what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2007-12-08 to 2007-12-09

heimdal-uninit.txt
Posted Dec 8, 2007
Authored by Venustech AD-LAB | Site venustech.com.cn

Heimdal ftpd versions 0.7.2 and below suffer from an uninitialized vulnerability.

tags | advisory
advisories | CVE-2007-5939
SHA-256 | ee9cb5236fcfeed9f448b5af280bde0bc5fa08a609f39bbce890bdf0269a4745
CAID-brightstor.txt
Posted Dec 8, 2007
Authored by eEye Digital Security, Pedram Amini, cocoruder, Tenable Network Security, Dyon Balding, shirkdog | Site www3.ca.com

CA Security Advisory - Multiple vulnerabilities exist in BrightStor ARCserve Backup that can allow a remote attacker to cause a denial of service, execute arbitrary code, or take privileged action.

tags | advisory, remote, denial of service, arbitrary, vulnerability
advisories | CVE-2007-5326, CVE-2007-5329, CVE-2007-5327, CVE-2007-5325, CVE-2007-5328, CVE-2007-5330, CVE-2007-5331, CVE-2007-5332
SHA-256 | eeb6c53417ccc26b912aa3b7ee71b7c4d770d635ec4f613ec8a5036d63014596
netkitftpd-uninit.txt
Posted Dec 8, 2007
Authored by Venustech AD-LAB | Site venustech.com.cn

netkit-ftpd/ftp version 0.17 suffers from an uninitialized vulnerability.

tags | advisory
advisories | CVE-2007-5769
SHA-256 | f907547ba12d8c5979e36a77d84fc37e0812d02c75e06aa91b564345075a484a
Rapid7 Security Advisory 31
Posted Dec 8, 2007
Authored by Rapid7, Chad Loder | Site rapid7.com

Rapid7 Security Advisory - JFreeChart version 1.0.8 is susceptible to cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | db2f22da130be7712b7839f2603c7dfac9b6b42c4068044300f28e7c16a589f4
Zero Day Initiative Advisory 07-071
Posted Dec 8, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

Vulnerabilities allow remote attackers to execute arbitrary code on vulnerable installations of Hewlett-Packard (HP) OpenView Network Node Manager (NNM). Authentication is not required to exploit these vulnerabilities. The specific flaws exists within the CGI applications that handle the management of the NNM server. Due to lack of bounds checking during a call to sprintf(), sending overly long arguments to the various CGI variables result in a classic stack overflow leading to compromise of the remote server. Exploitation leads to code execution running under the credentials of the web server. Further techniques can be leveraged to gain full SYSTEM access. OpenView Network Node Manager versions 7.51 and below are affected.

tags | advisory, remote, web, overflow, arbitrary, cgi, vulnerability, code execution
advisories | CVE-2007-6204
SHA-256 | af2e7b4fea5306f492b6105526815249c897430e2fe51c525fc855c05e67e2ab
Zero Day Initiative Advisory 07-070
Posted Dec 8, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Skype. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. Versions below 3.6 Gold are affected.

tags | advisory, remote, arbitrary
advisories | CVE-2007-5989
SHA-256 | b8b9dc1486f4327fc4af4eed9b1a2d1243fc1e2235dddac13457c36c9b6e799b
Ubuntu Security Notice 554-1
Posted Dec 8, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 554-1 - Bastien Roucaries discovered that dvips as included in tetex-bin and texlive-bin did not properly perform bounds checking. If a user or automated system were tricked into processing a specially crafted dvi file, dvips could be made to crash and execute code as the user invoking the program. Joachim Schrod discovered that the dviljk utilities created temporary files in an insecure way. Local users could exploit a race condition to create or overwrite files with the privileges of the user invoking the program. Joachim Schrod discovered that the dviljk utilities did not perform bounds checking in many instances. If a user or automated system were tricked into processing a specially crafted dvi file, the dviljk utilities could be made to crash and execute code as the user invoking the program.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2007-5937, CVE-2007-5935, CVE-2007-5936
SHA-256 | eafa4e047d9a941c4af2be60d32ed94667686a759839e25a4d77b5c6d0fd2847
Mandriva Linux Security Advisory 2007.240
Posted Dec 8, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The NFSv4 ID mapper prior to 0.17 did not properly handle return values from the getpwnam_r() function when performing a username lookup, which could cause it to report a file as being owned by 'root' instead of 'nobody' if the file exists on the server but not the client.

tags | advisory, root
systems | linux, mandriva
advisories | CVE-2007-4135
SHA-256 | ac1cb4be91bfbf1ee4fc8d14e72ca2d598c5658f34480e57767359c20dfb139f
Mandriva Linux Security Advisory 2007.239
Posted Dec 8, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - It was found that the gss_userok() function in Heimdal 0.7.2 did not allocate memory for the ticketfile pointer before calling free(), which could possibly allow remote attackers to have an unknown impact via an invalid username. It is uncertain whether or not this is exploitable, however packages are being provided regardless.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2007-5939
SHA-256 | af072875662beab8a39561d2b3487f35410259a0492ad91cdd4326174a0b2841
Mandriva Linux Security Advisory 2007.238
Posted Dec 8, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Stack-based buffer overflow in Little CMS (lcms) before 1.15 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted ICC profile in a JPG file.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-2741
SHA-256 | 207e106306883d0256f4ee1b81f7363e992f3f3ba75db422ac12a0da4c66f0fe
isaa-2007-004.txt
Posted Dec 8, 2007
Authored by Jesus Olmos Gonzalez

wwwstats versions 3.21 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5457ca069024fd739d38219ac74f191a2708e419d1729044433de62fb2ba630d
draft-ietf-tsvwg-port-randomization-00.txt
Posted Dec 8, 2007
Authored by Fernando Gont, Michael Vittrup Larsen | Site ietf.org

This document describes a simple and efficient method for random selection of a client port number, such that the possibility of an attacker guessing the exact value is reduced. While this is not a replacement for cryptographic methods, the described port number randomization algorithms provide improved security/obfuscation with very little effort and without any key management overhead. The mechanisms described in this document are a local modification that may be incrementally deployed, and that does not violate the specifications of any of the transport protocols that may benefit from it, such as TCP, UDP, SCTP, DCCP, and RTP.

tags | paper, local, udp, tcp, protocol
SHA-256 | f6784276bc77577f72c09f503deab41ce6fabf7bb9a8b44edd61410211141a2c
authcas-sql.txt
Posted Dec 8, 2007
Authored by Matthias Bethke

The Apache::AuthCAS module appears susceptible to SQL injection attacks via the cookie.

tags | advisory, sql injection
SHA-256 | 6c3e8b4698c146be668861a2872cbf0a4d87b2fd29b00d223d6693a8f5789115
ebay-xss.txt
Posted Dec 8, 2007
Authored by TEAMELITE

It appears that Ebay.com may be susceptible to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | f42f18554d1ef06cf441213d8530b442008449ebc882df5ab7854314a09421de
xigla-sql.txt
Posted Dec 8, 2007
Authored by Joseph Pierini | Site hackersafelabs.com

Xigla Absolute Banner Manager version 4.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 472a876eb370c19c0210e90d1fcf804b149e836387f425a0950a96324cdee6e8
Secunia Security Advisory 27893
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sascha has reported a vulnerability in HyperVM, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bc598ab071a462e65be5b3c2015eaf8c3402d798c8c8f21900d1e7cd4e485f96
Secunia Security Advisory 27802
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Wharton has reported a security issue in MyTV/x, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 22954db5d51bfdbe373b87189139c717b28069ad96053b554281572e91d67db7
Secunia Security Advisory 27940
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TCExam, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6d9d691129dc3cd04df9244ba448483890761288c1d127793520ba544ab16dae
Secunia Security Advisory 27955
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for firefox. This fixes a security issue and some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | e2d0867b7cadda8b7cd32c570c8e60cc94b1e3e604edb07b7fd7d0775f8f77ca
Secunia Security Advisory 27956
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KiNgOfThEwOrLd has discovered a vulnerability in MWOpen, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b0aa386da19440e67aa50e35593e552097ec1de369d24e7a5dd766f8c3e4e21e
Secunia Security Advisory 27958
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joseph Pierini has reported a vulnerability in Absolute Banner Manager .NET, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 42389e19e46069e96a3ec574cbe4a36dd2facca3514229e6591cad167e6ee499
Secunia Security Advisory 27959
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in JFreeChart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 55745102050ba5199f62096028eb187ea300ed5ab08884e2124d7660df051609
Secunia Security Advisory 27961
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM HMC, which can be exploited by malicious, local users to gain escalated privileges and potentially by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | b7c66ee3a8519965ddfeeefbec13ebd313e0f1304a487ce027b6870a77b6b325
Secunia Security Advisory 27962
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has discovered a vulnerability in the PictPress plugin for WordPress, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 9c1f36957b55cfa70e1093f7a8758adeb4c428a0ff9c0dad91d0eb1ec2447cc4
Secunia Security Advisory 27964
Posted Dec 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in HP OpenView Network Node Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 61e092efab35f844657e3d071b792ce7892b21531e7f701eb13deccc1cfbba98
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close