exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2007-11-08 to 2007-11-09

Secunia Security Advisory 27586
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported a security issue in GForge, which can be exploited by malicious, local users to truncate arbitrary files.

tags | advisory, arbitrary, local
SHA-256 | 2bfc40055be9e340636cca6c886efd80a5830b5325d5d1cf80bfca6ce0d4e6ab
Debian Linux Security Advisory 1404-1
Posted Nov 8, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1404-1 - Nicklous Roberts discovered that the Reupload module of Gallery 2, a web based photo management application, allowed unauthorized users to edit Gallery's data file.

tags | advisory, web
systems | linux, debian
advisories | CVE-2007-4650
SHA-256 | f6dbcca469b48877d6541f9e407a1d04039579a9572981a4828578fb71b475b6
Debian Linux Security Advisory 1403-1
Posted Nov 8, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1403-1 - Omer Singer of the DigiTrust Group discovered several vulnerabilities in phpMyAdmin, an application to administrate MySQL over the WWW. phpMyAdmin allows a remote attacker to inject arbitrary web script or HTML in the context of a logged in user's session (cross site scripting). phpMyAdmin, when accessed by a browser that does not URL-encode requests, allows remote attackers to inject arbitrary web script or HTML via the query string.

tags | advisory, remote, web, arbitrary, vulnerability, xss
systems | linux, debian
advisories | CVE-2007-5589, CVE-2007-5386
SHA-256 | 5275b7baa9165af8d22a446add0146d3d8e3389b49ff250971b8842ec17a09df
Mandriva Linux Security Advisory 2007.213
Posted Nov 8, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities were discovered by Tavis Ormandy and Will Drewry in the way that pcre handled certain malformed regular expressions. If an application linked against pcre, such as Konqueror, parses a malicious regular expression, it could lead to the execution of arbitrary code as the user running the application.

tags | advisory, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1660
SHA-256 | 3b9006457f55ff18302549bd4b513e42d66044213a2534660b722df0edd73633
Mandriva Linux Security Advisory 2007.212
Posted Nov 8, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities were discovered by Tavis Ormandy and Will Drewry in the way that pcre handled certain malformed regular expressions. If an application linked against pcre, such as Konqueror, parses a malicious regular expression, it could lead to the execution of arbitrary code as the user running the application.

tags | advisory, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1659, CVE-2007-1660
SHA-256 | a5688269ba38ff2594f8c33dd1958f9064867a84d21bdbfad1a41d241a25ba37
Mandriva Linux Security Advisory 2007.211
Posted Nov 8, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities were discovered by Tavis Ormandy and Will Drewry in the way that pcre handled certain malformed regular expressions. If an application linked against pcre, such as Konqueror, parses a malicious regular expression, it could lead to the execution of arbitrary code as the user running the application.

tags | advisory, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1659, CVE-2007-1660, CVE-2007-1661, CVE-2007-1662, CVE-2007-4766, CVE-2007-4767, CVE-2007-4768
SHA-256 | 6100aa32ba93ef797e786064d674594b640d02b982977ea5ec14502fb63992d8
AST-2007-024.txt
Posted Nov 8, 2007
Authored by Michal Bucko, Mark Michelson | Site asterisk.org

Asterisk Project Security Advisory - This advisory is a response to a false security vulnerability published in several places on the Internet. Had Asterisk's developers been notified prior to its publication, there would be no need for this. There is a potential for a buffer overflow in the sethdlc application; however, running this application requires root access to the server, which means that exploiting this vulnerability gains the attacker no more advantage than what he already has. As such, this is a bug, not a security vulnerability.

tags | advisory, overflow, root
advisories | CVE-2007-5690
SHA-256 | 02df8010a89c1828facd661e89d15aad1405eb934f5d1de64b09abe22dfa82ae
lotfian-sql.txt
Posted Nov 8, 2007
Authored by The-0utl4w | Site aria-security.net

Lotfian BROCHURE Management System is susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 141b778b9b733162bec7b98c3436a2e8eb29a8a7f53b27096239e4c95b5a949f
HP Security Bulletin 2007-14.84
Posted Nov 8, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in the Aries PA-RISC emulation software running on HP-UX IA-64 platforms only. This vulnerability may allow local unauthorized access.

tags | advisory, local, risc
systems | hpux
SHA-256 | 9f1dfb4ad7933eb8ae23efa5346d83294dc0619c55d077903ccf53f4a2d44950
Gentoo Linux Security Advisory 200711-13
Posted Nov 8, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200711-13 - 3proxy contains a double free vulnerability in the ftpprchild() function, which frees param->hostname and calls the parsehostname() function, which in turn attempts to free param->hostname again. Versions less than 0.5.3j are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-5622
SHA-256 | 5a2e29132e28c85806baa943eba77c072b346f02871347521f8a388de06ba4be
Gentoo Linux Security Advisory 200711-12
Posted Nov 8, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200711-12 - Jan Oravec reported that the /usr/bin/tomboy script sets the LD_LIBRARY_PATH environment variable incorrectly, which might result in the current working directory (.) to be included when searching for dynamically linked libraries of the Mono Runtime application. Versions less than 0.8.1-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-4790
SHA-256 | f8bda11dcc30f436bbd2cba1aad856429dbb9a8ee0aa970c796cc837a1add317
Gentoo Linux Security Advisory 200711-11
Posted Nov 8, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200711-11 - fabiodds reported a boundary checking error in the check_snmp plugin when processing SNMP GET replies that could lead to a stack-based buffer overflow. Nobuhiro Ban reported a boundary checking error in the redir() function of the check_http plugin when processing HTTP Location: header information which might lead to a buffer overflow. Versions less than 1.4.10-r1 are affected.

tags | advisory, web, overflow
systems | linux, gentoo
advisories | CVE-2007-5198, CVE-2007-5623
SHA-256 | fa85ce9af9a76f2a21e21469d1b003de6f96e6770b9a6f89157354edbf19b523
texinfo-poc.txt
Posted Nov 8, 2007
Authored by Cody Rester | Site codyrester.com

texinfo versions 4.9 and below format string proof of concept exploit.

tags | exploit, proof of concept
SHA-256 | 7e169d4c12d029417b18bc9174f3cc127fa7d50c03bce1d3d93ba9916b25bba0
OpenPKG Security Advisory 2007.23
Posted Nov 8, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - Will Drewry and Tavis Ormandy of the Google Security Team have discovered a UTF-8 related heap overflow in the regular expression compiler of the Perl programming language, probably allowing attackers to execute arbitrary code by compiling specially crafted regular expressions. The bug manifests in a possible buffer overflow in the polymorphic "opcode" support code, caused by ASCII regular expressions that really are Unicode regular expressions.

tags | advisory, overflow, arbitrary, perl
advisories | CVE-2007-5116
SHA-256 | fd63d18ae40b88066a847d408cc8dc4b528e6881d49215b4b27af6316352df80
rapid-sql.txt
Posted Nov 8, 2007
Authored by The-0utl4w | Site aria-security.net

Rapid Classified suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | ec5d47b8f60532c130e473890abaa959969a14223480fd1e09061332ce334c35
bunny-0.92.tgz
Posted Nov 8, 2007
Authored by Michal Zalewski | Site code.google.com

Bunny the Fuzzer - A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs. Uses compiler-level integration to seamlessly inject precise and reliable instrumentation hooks into the traced program. These hooks enable the fuzzer to receive real-time feedback on changes to the function call path, call parameters, and return values in response to variations in input data. This architecture makes it possible to significantly improve the coverage of the testing process without a noticeable performance impact usually associated with other attempts to peek into run-time internals.

Changes: IPC handling bug fix.
tags | protocol, fuzzer
SHA-256 | dae9be447ea202eb4d5eeb0cba317136fe15861630c1562730ff011f8ecb33c7
nufw-2.2.8.tar.gz
Posted Nov 8, 2007
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: Multiple bug fixes and some documentation additions.
tags | tool, remote, firewall
systems | unix
SHA-256 | 14de73105fa89c37441fa77e42deab0e32b4ed69324c72c11f55e8cbdaedeb3c
Secunia Security Advisory 26503
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GNOME gpdf, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | a8121a819a58300fed01d4aeba957f97b96a0f3f6abd99a20dd0edbebbf30110
Secunia Security Advisory 27479
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for perl. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, perl
systems | linux, debian
SHA-256 | 5bd86ee5135515a8c7693b51df950218be993062f546e58e3cab2d7e3c09d6b1
Secunia Security Advisory 27504
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PicoFlat CMS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 02d2668d5b5f1e7c1f06721c074a3d4ba542ca283e0efe0686593f99d386a87e
Secunia Security Advisory 27515
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for perl. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, perl
SHA-256 | dec0483063605bf16baa5c10f7c5cdea089e3730e8366b8035ccab9e0dadc014
Secunia Security Advisory 27535
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in C++ Sockets Library, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c6f8e6d24014948903f8fc4b50241ff46096feb3f2f2d6d79cf27396f455100e
Secunia Security Advisory 27549
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gforge. This fixes a security issue, which can be exploited by malicious, local users to truncate arbitrary files.

tags | advisory, arbitrary, local
systems | linux, debian
SHA-256 | 7513f716175088c7f1f1ef5e10717cb86513dd29777c219fdef0f1776f77810f
Secunia Security Advisory 27554
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for pcre. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 0747c8c852656c97e7c8e72706a693e96d6aac533aa317ac15be3e73640a4172
Secunia Security Advisory 27560
Posted Nov 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xfs. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, mandriva
SHA-256 | 94e09903219b7dfbc4a3d00019c3ae4139d9879020ce9289e9b5ebcaf1386cb2
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close