exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2007-11-07 to 2007-11-08

Debian Linux Security Advisory 1400-1
Posted Nov 7, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1400-1 - Will Drewry and Tavis Ormandy of the Google Security Team have discovered a UTF-8 related heap overflow in Perl's regular expression compiler, probably allowing attackers to execute arbitrary code by compiling specially crafted regular expressions.

tags | advisory, overflow, arbitrary, perl
systems | linux, debian
advisories | CVE-2007-5116
SHA-256 | 80eac947b733d27ebfc1c73c4f7a80ef09e877c733b15437ae1cd997e69bd4b8
iDEFENSE Security Advisory 2007-11-06.1
Posted Nov 7, 2007
Authored by iDefense Labs, Stephen Fewer | Site idefense.com

iDefense Security Advisory 11.06.07 - Local exploitation of a design error vulnerability in Microsoft's DebugView could allow attackers to execute arbitrary kernel code. As part of its design, DebugView loads a kernel module Dbgv.sys. This module includes functionality that can be abused to copy user supplied data into the kernel, to controlled addresses. This allows malicious users to inject arbitrary code into the running kernel. iDefense confirmed the existence of this vulnerability in Microsoft DebugView version 4.64. The specific file version of Dbgv.sys is 4.60.0.0. This file is deleted automatically after being loaded and will not be found on disk. Previous versions are suspected to be vulnerable as well.

tags | advisory, arbitrary, kernel, local
advisories | CVE-2007-4223
SHA-256 | 0b00f9045bac936d268732de36b5e66cbcf489bf0fd354410de4b492a97276f0
idmos-rfi.txt
Posted Nov 7, 2007
Authored by Guns | Site 0x90.com.ar

IDMOS version 1.0 Alpha suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 21596a835acd86fc79487889c0f4ca0d4c4b28cfd9cf18506358de09be065642
phpnuketopsites-inject.txt
Posted Nov 7, 2007
Authored by Guns | Site 0x90.com.ar

The PHP-Nuke add-on MS TopSites suffers from a HTML injection vulnerability.

tags | exploit, php
SHA-256 | bab3fb6607487d6d63490609c369181226d0e4c322deb6502427a0fc2a75d756
plone-exec.txt
Posted Nov 7, 2007
Authored by Martijn Pieters | Site plone.org

Plone versions 2.5 up to and including 2.5.4 and versions 3.0 up to and including 3.0.2 suffer from an arbitrary python code execution vulnerability.

tags | advisory, arbitrary, code execution, python
advisories | CVE-2007-5741
SHA-256 | 4814a07c71f89b734ee4edb768244d6d87636b90059fb0fde070e1bb218b645d
mwf-ftp.txt
Posted Nov 7, 2007
Authored by The-0utl4w | Site aria-security.net

MyWebFTP suffers from a MD5 password hash disclosure vulnerability.

tags | exploit
SHA-256 | 2d03cb74dc38b1b3c941f2c3bb1c17ad3ea2a53f299aacfedb5b1de266f65fc5
jportal2-sql.txt
Posted Nov 7, 2007
Authored by Kacper | Site devilteam.eu

jPORTAL version 2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cc6abd176f7748fc55639b8e593cd312d909cd37b4867c07575330302e633643
viewpoint-overflow.txt
Posted Nov 7, 2007
Authored by shinnai | Site shinnai.altervista.org

Viewpoint Media Player version 3.2 for Internet Explorer remote stack overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | 63b53b1edf12ed3525c1461fd66b5ecbd3aa6da501ffe4b1dfa28d8b30301a00
Secunia Security Advisory 27511
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mono. This fixes a vulnerability, which has unknown impacts.

tags | advisory
systems | linux, debian
SHA-256 | d0e80d69e6ab30309d203c8fce4aef95cff4d12bd04dc47ad2c7f42f44212f39
Secunia Security Advisory 27471
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has reported a vulnerability in the Module Builder module for SugarCRM, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | e8ca165343f65e5f72b69dc17f8d33b0654016266602e1d6738d6fa0d5598dec
Secunia Security Advisory 27476
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cpio. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | f06f0ac981fcad9353a0049c61dc0af7a0b25530fda6241d0d39536e68c52b38
Secunia Security Advisory 27480
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | e6dd84e419b2137713e8d343e5b1b910972c6bed8b0bfcc72d52b3bcecc8d86a
Secunia Security Advisory 27492
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 68b03825e1db61fdd09081fa1fa5631490c30169e30c0a59da32c934b02deca1
Secunia Security Advisory 27493
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impacts has been reported in Mono.

tags | advisory
SHA-256 | f7b5d1af38b06477795047798c6c915a2fce8abf1307e17209449cbac6c7c490
Secunia Security Advisory 27510
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 1adb3e26507a7ca84f6c4a42d5f5da544839d059659bffba9ebc06c3830b41d1
Secunia Security Advisory 27513
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 86f2663079d56052d14465de89719e461d91da6218246168b10f8cfe4200c8af
Secunia Security Advisory 27514
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tar. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 149fd8841310c6fdcbcd59c33e36d3a5736a1132890c8cd51ca571e36ff17894
Secunia Security Advisory 27516
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for proftpd. This fixes a security issue, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | f4dbf296173bc1c943ecec93a9a30a882dbcbd395904eb0551e03bbcd718f160
Secunia Security Advisory 27520
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for perdition. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 032e578f45c23607b79323f5bf7d79b962a0dcc8bd6a6105dc18954e4630d7fb
Secunia Security Advisory 27523
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apple QuickTime, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability
systems | apple
SHA-256 | 677cdbd7e293821aac09f4be22cc005767800dd6b6a6f0a1360f7000a4cdac20
Secunia Security Advisory 27525
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Openbase SQL, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | de617de5899bc356f0865809fb5b7f3e70f589e7dd0ab8b21b359235ef709e6d
Secunia Security Advisory 27528
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to disclose potentially sensitive information.

tags | advisory, denial of service, local, vulnerability
SHA-256 | a34e8f6208732ecdf54d5537d197e9458438b2b5ef3af71941deea84b1b7f973
Secunia Security Advisory 27531
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for perl. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, perl
systems | linux, mandriva
SHA-256 | 79eb1d60b64af27d22c3d57fdebf00ed89128b4f15803fd50f973176536f94e4
Secunia Security Advisory 27532
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vincy has discovered a vulnerability in SkaLinks, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b8b3dfc3bb12d23ccb3b45a1f97c4f9df55d1df3e853bec9d84e3d6986eb2c69
Secunia Security Advisory 27534
Posted Nov 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nicolas Le Gland has reported a vulnerability in Coppermine Photo Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b703ff94d1dec3bccd86b10d125b50fa911c038a7fa22cadabdb1f0afa3ae9f4
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close