what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2007-08-27 to 2007-08-28

Secunia Security Advisory 26569
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in Live for Speed, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 70bfd32d40bea4537c5d058d39219304a8a1c8a39015c73371f4c0fa2d6cb1f0
Secunia Security Advisory 26577
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in escafeWeb (Tuigwaa), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 55cf9e1f7f6c148b10a58d7c404f7944f33c161fdf7103957be95a8c2b13d177
Secunia Security Advisory 26597
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mayaa, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 91ab1b70c41e5888098daafd685aa975fc9d86d23995824dd5dba99d15b0e34e
Secunia Security Advisory 26599
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in HP-UX, which can lead to unqualified configuration changes.

tags | advisory
systems | hpux
SHA-256 | cabfd1ab0e2c5fdff875ae8c1e99c3b56690f434ef887d9dae4414782ff381df
Secunia Security Advisory 26601
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 98f6d3372f216213a2d3d4818b4805500947c8eef6351a657ce54dcd3ae86ade
Secunia Security Advisory 26602
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for asterisk. This fixes some vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information, and by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 770c629def5fe46d4a51aa94b7af08312dc3f2ac13d1e0b065c89d4cc6a8c316
Secunia Security Advisory 26604
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for tar. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2b0b680425105db0db610e25214ea1bc8fba94bfb7b6b2a7109bb59fbf1d6da0
Secunia Security Advisory 26607
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued multiple updates for SGI Advanced Linux Environment. This fixes some vulnerabilities, which potentially can be exploited by malicious people to poison the DNS cache or compromise a user's system.

tags | advisory, vulnerability
systems | linux
SHA-256 | b28d83f0a5c027b97bed773eac7d4b9f80a67bd8a03d69f8cc31e6ae9467b174
Secunia Security Advisory 26609
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mu Security has reported a vulnerability in the Helix DNA Server, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8d436d9b896746be9a0d57e4d6077f8e6c1411776acead5577156e5e181c87f3
Secunia Security Advisory 26611
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 884c2e959529b22e9410a3c12f765f3561f5e7c09b4a8a49c44dded48c1ff48a
Secunia Security Advisory 26612
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kdebase and kdelibs. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | 288659a9e9f077b378731b5ccc3ab6ab1ab193bde3c7831a0ed97615686bcd30
Secunia Security Advisory 26618
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Tikiwiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | afde3c43109a05f4a2c0edb92a96e0f9b4e2082d20d26ac0dacb712e308110bb
php520-local.txt
Posted Aug 27, 2007
Authored by boecke

PHP versions 5.2.0 and below local buffer overflow exploit for Win32 that makes use of php_iisfunc.dll.

tags | exploit, overflow, local, php
systems | windows
SHA-256 | 07a5c76b92fa090474789a76737ce4c2585bd694878f84969e23ba20362afd53
synscan-5.0b8.tar.gz
Posted Aug 27, 2007
Authored by mu-b, John Anderson | Site digit-labs.org

SynScan is a fast half-open port scanner. This tool will send TCP packets with the SYN flag to any block of destination addresses at very high speed. SynScan endeavors to send traffic as fast as the host network interface can support.

tags | tool, scanner, tcp
systems | unix
SHA-256 | 3924cdfbf8c1a779b860432690b7cdfb61b87f7a8674b3c78b9a7593e21c3ed8
Secunia Security Advisory 26559
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the PLANET VC-200M VDSL2 router, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6feb1b37dfd6967cc736780d3ec1e71bb8a7b48d6a640a6f454b3ef5958005a8
Secunia Security Advisory 26587
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Thomson SpeedTouch 2030 VoIP phone, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a7295d0710bd46e27cbc9582946d98462f048570538614c1cb8d1738695f54ee
Secunia Security Advisory 26616
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported some vulnerabilities in ALPass, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4c2ad9447c4b8d85836730b6ca782f8b2f18037f3f2ecf0b83989ce72af5ed16
iDEFENSE Security Advisory 2007-08-27.2
Posted Aug 27, 2007
Authored by iDefense Labs, Titon | Site idefense.com

iDefense Security Advisory 08.27.07 - Remote exploitation of multiple buffer overflow vulnerabilities within Motorola Inc.'s Timbuktu allows attackers to crash the service or potentially execute arbitrary code with SYSTEM privileges. iDefense has confirmed the existence of these vulnerabilities within version 8.6.3.1367 of Motorola Inc.'s Timbuktu Pro for Windows. Older versions are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | windows
advisories | CVE-2007-4221
SHA-256 | 2c0be78c19651cec8c3830a3d8035766d457717c504dd033a6cce9c7c645aabf
iDEFENSE Security Advisory 2007-08-27.1
Posted Aug 27, 2007
Authored by iDefense Labs, Titon | Site idefense.com

iDefense Security Advisory 08.27.07 - Remote exploitation of a directory traversal vulnerability in Motorola Inc.'s Timbuktu Pro allows attackers to delete or create files with SYSTEM privileges. iDefense confirmed the existence of this vulnerability in version 8.6.3.1367 of Motorola Inc.'s Timbuktu Pro for Windows. Other versions, including those for other operating systems are suspected to be vulnerable.

tags | advisory, remote
systems | windows
advisories | CVE-2007-4220
SHA-256 | 18e9855a8b025e8dd06159a3b3c1326937d4ce121fdce33a74edda805b44cfac
Ubuntu Security Notice 503-1
Posted Aug 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 503-1 - Various flaws were discovered in the layout and JavaScript engines. By tricking a user into opening a malicious email, an attacker could execute arbitrary code with the user's privileges. Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it. Jesper Johansson discovered that spaces and double-quotes were not correctly handled when launching external programs. In rare configurations, after tricking a user into opening a malicious email, an attacker could execute helpers with arbitrary arguments with the user's privileges.

tags | advisory, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2007-3670, CVE-2007-3734, CVE-2007-3735, CVE-2007-3844, CVE-2007-3845
SHA-256 | fdc222ca45585dcaaf986348036154ccceb0b08ece8dd53b72a35eb3a03d01e2
Debian Linux Security Advisory 1358-1
Posted Aug 27, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1358-1 - Several remote vulnerabilities have been discovered in Asterisk, a free software PBX and telephony toolkit. These flaws range from denial of service to code execution vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, code execution
systems | linux, debian
advisories | CVE-2007-1306, CVE-2007-1561, CVE-2007-2294, CVE-2007-2297, CVE-2007-2488, CVE-2007-3762, CVE-2007-3763, CVE-2007-3764
SHA-256 | e4eecc4b68c56319b68bc71cec59dd07e652b2996865f66a46754f92a7849977
XSSscan.py.txt
Posted Aug 27, 2007
Authored by d3hydr8 | Site darkcode.h1x.com

XSSscan is a cross site scripting scanner that can take output from google or can search one site. It is written in Python.

tags | tool, scanner, xss, python
systems | unix
SHA-256 | cbda61486e9490d7855d5c62130ff47ae78f5be4998bd44d5fec4cd851a1f840
AKLINK-SA-2007-003.txt
Posted Aug 27, 2007
Authored by Alexander Klink | Site cynops.de

Stampit Web suffers from a denial of service vulnerability.

tags | advisory, web, denial of service
advisories | CVE-2007-3871
SHA-256 | e61e043ac6440a474444d36cbba6289065dc1f9dafa15661b38403cd78790bb9
exploit.py.txt
Posted Aug 27, 2007
Authored by Joxean Koret

Alpha Centauri Software SIDVault LDAP server remote root exploit.

tags | exploit, remote, root
SHA-256 | 2750f20b02511bfcdb88b26b23e7a140b13e9a579b3042dbe76e879bf45a24e3
sidvault-overflow.txt
Posted Aug 27, 2007
Authored by Joxean Koret

The SIDVault LDAP server is susceptible to a remote buffer overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | 557a00ff64bdd8c62eeceae1b18c65745435c5ae707fced95efd1184e1ba5b52
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close