what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 772 RSS Feed

Files Date: 2007-08-01 to 2007-08-31

Secunia Security Advisory 26616
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported some vulnerabilities in ALPass, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4c2ad9447c4b8d85836730b6ca782f8b2f18037f3f2ecf0b83989ce72af5ed16
iDEFENSE Security Advisory 2007-08-27.2
Posted Aug 27, 2007
Authored by iDefense Labs, Titon | Site idefense.com

iDefense Security Advisory 08.27.07 - Remote exploitation of multiple buffer overflow vulnerabilities within Motorola Inc.'s Timbuktu allows attackers to crash the service or potentially execute arbitrary code with SYSTEM privileges. iDefense has confirmed the existence of these vulnerabilities within version 8.6.3.1367 of Motorola Inc.'s Timbuktu Pro for Windows. Older versions are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | windows
advisories | CVE-2007-4221
SHA-256 | 2c0be78c19651cec8c3830a3d8035766d457717c504dd033a6cce9c7c645aabf
iDEFENSE Security Advisory 2007-08-27.1
Posted Aug 27, 2007
Authored by iDefense Labs, Titon | Site idefense.com

iDefense Security Advisory 08.27.07 - Remote exploitation of a directory traversal vulnerability in Motorola Inc.'s Timbuktu Pro allows attackers to delete or create files with SYSTEM privileges. iDefense confirmed the existence of this vulnerability in version 8.6.3.1367 of Motorola Inc.'s Timbuktu Pro for Windows. Other versions, including those for other operating systems are suspected to be vulnerable.

tags | advisory, remote
systems | windows
advisories | CVE-2007-4220
SHA-256 | 18e9855a8b025e8dd06159a3b3c1326937d4ce121fdce33a74edda805b44cfac
Ubuntu Security Notice 503-1
Posted Aug 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 503-1 - Various flaws were discovered in the layout and JavaScript engines. By tricking a user into opening a malicious email, an attacker could execute arbitrary code with the user's privileges. Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it. Jesper Johansson discovered that spaces and double-quotes were not correctly handled when launching external programs. In rare configurations, after tricking a user into opening a malicious email, an attacker could execute helpers with arbitrary arguments with the user's privileges.

tags | advisory, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2007-3670, CVE-2007-3734, CVE-2007-3735, CVE-2007-3844, CVE-2007-3845
SHA-256 | fdc222ca45585dcaaf986348036154ccceb0b08ece8dd53b72a35eb3a03d01e2
Debian Linux Security Advisory 1358-1
Posted Aug 27, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1358-1 - Several remote vulnerabilities have been discovered in Asterisk, a free software PBX and telephony toolkit. These flaws range from denial of service to code execution vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, code execution
systems | linux, debian
advisories | CVE-2007-1306, CVE-2007-1561, CVE-2007-2294, CVE-2007-2297, CVE-2007-2488, CVE-2007-3762, CVE-2007-3763, CVE-2007-3764
SHA-256 | e4eecc4b68c56319b68bc71cec59dd07e652b2996865f66a46754f92a7849977
XSSscan.py.txt
Posted Aug 27, 2007
Authored by d3hydr8 | Site darkcode.h1x.com

XSSscan is a cross site scripting scanner that can take output from google or can search one site. It is written in Python.

tags | tool, scanner, xss, python
systems | unix
SHA-256 | cbda61486e9490d7855d5c62130ff47ae78f5be4998bd44d5fec4cd851a1f840
AKLINK-SA-2007-003.txt
Posted Aug 27, 2007
Authored by Alexander Klink | Site cynops.de

Stampit Web suffers from a denial of service vulnerability.

tags | advisory, web, denial of service
advisories | CVE-2007-3871
SHA-256 | e61e043ac6440a474444d36cbba6289065dc1f9dafa15661b38403cd78790bb9
exploit.py.txt
Posted Aug 27, 2007
Authored by Joxean Koret

Alpha Centauri Software SIDVault LDAP server remote root exploit.

tags | exploit, remote, root
SHA-256 | 2750f20b02511bfcdb88b26b23e7a140b13e9a579b3042dbe76e879bf45a24e3
sidvault-overflow.txt
Posted Aug 27, 2007
Authored by Joxean Koret

The SIDVault LDAP server is susceptible to a remote buffer overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | 557a00ff64bdd8c62eeceae1b18c65745435c5ae707fced95efd1184e1ba5b52
sybase-xss.txt
Posted Aug 25, 2007
Authored by rootkit

It appears that sybase.com suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 21e090566395fe3660c01d719737c48de55baa9d058fb5c2814ea95ddf12245c
autoindexXSS.txt
Posted Aug 25, 2007
Authored by d3hrdr8 | Site darkcode.h1x.com

AutoIndex PHP Script versions 2.2.1 and below suffer from cross site scripting vulnerabilities.

tags | exploit, php, vulnerability, xss
SHA-256 | 282d40593575302051df4cdf2cb993d68cefdd2e38ccfb3757d006b07d21f96e
vmware60-escalate.txt
Posted Aug 25, 2007
Authored by seppi

VMWare Workstation version 6.0 for Windows suffers from a denial of service vulnerability and possible privilege escalation.

tags | advisory, denial of service
systems | windows
SHA-256 | 67a938ecbc47b48c034177b38a5ae49d14ec8dbe2d82b5f7310ace3aa361dae6
AST-2007-021.txt
Posted Aug 25, 2007
Authored by Mark Michelson | Site asterisk.org

Asterisk Project Security Advisory - Asterisk suffers from a crash vulnerability when passed invalid MIME bodies when using voicemail with IMAP storage.

tags | advisory, imap
advisories | CVE-2007-4521
SHA-256 | 1e9ae16db7079005556cba264366edeabcc3ffa5a92654001ff2788d29755e68
bufferzone-escalate.txt
Posted Aug 25, 2007
Authored by seppi

BufferZone version 2.5 suffers from denial of service and possible privilege escalation vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | 7895d2ba12e93a2e0e81b6d67d45474bef979c75444568d9edff561d14a4eb3e
MU Security Advisory 2007-08.01
Posted Aug 25, 2007
Authored by MU Dynamics, Mu Security research team | Site labs.musecurity.com

A remote heap overflow condition in Real Helix's RTSP service could allow for arbitrary code execution. The vulnerable code is triggered with the use of an RTSP command with multiple 'Require' headers. Versions prior to 11.1.4 are affected.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | 99fbe1a74de2e483e58433d3eafc5f2697345d9fc0f9bf9de2e4664637001ed8
Secunia Security Advisory 26573
Posted Aug 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNU tar, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7d491abf64d2ec0da277e19aa6a25eeac7531f70b1121620393a441e9cf87949
Secunia Security Advisory 26568
Posted Aug 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Grandstream GXV3000 IP Video Phone, which can be exploited by malicious people to cause a DoS (Denial of Service) and eavesdrop with vulnerable devices.

tags | advisory, denial of service
SHA-256 | 53d84ae864377cfeda8c5a30612e48a3c32b8aefc971e62378f159f49d8186ea
Secunia Security Advisory 26590
Posted Aug 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tar. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 03bcf943bedb92eb72cc8a4d26256316dabfc100e53854e1210237e6b4dfbaa7
n.runs-SA-2007.027.txt
Posted Aug 25, 2007
Authored by Sergio Alvarez | Site nruns.com

A remotely exploitable vulnerability has been discovered in the file parsing engine of Sophos AntiVirus versions prior to 2.48.0. The bug exists during the file parsing of UPX packed files.

tags | advisory
SHA-256 | f395eb9a9a434a0d7874ad93774918496b0153b1768bc41f0d455f7356e396cc
n.runs-SA-2007.026.txt
Posted Aug 25, 2007
Authored by Sergio Alvarez | Site nruns.com

A remotely exploitable vulnerability has been discovered in the file parsing engine of Sophos AntiVirus versions prior to 2.48.0. The bug exists during the file parsing of GZIP packed files.

tags | advisory
SHA-256 | a50fbe83aff42fb435ffdeec6ac4df970243b0ffb080ecbdcb6a6d6bb7f76910
n.runs-SA-2007.025.txt
Posted Aug 25, 2007
Authored by Nikolaos Rangos | Site nruns.com

A remote exploitable vulnerability exists in clamav-milter when used with sendmail due to an insecure call to popen(). ClamAV versions prior to 0.91.2 are affected.

tags | advisory, remote
SHA-256 | 88430f439474ceb833877640e5ef738a4bb02bb470e976a6ef541d0b83c2d84c
tikiwiki-xss.txt
Posted Aug 25, 2007
Authored by Josh Morin

Tikiwiki version 1.9.7 is susceptible to cross site scripting attacks.

tags | advisory, xss
SHA-256 | 54f4b65aef6a4b2e0735af3a6362394b165c0dcb2df3ef8454a03ae909871af1
Ubuntu Security Notice 502-1
Posted Aug 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 502-1 - It was discovered that Konqueror could be tricked into displaying incorrect URLs. Remote attackers could exploit this to increase their chances of tricking a user into visiting a phishing URL, which could lead to credential theft.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2007-3820, CVE-2007-4224, CVE-2007-4225
SHA-256 | dc3b928bdbade90be42435c428724fa925f2afec68daa6aebbcc548fa9a25105
alpass27-en.txt
Posted Aug 24, 2007
Authored by Tan Chew Keong | Site vuln.sg

ESTsoft ALPass version 2.7 suffers from an arbitrary code execution vulnerability when importing a specially crafted DB file.

tags | advisory, arbitrary, code execution
SHA-256 | 3d5ae490155ac68d0915c131e84daf0b821b62fb6bcbacf8f68c10b82d9593b7
alltypes.txt
Posted Aug 24, 2007
Authored by Laurent, Stephane

Text file discussing electronic telecards and GSM.

tags | telephony
SHA-256 | 665bcb4031c8307db3280b95ca54e64a7e4474faf5c0f240288d21a2e5763a73
Page 5 of 31
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close