exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 920 RSS Feed

Files Date: 2008-01-01 to 2008-01-31

Gentoo Linux Security Advisory 200801-12
Posted Jan 28, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-12 - Luigi Auriemma reported that xine-lib does not properly check boundaries when processing SDP attributes of RTSP streams, leading to heap-based buffer overflows. Versions less than 1.1.9.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-0225, CVE-2008-0238
SHA-256 | ff977b76bbb0bdb47718d75eee18d9ff51d49e812da39a5fb8750ae7181746f2
Gentoo Linux Security Advisory 200801-11
Posted Jan 28, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-11 - CherryPy does not sanitize the session id, provided as a cookie value, in the FileSession._get_file_path() function before using it as part of the file name. Versions less than 3.0.2-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-0252
SHA-256 | daf8abfdb93d6cff9bf00703877e00659ab26e1d72bb605e9a1f33ad266604c9
Secunia Security Advisory 28621
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS / IR, which can be exploited by malicious, local users to cause a DoS (Denial of Service), or to gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 814fe5e776fea501cd17527392ddf50cdf38ae980f3f160ab578aecd399c49a5
Secunia Security Advisory 28648
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in multiple Avaya products, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 2f88c2ef70815adcbd425fda28bfb516e805e61174f45bfc5d2fd3c7285d613c
Secunia Security Advisory 28630
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NBBN has discovered a vulnerability in phpBB, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 52ca3ede30ff4eacb2d81dc0ef36d07ce8561603310b2d371eb69be078fc37f4
Secunia Security Advisory 28634
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NBBN has reported a vulnerability in Woltlab Burning Board, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 88ff84df5bf46ed9b90aa038c50e2b156a0f6da1e9fe92f4c4613d0421ba2c4c
Secunia Security Advisory 28644
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a weakness in ImageShack Toolbar, which can be exploited by malicious people to potentially disclose sensitive information.

tags | advisory
SHA-256 | 8258821cebe97a7daa2d917bdca475f94cc18e0d81af467be6e20b46c89eb5dc
Mandriva Linux Security Advisory 2008-027
Posted Jan 26, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A programming flaw was found in Pulseaudio versions older than 0.9.9, by which a local user can gain root access, if pulseaudio is installed as a setuid to root binary, which is the recommended configuration.

tags | advisory, local, root
systems | linux, mandriva
advisories | CVE-2008-0008
SHA-256 | 381c4f1e95696b6696489b294e2642f56831ceb6a838555eea63d08b0115a1d8
Mandriva Linux Security Advisory 2008-026
Posted Jan 26, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Will Drewry reported multiple flaws in how libicu processed certain malformed regular expressions. If an application linked against libicu, such as OpenOffice.org, processed a carefully-crafted regular expression, it could potentially cause the execution of arbitrary code with the privileges of the user running the application.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2007-4770, CVE-2007-4771
SHA-256 | a999038e1e8e36b24fcc7d2f55e5e1d342de60b514b62e574149b8f7caa40f7a
dom-checker-1.00.tgz
Posted Jan 26, 2008
Authored by Michal Zalewski, Filipe Almeida | Site code.google.com

A simple utility to thoroughly validate DOM, XMLHttpRequest, and cookie security restriction handling in modern web browsers. Notable features include exhaustive hierarchy crawling, cross-domain IPC system for blind write verification, page transition checks, and more.

tags | web
SHA-256 | 3193283a884cf29dab7eb6c658285fc4ab255c371456911b95b7541483b34432
Secunia Security Advisory 28641
Posted Jan 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0in has discovered a vulnerability in Tiger Php News System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | f3ed167548ca31167c693efe2e1f27ebf5110006f64190da939fdc8c07965044
Secunia Security Advisory 28647
Posted Jan 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in Move Networks Upgrade Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e1cd36b137d8d122d4ad32a94b13be82f7b096f56c00f389ed27ad5268746786
patchlink-pwn.txt
Posted Jan 26, 2008
Authored by Larry W. Cashdollar | Site vapid.dhs.org

The PatchLink Update Unix Client suffers from multiple file clobbering vulnerabilities allowing for privilege escalation.

tags | exploit, vulnerability
systems | unix
SHA-256 | 9edd2c3dea0e2f04c171d8980ce2fe3f0ec1fc649d996bba22558f6b5207870c
proficy-harvest.txt
Posted Jan 26, 2008
Authored by Eyal Udassin | Site c4-security.com

Proficy Information Portal version 2.6 passes a user's password base64 encoded on the wire, allowing for it to be easily intercepted and decoded.

tags | advisory
advisories | CVE-2008-0174
SHA-256 | 193987184fe40b9994e6689d7dd2c17f6e7439290c4cec09274c18a66ec26f1d
proficy-upload.txt
Posted Jan 26, 2008
Authored by Eyal Udassin | Site c4-security.com

Proficy Information Portal version 2.6 has a flaw that allows an authenticated attacker the ability to upload arbitrary code on the server.

tags | advisory, arbitrary, file upload
advisories | CVE-2008-0175
SHA-256 | 8fe8e4b4c25860812b02f54a0cb017e1b4fc3b6c4390039ca199adb32e1f2f6b
cimplicity-heap.txt
Posted Jan 26, 2008
Authored by Eyal Udassin, Gilad Bakas | Site c4-security.com

Cimplicity HMI version 6.1, 6.1 SP5, and 6.1 SP6 all suffer from an exploitable heap overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2008-0176
SHA-256 | ca32e6e16dfac1360f0eada284bc6fe1d217d79e79aab976e43fe12f5359abb4
esmart-bypass.txt
Posted Jan 26, 2008
Site aria-security.net

E-SMART CART suffers from a login bypass vulnerability via SQL injection.

tags | exploit, sql injection, bypass
SHA-256 | a2eefcd4a6146713a8c3695864e48664246813d6157f9b64ad2b0215f84fce3e
predynamic-bypass.txt
Posted Jan 26, 2008
Site aria-security.net

Pre Dynamic Institution suffers from a login bypass vulnerability via SQL injection.

tags | exploit, sql injection, bypass
SHA-256 | 286d737bb6f1f5516ff11ab8521d045d3b7d9847676734e6ba70720591bf95b3
prehotel-bypass.txt
Posted Jan 26, 2008
Site aria-security.net

Pre Hotel and Resorts Reservation Portal suffers from a login bypass vulnerability via SQL injection.

tags | exploit, sql injection, bypass
SHA-256 | 5aab0a18de471d306a7c0b3066f3aef90339e8af6d18a78d11eb53314e753fc3
persits-overflow.txt
Posted Jan 26, 2008
Authored by Elazar Broad

Persits XUpload version 3.0 AddFile() remote buffer overflow exploit with calc.exe and port binding shellcode.

tags | exploit, remote, overflow, shellcode
SHA-256 | 1fea1e695df1df31dfd3cf0867850309b9b7714aaf0ccca6d5403f4254ffba7f
candypress-multi.txt
Posted Jan 26, 2008
Authored by AmnPardaz Security Research Team | Site bugreport.ir

CandyPress eCommerce Suite version 4.1.1.26 suffers from multiple vulnerabilities including SQL injection and cross site scripting.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 6dea4b9ea36e243e8e32cd02a9ba55d515cf86faf74b42b2271eab1726f8e075
sejoong-method.txt
Posted Jan 26, 2008
Authored by plan-s | Site plan-s.cn

Sejoong Namo ActiveSquare 6 Namoinstaller.dll install method exploit.

tags | exploit
SHA-256 | 3596a0ae0a59ddc293d9274943f1efe935b1a7c228600d42353393c0f943047c
Secunia Security Advisory 28429
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for bind and bind-utils. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | fd818876fa237a7582e05b64ea25edb01028a7bf611faea87c926d4f2f037234
Secunia Security Advisory 28575
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Drewry has reported some vulnerabilities in International Components for Unicode, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | a4e794a8373546cea2a26097d87a6dbf82ed49a32f3ce07201eb87fa0c2882df
Secunia Security Advisory 28584
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for x11-server. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, mandriva
SHA-256 | d4492bb3a8c57468dfb513f8a3fd6f291fb4662efcd3309ffd6418ae3bdef7ba
Page 5 of 37
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close