exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 55 RSS Feed

Files Date: 2007-12-20 to 2007-12-21

Secunia Security Advisory 28167
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in AIX, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | aix
SHA-256 | 5d66805cfa0f0b2919aae3a7148d400ba5052bc130f09826e5e54447f455ef8c
id3libexec.zip
Posted Dec 20, 2007
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for id3lib development versions that are susceptible to an array overflow vulnerability.

tags | exploit, overflow, proof of concept
SHA-256 | dc37fbea7778b059b0601ac75c29c0d3d4d67f6a1ec91d3995767e86c2958fd3
id3libexec.txt
Posted Dec 20, 2007
Authored by Luigi Auriemma | Site aluigi.org

id3lib development versions are susceptible to an array overflow vulnerability.

tags | advisory, overflow
SHA-256 | c6d8a1b0b199376dfd9f40a8bc6a844fc8300a057011db9aba2741f845c58bdf
Debian Linux Security Advisory 1435-1
Posted Dec 20, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1435-1 - Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit. It was discovered that an integer overflow in the decompression code for MEW archives may lead to the execution of arbitrary code. It was discovered that on off-by-one in the MS-ZIP decompression code may lead to the execution of arbitrary code.

tags | advisory, remote, overflow, arbitrary, vulnerability, virus
systems | linux, debian
advisories | CVE-2007-6335, CVE-2007-6336
SHA-256 | ea12bfb463bbc6e401eff39774a965c72afcf5c7fc89d285cf70cd1baa962a0b
Cisco Security Advisory 20071219-fwsm
Posted Dec 20, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in the Cisco Firewall Services Module (FWSM) that may result in a reload of the FWSM. The only affected FWSM System Software Version is 3.2(3).

tags | advisory
systems | cisco
SHA-256 | 631cf02236b3a565a1297094d985ceb21ded8e2680207b60f5922f3f61f870c3
Ubuntu Security Notice 558-1
Posted Dec 20, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 558-1 - A slew of vulnerabilities have been addressed for the linux-source-2.6.17/20/22 packages.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6058, CVE-2007-4133, CVE-2007-4567, CVE-2007-4849, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501
SHA-256 | bdcb9487e60c084ceee2d88ce21a1854691f47e8f5612e67b0f4b24ebf3ee448
Ubuntu Security Notice 557-1
Posted Dec 20, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 557-1 - Mattias Bengtsson and Philip Olausson discovered that the GD library did not properly perform bounds checking when creating images. An attacker could send specially crafted input to applications linked against libgd2 and cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-3996
SHA-256 | ed13d4e056ae666b4f0da0b2ba5ce53640bb831f56b258edea93cdd51e515516
Technical Cyber Security Alert 2007-352A
Posted Dec 20, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-352A - Apple has released Security Update 2007-009 to correct multiple vulnerabilities affecting Apple Mac OS X and Mac OS X Server. Attackers could exploit these vulnerabilities to execute arbitrary code, gain access to sensitive information, surreptitiously initiate a video conference, or cause a denial of service.

tags | advisory, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | 0409532c23b7f5d094163549001661f9a6e7407b83eae543ad8df86346e43fff
SYMSA-2007-015.txt
Posted Dec 20, 2007
Authored by Oliver Karow | Site symantec.com

Symantec Vulnerability Research SYMSA-2007-015 - The Perforce P4Web is susceptible to a denial of service condition via resource starvation.

tags | advisory, denial of service
advisories | CVE-2007-6349
SHA-256 | bfe8c04d73a7f234220539b93e7b249fa18b8c376a21250a1acd6cd0e84a2e1a
OpenStego Free Steganography Solution 0.2.0
Posted Dec 20, 2007
Authored by Samir Vaidya | Site sourceforge.net

OpenStego is a command line tool for image based steganography. It supports embedding of messages or files in 24bpp images.

tags | encryption, steganography
SHA-256 | d56ab1159ce31353355397cfcb231af2563dc5f065e55785d4c660fca1129470
systrace-1.6e.tar.gz
Posted Dec 20, 2007
Authored by Neils Provos | Site citi.umich.edu

Systrace enforces system call policies for applications by constraining the application's access to the system. The policy is generated interactively. Operations not covered by the policy raise an alarm, allowing the user to refine the currently configured policy. After a policy has been sufficiently constructed, further alarms often indicate security problems. Policies can also be generated automatically for sandboxing purposes.

Changes: Minimal fixes.
systems | unix
SHA-256 | 9e78877257749add3df4931f4b5bc202ae2724551e22146d28cc40440144f990
xecms-disclose.txt
Posted Dec 20, 2007
Authored by p4imi0

xeCMS version 1.x suffers from a remote file disclosure vulnerability in view.php.

tags | exploit, remote, php, info disclosure
SHA-256 | c155e2111b1ce15d16150f5af9e105b9ca95c7632cae58e90cfa832277efc9f2
phpmyrealty-sql.txt
Posted Dec 20, 2007
Authored by Koller | Site xaker.name

phpMyRealty version 1.0.x suffers from a remote SQL injection vulnerability in search.php.

tags | exploit, remote, php, sql injection
SHA-256 | f3bc0816092f6cbacd7530954bbbe3ad66b3330eb3f44f1ca8eb2b01c2893188
applesmb-overflow.txt
Posted Dec 20, 2007
Authored by Subreption LLC | Site subreption.com

Apple Mac OS X mount_smbf stack based buffer overflow exploit.

tags | exploit, overflow
systems | apple, osx
advisories | CVE-2007-3876
SHA-256 | 3b6c24e9c635497ed8020ede7812b2da10e9b4d8877d0ac90fc7701b326c05da
3proxylogurl-overflow.txt
Posted Dec 20, 2007
Authored by Marcin Kozlowski

3Proxy versions below 0.5.3h remote buffer overflow exploit that takes advantage of a vulnerability in logurl().

tags | exploit, remote, overflow
SHA-256 | 926292037e0da8602004851e43faaf9a45ad65581dc592a0d00794c9a0e267b9
Secunia Security Advisory 28009
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for e2fsprogs. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 7b987bf1f00d3dcda320157036047b431cd480f16303ad9afc3d479449bd7cbf
Secunia Security Advisory 28088
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability with an unknown impact.

tags | advisory, kernel
SHA-256 | 9c9da5e46486f3219ccd5dc10d8506228bd7e96f914aa96cb22dbe16c5ac4339
Secunia Security Advisory 28107
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for tetex. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose and manipulate sensitive information and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | e5403f765cc29f41603e1a23af0e80dd8114c557eb8d4cf2e4c0d155893467e1
Secunia Security Advisory 28130
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Brooks has discovered a vulnerability in WordPress, which can be exploited by malicious people to bypass certain security restrictions and to disclose sensitive information.

tags | advisory
SHA-256 | b38d9cd642a76c2dc66d48b5664c13b7d60418a947fa49a094a08127304fca38
Secunia Security Advisory 28133
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Beenu Arora has discovered two vulnerabilities in Mambo, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 6e0dad24b513b9dae42e823d3773f7a0494bd32f18fc006a2fa9035ed6f05beb
Secunia Security Advisory 28147
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libgd2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | cbf1598785b91d3a8be0e95af401174cf70da4d5a9876c0e6eac2f75b3ab4d44
Secunia Security Advisory 28148
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Ray Server Software, which can be exploited by malicious, local users or malicious people to manipulate certain data or cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 6e158d51a49327248920b5cdd62cf34eb8a035a0a2410c1a3a1125569f5b1957
Secunia Security Advisory 28149
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Asterisk, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8421eb4b2285204ee54acae14136da21fbd35a2f5f5e75a977e7c0b1baa6b0f2
Secunia Security Advisory 28151
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Sun Management Center, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 64ca72a1a9e42a644b64d9bba030d2f212bc6b9b47b05ee07c9e36e2e31a399f
Secunia Security Advisory 28154
Posted Dec 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Dokeos, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | c3fcf21d8a8d578f5d027c49ca81bfb7f86ec716564bdf6d2e08b5fbddac0b76
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close