what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 850 RSS Feed

Files Date: 2007-10-01 to 2007-10-31

Secunia Security Advisory 27373
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joseph.Giron13 has reported a vulnerability in BosMarket, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 646ce109cd02f8ceba9af817b2b294864ca45bf9f272f1327f38cfdb9202380f
Secunia Security Advisory 27386
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS and IR, which can be exploited by malicious, local users and malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 0fbfcbf967cd330d11580a51cbe588578373ec1c18702b30dbf82c892256dc49
Secunia Security Advisory 27390
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - morin.josh has reported a vulnerability in SWAMP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 31d21fc9a12ddb04572490f16afbb15f6091b26787b6ad7cae860fa60dfbd38c
Secunia Security Advisory 27393
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hiroshi Ukai has reported some vulnerabilities in Ichitaro, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 8aacb9c9bb834214d4a925b50c7b3a2bf916cbdb0e9f83a109bd57d43823d360
Secunia Security Advisory 27396
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joseph.Giron13 has reported a vulnerability in Aleris Web Publishing Server, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | 38ed5f7d93143eb874c9eb62f545ffd5563c1673b5d0ab7c834a260225c3cf1f
Secunia Security Advisory 27397
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for hplip. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 0f3b106fa412f330b790f7fe50045733fb73867408f78e65ae987679921eb666
Secunia Security Advisory 27398
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - eliteb0y has reported a vulnerability in Apache Tomcat, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | cc7d95b8ff5908c01a4e14bf7116e1a91631b1e3dec4473ff067e2896fa5365c
Secunia Security Advisory 27358
Posted Oct 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for blam. This package has been rebuilt against a new version of the firefox package. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | d3beef3dc5fb16af43760a1add01266a9ff1e880919906c4c1ee2bbdbfd3fc16
tikiwiki-xsslfi.txt
Posted Oct 25, 2007
Authored by L4teral

TikiWiki versions 1.9.8.1 and below suffer from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 68726f8d13e39d891bbfd7200d0bf47bc2dafef0620f7b3b69d127005a1a3b33
shttp004-traverse.txt
Posted Oct 25, 2007
Authored by Pete Foster | Site digineo.co.uk

shttp versions 0.0.4 and below suffer from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 96dcb3185fdd805ccc84a3053fe448614dd1377269b4cbb46a38fe1835580bb2
iDEFENSE Security Advisory 2007-10-25.1
Posted Oct 25, 2007
Authored by iDefense Labs, Ruben Santamarta | Site idefense.com

iDefense Security Advisory 10.25.07 - Local exploitation of a buffer overflow vulnerability within Tmxpflt.sys, as included with Trend Micro Inc.'s AntiVirus engine, could allow an attacker to execute arbitrary code in kernel context. iDefense Labs has confirmed the existence of this vulnerability in following Trend Micro Products: Trend Micro's PC-Cillin Internet Security 2007, Tmxpflt.sys version 8.320.1004 and 8.500.0.1002. All products using Trend Micro's scan engine such as Trend Micro ServerProtect, Trend Micro OfficeScan are also suspected to be vulnerable.

tags | advisory, overflow, arbitrary, kernel, local
advisories | CVE-2007-4277
SHA-256 | b314be90bd52c861475b0bc304415f6bb6eefe9113b790ec7a615f586d84fc43
igal-disclose.txt
Posted Oct 25, 2007
Authored by hackerbinhphuoc | Site vnsecurity.com

i-Gallery version 3.4 suffers from a direct database download vulnerability.

tags | advisory, info disclosure
SHA-256 | 9f1e4859ed61dc7769548528789c55e3249f326bf19913d77a2c6ea8dffac8ca
usd250-xss.txt
Posted Oct 25, 2007
Authored by Joseph Giron

The helpdesk utility called usd250 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 68208b8694df5e6a681f5078da14221c75ded411ff2a9c44084035c3577c90c5
Secunia Security Advisory 27256
Posted Oct 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for epiphany-extensions. This package has been rebuilt against a new version of the firefox package. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 6a88c1659be6ab6610825ca1d009e8a4a536c1defdbaeea2766f28fd638b7ba4
Secunia Security Advisory 27341
Posted Oct 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP OpenView Configuration Management (CM) Infrastructure (Radia) and Client Configuration Manager (CCM), which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 410f3555675831091012476e6488932b8b919bbf048056bad16b298905466321
Secunia Security Advisory 27372
Posted Oct 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Pidgin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b548449f5350373e73e84b13c632e114818a933a220e4ef993f9ec6ff9ae151c
Secunia Security Advisory 27377
Posted Oct 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for php, php-mysql and php-pgsql. This fixes some vulnerabilities, where some have unknown impacts and others can be exploited by malicious users to bypass certain security restrictions or by malicious people to potentially compromise a vulnerable system.

tags | advisory, php, vulnerability
SHA-256 | 930338ddee1b8873509e8126305a88a7a10f6eb1f1e459091ab18579ca0a082a
Secunia Security Advisory 27375
Posted Oct 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team have reported some vulnerabilities in CodeWidgets.com Online Event Registration Template, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2decc31480700d4b5a29998937a2d34fa12c004e4a26f2fe2177554bc241f1c1
Debian Linux Security Advisory 1395-1
Posted Oct 25, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1395-1 - Steve Kemp from the Debian Security Audit project discovered that xen-utils, a collection of XEN administrative tools, used temporary files insecurely within the xenmon tool allowing local users to truncate arbitrary files.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2007-3919
SHA-256 | 83afc8ed5ef376653f86a0e2ee0defd06826a3f6d42ea4c540af4e0ffafe6b4a
Gentoo Linux Security Advisory 200710-27
Posted Oct 25, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-27 - regenrecht reported multiple infinite loops in functions ReadDCMImage() and ReadXCFImage(), multiple integer overflows when handling certain types of images, and an off-by-one error in the ReadBlobString() function. Versions less than 6.3.5.10 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-4985, CVE-2007-4986, CVE-2007-4987, CVE-2007-4988
SHA-256 | eab1acd588148e6adf677900e62f05bdaf7074c1aa70850b6845ac89dbdd0b41
Gentoo Linux Security Advisory 200710-26
Posted Oct 25, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-26 - Kees Cook from the Ubuntu Security team discovered that the hpssd daemon does not correctly validate user supplied data before passing it to a popen3() call. Versions less than 2.7.9-r1 are affected.

tags | advisory
systems | linux, gentoo, ubuntu
advisories | CVE-2007-5208
SHA-256 | 012b7d4d52e8e4e09de2bdfd2094c95d865d951d644213ac90d25fd0f76d71b8
Gentoo Linux Security Advisory 200710-25
Posted Oct 25, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-25 - The Gentoo MLDonkey ebuild adds a user to the system named p2p so that the MLDonkey service can run under a user with low privileges. This user is created with a valid login shell and no password. Versions less than 2.9.0-r3 are affected.

tags | advisory, shell
systems | linux, gentoo
SHA-256 | a9cc2c13b2f25aae4cc6e67d85ce50710789974a348bb9ba2658c94d72f28faf
Debian Linux Security Advisory 1389-2
Posted Oct 25, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1389-2 - It was discovered that zoph, a web based photo management system, performs insufficient input sanitizing, which allows SQL injection. This is an updated advisory to make the update for oldstable (sarge) available, which had been uploaded to the wrong suite.

tags | advisory, web, sql injection
systems | linux, debian
advisories | CVE-2007-3905
SHA-256 | f8ca2fb7175e3642e21336e27e8c6c2a603a8d477089fb70cb2b30e87dddd8eb
Technical Cyber Security Alert 2007-297B
Posted Oct 25, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-297B - Adobe has released updates for the Adobe Reader and Adobe Acrobat product families. The update addresses a URI handling vulnerability in Microsoft Windows XP and Server 2003 systems with Internet Explorer 7.

tags | advisory
systems | windows
SHA-256 | cc3fbb5692b6ba90a94d59bd1b329f210cbcbfa34f116d9a4982522bd7c7cbe7
Technical Cyber Security Alert 2007-297A
Posted Oct 25, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-297A - RealNetworks RealPlayer client for Microsoft Windows contains a stack buffer overflow in the playlist parameter passed to the client by an ActiveX control. This vulnerability could allow a remote, unauthenticated attacker to execute arbitrary code using a specially crafted web page or HTML email message.

tags | advisory, remote, web, overflow, arbitrary, activex
systems | windows
SHA-256 | 59aff07fbc7cb248a79460c34338a09f4c05f561284997fab82a6468a04eb42b
Page 5 of 34
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close