what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files Date: 2007-10-16 to 2007-10-17

Gentoo Linux Security Advisory 200710-17
Posted Oct 16, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-17 - Evil Ninja Squirrel discovered a stack-based buffer overflow in the ir_fetch_seq() function when receiving a long response to a FETCH command. Versions less than 2.3.20 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-5007
SHA-256 | c2ab083f63cab406105ca7fc01a23f47100d2929641c0b5e8bcef99284e29031
blabchat-xss.txt
Posted Oct 16, 2007
Authored by Maximiliano Soler | Site nullcode.com.ar

BlaB! Chat versions below 3.3 suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 6ea4e559dfc70b02c49d5c7a5bc1f9bd687cc5636f346878530eb701384dc4af
Secunia Security Advisory 27217
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | b25c9fed6b2ff62376157466e8a225024a87c02896fe31b4fd71de5f1dcb3c81
Secunia Security Advisory 26619
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in IrfanView, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c03eea0a04fede6751143aee0ee194467b66c0e1029ff37eedfcf017c5401d79
Secunia Security Advisory 27220
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has reported multiple vulnerabilities in eXtremail, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 3049979d8cffadc42fe67b6478681f9bdb2578be2abc97d010ed147aee05e99f
HP Security Bulletin 2007-14.80
Posted Oct 16, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
SHA-256 | 8adbac0e069522c0b0ba7eb63632895c0a5b540c7a92c7b20477aa5ab320dd21
HP Security Bulletin 2007-14.53
Posted Oct 16, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX OpenSSL. The vulnerability could be exploited locally to create a Denial of Service (DoS).

tags | advisory, denial of service
systems | hpux
SHA-256 | 2121bbd12353c5366b0d68c8278e4c0287340da938eb552a8bd43012a735e0e4
HP Security Bulletin 2007-14.72
Posted Oct 16, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential vulnerabilities have been identified with HP Tru64 UNIX Running Apache Tomcat. The vulnerabilities could be exploited to allow remote unauthorized access or remote Denial of Service (DoS).

tags | advisory, remote, denial of service, vulnerability
systems | unix
advisories | CVE-2007-3382, CVE-2007-3385, CVE-2007-3386
SHA-256 | de95b703ae27905244929a81dfaf4b6bf5c747e249ce10b9d74fa61a35b1396a
irm-tibco.txt
Posted Oct 16, 2007
Site irmplc.com

IRM has discovered six critical remote vulnerabilities in TIBCO SmartPGM FX.

tags | advisory, remote, vulnerability
SHA-256 | 5c7d71c957279d331194d0b67a6453f83541b1e542a66c7a9b63e302e80fa74d
secunia-irfanview.txt
Posted Oct 16, 2007
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered a vulnerability in IrfanView, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error when importing palette files. Versions 3.99 and 4.00 are affected.

tags | advisory
advisories | CVE-2007-4343
SHA-256 | 474b6d103845f885798f337b3763aa6996a3585ba093c8718d1362f60f30a973
CVE-2007-4600.txt
Posted Oct 16, 2007

The Protect Worksheet functionality, used to protect sections Mathcad sheets from alterations, is easily bypassed allowing access to the protected data due to the implementation of the file format used to save the files. Versions 12 through 14 are susceptible.

tags | advisory
advisories | CVE-2007-4600
SHA-256 | 59212c73addc60b27330c7a5cc490343f6632c8a536237a0f3a3bc03659abf30
hoagie_hlserver.c
Posted Oct 16, 2007
Authored by Luigi Auriemma, KnbykL

Half-Life Server versions 3.1.1.0 remote buffer overflow exploit that binds a TCP shell to port 30464.

tags | exploit, remote, overflow, shell, tcp
SHA-256 | 07e11e2c5d50f27293d9934359423de01451d2923a59286272ef62659283df9e
hoagie_subversion.c
Posted Oct 16, 2007
Authored by Thomas Wana, KnbykL

Subversion 0.3.7/1.0.0 two-stage remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | f3a744f6a7b5d4c1df2d666eead0f3b9800210545df5a6bb48865f2dbcf9dc36
okulop-sql.txt
Posted Oct 16, 2007
Authored by dumenci

Okul Otomasyon Portal version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 69b42a4c9bc90746e84ad92f5bd134334aff1966ec96b38f97d625b09b796491
artmedic-lfi.txt
Posted Oct 16, 2007
Authored by iNs | Site uNkn0wn.eu

Artmedic CMS versions 3.4 and below suffer from a local file inclusion vulnerability in index.php.

tags | exploit, local, php, file inclusion
SHA-256 | 2ecb06b7a7fce0d674949fd27e5e24989a7c9ba836d4154ad6c9621633147736
Secunia Security Advisory 27122
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for util-linux. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | c7bfbab1c20c8f3ee6981770ed7775d146a6104cda6c5019a5098d44802a5b0f
Secunia Security Advisory 27201
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun StorageTek 3510 FC Array, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ed809d9161ed6fab0f5007ea9bc71b2bbcf1f253ca6691fa9ed5ee809c5efd1f
Secunia Security Advisory 27203
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-bea. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability, xss
systems | linux, redhat
SHA-256 | 8fe9c2f53d47b82c2bf42f7bfacd7bc791c1a050a8b4f28c27fd48cc0ffb8ef0
Secunia Security Advisory 27212
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service), or gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, mandriva
SHA-256 | 7e5f5250a4a365579c0c0c82cca739844a961d06ee697bf5814ad01d762a6d6a
Secunia Security Advisory 27235
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openssh. This fixes a vulnerability, which can be exploited by malicious people to inject certain data.

tags | advisory
systems | linux, fedora
SHA-256 | 303a23cebfceff4f47ee07e750ae537f249cc063df451641d12788d11eb37260
Secunia Security Advisory 27245
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nemessis has reported a vulnerability in WebMod, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 062438457923bba0b9d6ff7e4654e19eb563b0ee91c446c3bd944808c73e9916
Secunia Security Advisory 27250
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VirtueMart, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 84286d267495b85e627c8bc9f8a1d2c34a364c17ef6d6abc188fa3bae6125341
Secunia Security Advisory 27262
Posted Oct 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DCC, which can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 26d6bf44de1588e5df6eddabb1ab11887595ce4dbc1313bd9b892f3c31bc571f
graphics.tgz
Posted Oct 16, 2007
Authored by phone-losers

Random PLA graphics.

tags | magazine
SHA-256 | 2cf42b444c8b0f37755f9be50c925858e1f065a5f6afb9bfe29c752f3eaea623
Mandriva Linux Security Advisory 2007.198
Posted Oct 16, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The mount and umount programs in util-linux called the setuid() and setgid() functions in the wrong order and did not check the return values, which could allow attackers to grain privileges via helper applications such as mount.nfs.

tags | advisory
systems | linux, mandriva
advisories | CVE-2007-5191
SHA-256 | 0eda8e230b5744477117303ec526fad47744d0cde3481d188716d2398ad9472e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close