.txt
Posted Aug 14, 2007
Authored by dun

SOTEeSKLEP versions 3.5RC9 and below suffer form a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | d19dbb41829343cd77b7b5861a50a6eff8f758f9066b00ef060b16526b9f508d
wengophone-dos.txt
Posted Aug 14, 2007
Authored by Zwell | Site nosec.org

WengoPhone SIP Phone version 2.x suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 844aee0a2cd207db48e3126900dd64fcafd1de57444fd3eb8ba3a8990d42a2b4
counterpath-dos.txt
Posted Aug 14, 2007
Authored by Zwell | Site nosec.org

CounterPath X-Lite SIP Phone version 3.x suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 7d308fdccd85abb51ba288ba7af1e1d449f69e1da5dadc2d7eacd42df1012ecc
Gentoo Linux Security Advisory 200708-8
Posted Aug 14, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200708-08 - The functions deletekey(), gpg_check_sign_pgp_mime() and gpg_recv_key() used in the SquirrelMail G/PGP encryption plugin do not properly escape user-supplied data. Versions less than 1.4.10a-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-1924, CVE-2006-4169
SHA-256 | 9d078d0dc028f915969339c60ba23959b7a1782720672d619014f929d54005e0
Gentoo Linux Security Advisory 200708-7
Posted Aug 14, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200708-07 - Lasse Karkkainen discovered that the function terminal_helper_execute() in file terminal-helper.c does not properly escape the URIs before processing. Versions less than 0.2.6_p25931 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-3770
SHA-256 | 330b4e24fb821b2cd5f7c0a3bd591f92d633d2a9129ad6efcf09f92746b72a12
Gentoo Linux Security Advisory 200708-6
Posted Aug 14, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200708-06 - hjp discovered an error when handling DNS query IDs which make them partially predictable. Steffen Ullrich discovered an error in the dn_expand() function which could lead to an endless loop. Versions less than 0.60 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-3377, CVE-2007-3409
SHA-256 | 59cd929ff364da7d666efcbc165c756816e258c729bf01d9358b4fe11deba8da
phpstats-xss.txt
Posted Aug 14, 2007
Authored by vasodipandora

PHP-Stats has a cross site scripting vulnerability in whois.php.

tags | exploit, php, xss
SHA-256 | 4cda100df0817d5e35f93b555007f9337c860febd9b4f8f22e4d47b6c988276f
Debian Linux Security Advisory 1353-1
Posted Aug 14, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1353-1 - It was discovered that an integer overflow in the BGP dissector of tcpdump, a powerful tool for network monitoring and data acquisition, may lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-3798
SHA-256 | ab436bdfac5ee125d75fd83842aa8be4f67bf4f3fe0108a2f49f67da00bdf4d1
symantec-xss.txt
Posted Aug 14, 2007
Authored by Tonu Samuel

It appears that www.symantec.com is susceptible to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 2e2d37f6a8cdb6e2ccd7cd5703ed62fb500209d6a25423080d5220f022bde790
Mandriva Linux Security Advisory 2007.157
Posted Aug 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478. Also affects kdelibs 3.5.6, as per KDE official advisory.

tags | advisory, remote, xss
systems | linux, mandriva
advisories | CVE-2007-0537
SHA-256 | a21172bcbb0303e9d0b0f74bfcca190017f7bf6cc6ef8607c778e1fbac5a72a9
Mandriva Linux Security Advisory 2007.156
Posted Aug 14, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - M Joonas Pihlaja discovered several vulnerabilities in the Imlib2 graphics library. The load() function of several of the Imlib2 image loaders does not check the width and height of an image before allocating memory. As a result, a carefully crafted image file can trigger a segfault when an application using Imlib2 attempts to view the image. The tga loader fails to bounds check input data to make sure the input data does not load outside the memory mapped region. The RLE decoding loops of the load() function in the tga loader does not check that the count byte of an RLE packet does not cause a heap overflow of the pixel buffer. The load() function of the pnm loader writes arbitrary length user data into a fixed size stack allocated buffer buf[] without bounds checking.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2006-4806, CVE-2006-4807, CVE-2006-4808, CVE-2006-4809
SHA-256 | 1c20ca2a09cf52db44cc93afd878f7cd7a24dabb1835fefb06d9dc2db1684701
Secunia Security Advisory 26163
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Article Dashboard, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 97bc0351d91db7e504a7622cbd4eb56b513e209dcaf635aa2eaf39b2bdb346d7
Secunia Security Advisory 26370
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for xpdf. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, slackware
SHA-256 | 0d60b8fd1b4c306cc73ba78086b5601f9c582f9a6b2dfea8c6ca14764b46a966
Secunia Security Advisory 26384
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for gimp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | d118d197b7952a8d6c2a0eb1e8c5cf7e68e2908781f475d956e68bcc3d8600fa
Secunia Security Advisory 26385
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for qt. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, slackware
SHA-256 | ebb18a48be7f1e81f9d81d9dfbcbd6f5e2870a03a2f7751019c68db75706f028
Secunia Security Advisory 26391
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, slackware
SHA-256 | 21225762bd3747d6378a37e843b8a37044efc3925515c5ee79a50ad4bf7c5344
Secunia Security Advisory 26393
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for firefox and thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f9361aeb7f00c7564944b409fb4f1273ff784fbd638c95df4ed5b63569693801
Secunia Security Advisory 26395
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | ddb3f8f9e67bb370fe149abfd6d1d60104b102c918fe46731e9cf63cef5c1987
Page 3 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close