exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 59 RSS Feed

Files Date: 2008-02-12 to 2008-02-13

Technical Cyber Security Alert 2008-43C
Posted Feb 12, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-043C - Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Internet Explorer, Office, Visual Basic and Internet Information Services (IIS). Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code, gain elevated privileges, or crash a vulnerable system. Systems affected include Microsoft Windows, Microsoft Internet Explorer, Microsoft Office, Microsoft Visual Basic, and Microsoft Internet Information Services (IIS).

tags | advisory, remote, arbitrary, vulnerability
systems | windows
SHA-256 | 4ea392064f976f1ca1762d31449e7f29521b46f41804760b6036bf51ff62e43f
Secunia Security Advisory 28764
Posted Feb 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | windows
SHA-256 | e0d05c9dd6870ff6456095f1324ef2c4a38913b293ed2c31957a9f2bd108517e
Secunia Security Advisory 28849
Posted Feb 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Internet Information Services (IIS), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 004ae405a318816301501af131d3a5bd4bd9de6f1caca4cd57b03735ed2ec58d
Debian Linux Security Advisory 1496-1
Posted Feb 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1496-1 - Several buffer overflows have been discovered in the MPlayer movie player, which might lead to the execution of arbitrary code. Felipe Manzano and Anibal Sacco discovered a buffer overflow in the demuxer for MOV files. Reimar Doeffinger discovered a buffer overflow in the FLAC header parsing. Adam Bozanich discovered a buffer overflow in the CDDB access code. Adam Bozanich discovered a buffer overflow in URL parsing.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-0485, CVE-2008-0486, CVE-2008-0629, CVE-2008-0630
SHA-256 | c361d51d6f24230ed4e54481cadc697f2445ea513792e3be9d71f8ed668a8eb2
Debian Linux Security Advisory 1495-1
Posted Feb 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1495-1 - Several local/remote vulnerabilities have been discovered in two of the plugins for the Nagios network monitoring and management system. A buffer overflow has been discovered in the parser for HTTP Location headers (present in the check_http module). A buffer overflow has been discovered in the check_snmp module.

tags | advisory, remote, web, overflow, local, vulnerability
systems | linux, debian
advisories | CVE-2007-5198, CVE-2007-5623
SHA-256 | b718f3d850c7ae2b639d85c965fdb86e849f7b2350eb8bf95e90b635271d3450
Gentoo Linux Security Advisory 200802-6
Posted Feb 12, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200802-06 - Florian Weimer from Debian discovered that scponly does not filter the - -o and -F options to the scp executable (CVE-2007-6415). Joachim Breitner reported that Subversion and rsync support invokes subcommands in an insecure manner (CVE-2007-6350). Versions less than 4.8 are affected.

tags | advisory
systems | linux, debian, gentoo
advisories | CVE-2007-6350, CVE-2007-6415
SHA-256 | a696c82ee26ae1b4774c3444ce5bd51104032a4228186e327864756a10af101a
Gentoo Linux Security Advisory 200802-5
Posted Feb 12, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200802-05 - Multiple integer overflow and signedness errors have been reported in the excel_read_HLINK() function in file plugins/excel/ms-excel-read.c when processing XLS HLINK opcodes. Versions less than 1.8.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-0668
SHA-256 | e7a54a5d92b2bada86244aa96b1f938b9a165a9f7729f5c96987c2037bb71ce9
Cacti 0.8.7a Multiple Vulnerabilities
Posted Feb 12, 2008
Authored by Francesco Ongaro, Antonio Parata | Site ictsc.it

Multiple security vulnerabilities such as cross site scripting and SQL injection have been discovered in Cacti versions 0.8.7a and below. Full exploitation details provided.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 40eeb2e3bd758718bab24d1dda1ef1a8de3acea488b2f6daa45622393b146ba0
liscripts-sql.txt
Posted Feb 12, 2008
Authored by sex | Site aaa-aaa.net.ru

LI-Scripts LI-Countdown suffers from a SQL injection vulnerability.

tags | advisory, sql injection
SHA-256 | 4e169640dfd1470c95824a1bcf4bbff26acae777551a3790de4792487b105133
intermate-traverse.txt
Posted Feb 12, 2008
Authored by Luigi Auriemma | Site aluigi.org

Intermate WinIPDS versions 3.3 Revision 052-33-021 and below suffer from directory traversal and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, file inclusion
SHA-256 | 531142ae03915670cc867124a7f556f8f88e3307b3da54f3becb5c5d74dd3422
rpmlpdbof.zip
Posted Feb 12, 2008
Authored by Luigi Auriemma | Site aluigi.org

Exploit for the RPM Remote Print Manager versions 4.5.1.11 and below which suffer from a unicode related buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | 87d49422cfdff7f99139e9406f2644f80e9d36d510a36dd7c36948a1c0531197
rpmlpdbof.txt
Posted Feb 12, 2008
Authored by Luigi Auriemma | Site aluigi.org

The RPM Remote Print Manager versions 4.5.1.11 and below suffer from a unicode related buffer overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | 472461a3e5b7e5763fa02402f33f3fd2a1ad7fad7fc5888fd74568d736e13a54
Secunia Security Advisory 28893
Posted Feb 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Internet Information Services (IIS), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a681bd4be26bd85414c6dfadd69c7173ab81c24c8e0a8a9546a2cb3814ff4047
Secunia Security Advisory 28894
Posted Feb 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 9e72adeef1f747683ac9edb332d6479cf2c93023872626d356588dd776a7bc90
Secunia Security Advisory 28903
Posted Feb 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 28f687f5d3084c42feedafb91687d0d20c9019217bd73c6004fd2a31366478cc
Secunia Security Advisory 28906
Posted Feb 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Microsoft Office Publisher, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c71d7f5b09ea0d1dc1f95a28a24f85f1c8188c52928dfe2cf9bfe99e0076ee6c
iDEFENSE Security Advisory 2008-02-12.1
Posted Feb 12, 2008
Authored by Silvio Cesare, iDefense Labs | Site idefense.com

iDefense Security Advisory 02.12.08 - Remote exploitation of an integer overflow vulnerability in Clam AntiVirus' ClamAV, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code with the privileges of the affected process. iDefense has confirmed the existence of this vulnerability in ClamAV 0.92. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-0318
SHA-256 | a41220bd562f0751be2d8a4c85b3aa329da8712ae380c55def9f43dd8a24c6b3
Ubuntu Security Notice 577-1
Posted Feb 12, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 577-1 - Wojciech Purczynski discovered that the vmsplice system call did not properly perform verification of user-memory pointers. A local attacker could exploit this to overwrite arbitrary kernel memory and gain root privileges.

tags | advisory, arbitrary, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2008-0600
SHA-256 | c3097de3abfb7924d2558c14687527f7f3e24c385dfac514b18b0843fe5d9eff
cacti-multi.txt
Posted Feb 12, 2008
Site cacti.net

Multiple security vulnerabilities such as cross site scripting and SQL injection have been discovered in Cacti versions below 0.8.7b and 0.8.6k.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4d5536e480473c05419a2d4a87325aeafd226002691c479b6b3acec58bf8dda8
Technical Cyber Security Alert 2008-43B
Posted Feb 12, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-043B - Apple has released Security Update 2008-001 and OS X version 10.5.2 to correct multiple vulnerabilities affecting Apple Mac OS X and Mac OS X Server. Attackers could exploit these vulnerabilities to execute arbitrary code, gain access to sensitive information, or cause a denial of service. Systems affected include Apple Mac OS X versions prior to and including 10.4.11 and 10.5.1 and Apple Mac OS X Server versions prior to and including 10.4.11 and 10.5.1.

tags | advisory, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | ad0609bce659248c5bdd08afd89dc55894858d34d2af81e86ef96c37923ce080
Technical Cyber Security Alert 2008-43A
Posted Feb 12, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-043A - Adobe has released Security advisory APSA08-01 to address multiple vulnerabilities affecting Adobe Reader and Acrobat. The most severe of these vulnerabilities could allow a remote attacker to execute arbitrary code. Systems affected include Adobe Reader version 8.1.1 and earlier and Adobe Acrobat Professional, 3D, and Standard versions 8.1.1 and earlier.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | b6a4625c313fb3666ae95c4af3dc7bb4d1ba99e0a330ec6ce4dc5866a785c250
endian_02.txt
Posted Feb 12, 2008
Authored by syniack | Site bsecure.net.pk

The Endian firewall version 2.1.2 suffers from cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 1f0d21c5eccd7166bf9aafc3ee4c981a067dce5a155cd4e3c10e9d78fbb1c0f3
Mandriva Linux Security Advisory 2008-044
Posted Feb 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Various local denial of service and privilege escalation vulnerabilities have been added for the Linux 2.6 kernel package.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2007-5500, CVE-2007-5501, CVE-2007-6206, CVE-2008-0001, CVE-2008-0007, CVE-2008-0600
SHA-256 | 15110333a170cf683e179d93999a7af19fc080a86fb4507d86be6f743bbbae3c
csp-sql.txt
Posted Feb 12, 2008
Authored by S@BUN | Site hackturkiye.com

The Counter Strike Portals (Kommentare zum Download) suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | c32829c32a31dcfdc9dfa144b44a363c658ce3946f0e572bbd125ae579fc9f0e
joomlaiomezun-sql.txt
Posted Feb 12, 2008
Authored by S@BUN | Site hackturkiye.com

The Joomla com_iomezun component suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 4983b0960a20c329ab49326fc0806eae6f19387b74d1ae4dd1e4f22dc517b134
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close