exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 83 RSS Feed

Files Date: 2007-09-18 to 2007-09-19

ssdt-multi.txt
Posted Sep 18, 2007
Authored by Matousec - Transparent Security Research | Site matousec.com

It appears that a number of vulnerabilities have been discovered in implementations of SSDT hooks in many different products. Vulnerable products range from BlackICE, Norton Internet Security, Process Monitor, and more.

tags | advisory, vulnerability
SHA-256 | 10cab1f6a9cbfe4aa37ddf1207fd3c8ef40386c2d2758a0eadfeaeb9d168a631
zen-overflow.txt
Posted Sep 18, 2007
Authored by TaMBaRuS

Creative Zen Vision M MediaExplorer version 5.x suffers from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | c47392dc69dac37cad3c421eede14a1ad0a8d696c1e116264d14c746987c65c3
pwssondages-sql.txt
Posted Sep 18, 2007
Authored by d3hydr8 | Site darkcode.h1x.com

PwsPHP suffers from a remote SQL injection vulnerability in the sondages module.

tags | exploit, remote, sql injection
SHA-256 | 4ffd0e47f2a18d22f34fda3092a5df54c6964d2db0fa957b1d43036be262de62
Mandriva Linux Security Advisory 2007.185
Posted Sep 18, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The Avahi daemon in 0.6.20 and previous allows attackers to cause a denial of service via empty TXT data over D-Bus, which triggers an assert error.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2007-3372
SHA-256 | 2975f9882100605d91b524f1ccf697a2b0e184927a8e9ccc4e9208c694ed6e31
Mandriva Linux Security Advisory 2007.184
Posted Sep 18, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in Cacti 0.8.6i and earlier versions allows remote authenticated users to cause a denial of service (CPU consumption) via large values of the graph_start, graph_end, graph_height, or graph_width parameters.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2007-3112, CVE-2007-3113
SHA-256 | 9b303a50a2d12f8dd11369f54f215c3b446cd45fbc6b21d21c127ec173b0c2fb
iDEFENSE Security Advisory 2007-09-17.1
Posted Sep 18, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.17.07 - Remote exploitation of multiple integer overflow vulnerabilities within OpenOffice, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code. iDefense has confirmed the existence of these vulnerabilities in OpenOffice version 2.0.4. All versions prior to version 2.3 are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2007-2834
SHA-256 | 80f35f17608e9804ce33065672ea577a22c9aa27649c9cffcf54c480734c87a7
coppermine1412-xss.txt
Posted Sep 18, 2007
Authored by L4teral

Coppermine versions 1.4.12 and below suffer from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | be1f842763f76400b99bb1cecc955baecaa6e424d2e684a4257d7f2240ba88a0
b1gmail-xss.txt
Posted Sep 18, 2007
Authored by malibu.r

b1gmail version 6.3.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 115173274ebdd10d0947b94c456abf8fcf3afb3f885203eec3ad433739e9ea49
SYMSA-2007-009.txt
Posted Sep 18, 2007
Site symantec.com

Symantec Vulnerability Research SYMSA-2007-009 - There exists a design flaw in RemoteDocs R-Viewer where code can be executed upon opening the RDZ file without any knowledge or warning to the user. Additionally, temporary files are not properly removed of disk exposing the encrypted data.

tags | advisory
advisories | CVE-2007-4750, CVE-2007-4751
SHA-256 | 88568888c9cd8a24f0d26959541bf6bfe530ade1216a4b3297bc1b154a7f0932
Debian Linux Security Advisory 1375-1
Posted Sep 18, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1375-1 - A heap overflow vulnerability has been discovered in the TIFF parsing code of the OpenOffice.org suite. The parser uses untrusted values from the TIFF file to calculate the number of bytes of memory to allocate. A specially crafted TIFF image could trigger an integer overflow and subsequently a buffer overflow that could cause the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2007-2834
SHA-256 | d13e279ca1736063ab47b11e49cdd5989ea0d7a84f8198812e7218116705a0fd
rt-sa-2007-001.txt
Posted Sep 18, 2007
Site redteam-pentesting.de

Alcatel-Lucent OmniPCX suffers from a remote command execution vulnerability. Details provided.

tags | exploit, remote
advisories | CVE-2007-3010
SHA-256 | 2f285ee1ca4f7cd8d73a0bd45509d5332a7980bc9f886d9b434baacc93dcccd6
Secunia Security Advisory 26707
Posted Sep 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stelios Tigkas has reported a vulnerability in RSA enVision, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 26610b644bb0f3eeb338d48d9f00091cd317f00302e2b0eb05021cd3b0b1807a
Secunia Security Advisory 26817
Posted Sep 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openoffice.org. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 15d09b171251652b11811e1c515dc513234d33d2bf4b64bd820e2986740f28f8
Secunia Security Advisory 26836
Posted Sep 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered two vulnerabilities in MW6 Technologies QRCode ActiveX control, which can be exploited by malicious people to overwrite arbitrary files.

tags | advisory, arbitrary, vulnerability, activex
SHA-256 | 01c77f784f8363409a53237a8890cac8c65d0efa1c5be0825164f38ccc1881a4
Secunia Security Advisory 26840
Posted Sep 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Raz0r has discovered some vulnerabilities in Shop-Script FREE, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 68e28cabdad65b9cef1c1ce847fc5862d0bc15d31e5c7453b71926cec51bf866
Secunia Security Advisory 26843
Posted Sep 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - L4teral has discovered two vulnerabilities in Coppermine Photo Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | cbae7d897ca0dc31c4d5c533a0c4da6691ca27374e3427c77f6e6b1070a98eb4
Secunia Security Advisory 26844
Posted Sep 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 60b5a3a332f1dc39ab2aa01f793d5ae71d06ebc5f795284d0dea7ef641ed2ff9
Gentoo Linux Security Advisory 200709-9
Posted Sep 18, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-09 - Dmitry V. Levin discovered a directory traversal vulnerability in the contains_dot_dot() function in file src/names.c. Versions less than 1.18-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-4131
SHA-256 | b8e752fcba39278680d125f89cbfaa590d77d56976332487c361a209614c28a1
Gentoo Linux Security Advisory 200709-8
Posted Sep 18, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-08 - Nikolaus Schulz discovered that the function RenderV2ToFile() in file src/tag_file.cpp creates temporary files in an insecure manner. Versions less than 3.8.3-r6 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-4460
SHA-256 | 5842cdac4061d9ada9eb0157fbdb5f626a28a6fb9cd4708399050328bc78f6b0
Gentoo Linux Security Advisory 200709-7
Posted Sep 18, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-07 - Bow Sineath discovered a boundary error in the file mod/server.mod/servrmsg.c when processing overly long private messages sent by an IRC server. Versions less than 1.6.18-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-2807
SHA-256 | cf4ee6d1d3d7ace2d5175b8a823dfe966d004aa562ae3d33f1579a19f2dae4b1
Gentoo Linux Security Advisory 200709-6
Posted Sep 18, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-06 - A possible buffer overflow vulnerability has been reported in the local__vcentry_parse_value() function in vorbiscomment.c. Versions less than 0.0.11 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-3507
SHA-256 | 9e6af0403420a5e2f5ae83576528313bc511a3e3bf9ea3feac396df8bd99100c
Gentoo Linux Security Advisory 200709-5
Posted Sep 18, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-05 - A stack-based buffer overflow vulnerability has been reported in the SmilTimeValue::parseWallClockValue() function in smlprstime.cpp when handling HH:mm:ss.f type time formats. Versions less than 10.0.9 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-3410
SHA-256 | 41b064c7b9096997a93ba77fa4165fbcc165426dcf9d2e5af52acd18eebd40be
Ubuntu Security Notice 512-1
Posted Sep 18, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 512-1 - It was discovered that Quagga did not correctly verify OPEN messages or COMMUNITY attributes sent from configured peers. Malicious authenticated remote peers could send a specially crafted message which would cause bgpd to abort, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-4826
SHA-256 | 3cc3380feb4d04448cd6791b3410de869a29f2e008772ea7e280019194ce96fe
imageop-overflow.txt
Posted Sep 18, 2007
Authored by slythers

The imageop.c module for Python contains a heap overflow.

tags | advisory, overflow, python
SHA-256 | 490a5fbb25c077ee3a863970ba75b25a6cb3c948e7425377ae42565ce2687fff
winimage-traverse.txt
Posted Sep 18, 2007
Authored by Matthew Jurczyk | Site vexillium.org

WinImage version 8.10 is susceptible to denial of service and directory traversal vulnerabilities.

tags | exploit, denial of service, vulnerability, file inclusion
SHA-256 | 89be441d7ec8a391773bc8232af0584811a2aad40f9cb06cd0bd23c9e44405a9
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close