what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 988 RSS Feed

Files Date: 2008-02-01 to 2008-02-29

Secunia Security Advisory 29130
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apple Mac OS X, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | apple, osx
SHA-256 | c29ee08cebf04f3b99861db0306b08d030debfb2d3bca4b17c1b99b6983de852
Secunia Security Advisory 29131
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in D-Link MPEG4 SHM (Audio) Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 120764e6e0127f0bc63f82a10f4929f2fc718c1adea79d5305100d004454c430
Secunia Security Advisory 29133
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mozilla Thunderbird, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 9f3e1725c4ba3a406573473caf57cf6a8bf587305cef8c7bc3cdefa9e8c4d0a2
Secunia Security Advisory 29137
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in NetWin WebMail, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 52969dc297025482b913e510c3816cb8c874cec95dd77271ed264341b3e0d03a
Secunia Security Advisory 29140
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in various Symantec products, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 91cf7e7e3656c839dc13fe65a75aba015eb31f6bff5f7c4e845e1053f8fdd306
Secunia Security Advisory 29141
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update in xine-lib. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 9f27decbde4b9165e7c437f8a1159d183d05dab1a05919b689b2d299220458d7
Secunia Security Advisory 29145
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in RTSP MPEG4 SP Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1ff43ede71c5b9f03d8ce14d2638e9d98084cd9c44c723ba78c17948c9bf7e91
Nmap Scanning Utility 4.53
Posted Feb 27, 2008
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Improved Windows executable installer by making uninstall work better on systems which changed the default install path. Multiple new other additions and bug fixes.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 7d415eb8e6cbd0f6fbc2301ea65c6a6d3580b81085faf0fe42d008638bac12fb
Secunia Security Advisory 29082
Posted Feb 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cisco IP Phone 7921, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 2d79bba0d521313dc47fbfce8d15f711fff23d3661fee051a3d051cfb7c9d354
Secunia Security Advisory 29146
Posted Feb 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in 4XEM VatDecoder, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1bf6d4df8d048be9490f8e579b040ba72a7f15ea7083ed2ac85c1b2a31196e8a
Core Security Technologies Advisory 2008.0130
Posted Feb 27, 2008
Authored by Core Security Technologies, Felipe Manzano, Anibal Sacco | Site coresecurity.com

Core Security Technologies Advisory - The VideoLAN (VLC) media player package is vulnerable to an arbitrary memory corruption vulnerability, which can be exploited by malicious remote attackers to compromise a user's system. VLC versions 0.8.6d and below and Miro Player versions 1.1 and below are vulnerable. Proof of concept code included.

tags | exploit, remote, arbitrary, proof of concept
advisories | CVE-2008-0984
SHA-256 | 4256730c62805a313b1a0048df1338eafe6f939bf47a7756297bc4fe01f54383
officescaz.zip
Posted Feb 27, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploits for Trend Micro OfficeScan Corporate Edition versions 8.0 Patch 2 and below and versions 7.3 Patch 3 and below which suffer from buffer overflow and dead process vulnerabilities. To use the exploits, nc SERVER 8080 -v -v here.

tags | exploit, overflow, vulnerability, proof of concept
SHA-256 | 25ccd183031e24acbcceb49d266b298d239e4f3ecbbcdff85ad7b062b2624195
officescaz.txt
Posted Feb 27, 2008
Authored by Luigi Auriemma | Site aluigi.org

Trend Micro OfficeScan Corporate Edition versions 8.0 Patch 2 and below and versions 7.3 Patch 3 and below suffer from buffer overflow and dead process vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | a73f7af20713a0e93b9a993fcc5769fb6ff9bc23abdec8c588dec07c29f0febe
Secunia Security Advisory 28910
Posted Feb 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered some vulnerabilities in InterVideo WinDVD Media Center, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | b17ddb22efd62da14cdc68bad7d081e300d094f9caa3ba338c7d18a81e5653df
Secunia Security Advisory 29128
Posted Feb 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hanno Boeck has discovered two vulnerabilities in Serendipity, which can be exploited by malicious users to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | d9c3d2329fd1ef4216301f3b415d4bba2b56599b8c9d14d99634cd3238334cdb
Debian Linux Security Advisory 1510-1
Posted Feb 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1510-1 - Chris Evans discovered a buffer overflow in the color space handling code of the Ghostscript PostScript/PDF interpreter, which might result in the execution of arbitrary code if a user is tricked into processing a malformed file.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-0411
SHA-256 | 49a8bee76cf9b801f16a45b718dd39b7e0d7bda143afaa53ff8acd1b1e1c5035
ekoparty4-cfp.txt
Posted Feb 27, 2008
Site ekoparty.com.ar

The Ekoparty 4th edition Information and Insecurity Conference Call For Papers has been announced. It will take place in Buenos Aires, Argentina from October 2nd through October 3rd, 2008.

tags | paper, conference
SHA-256 | 0cc210f53523ec40c907db76a84d8a144c94571d599a531496ed20d8fc41712b
authentix-xss.txt
Posted Feb 27, 2008
Authored by Chris Castaldo, William Hicks

The AuthentiX administration page suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 7d8fa37d7cb076695440c797bd02094678a934bb0f76a79ec0d585fc7c81e343
2008_symarkpb.pdf
Posted Feb 27, 2008
Authored by Greg Sinclair, Michael Ligh | Site symark.com

Symark PowerBroker Security Advisory - A vulnerability has been identified in Symark's PowerBroker suite that allows an attacker with local access to gain root access. Versions up to and including 5.0.1 are vulnerable.

tags | advisory, local, root
SHA-256 | 7e0dfcf5434f53f7e134968251b4c19caab838f2992a8c96788c2a68bb04dc83
eazyportal-sql.txt
Posted Feb 27, 2008
Authored by Ironfist | Site ironwarez.info

EazyPortal versions 1.0 and below cookie-related remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 6c1046f678e67358e818a20cf2f23d9ebebf4cf0185a4648c9571f3c08e52507
mambosimple-sql.txt
Posted Feb 27, 2008
Authored by it's my | Site antichat.ru

Mambo Simpleboard Forum component version 1.0.3 Stable suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cf0729f4486cf2ae79736a48ccaabe1315523c07a7dcb356e27b317b0fadeab4
pixy_3_03.zip
Posted Feb 27, 2008
Site seclab.tuwien.ac.at

Pixy is an open source vulnerability scanner that audits PHP applications for SQL injection and cross site scripting vulnerabilities. It is written in Java and also performs automatic resolution of file inclusions.

tags | tool, java, scanner, php, vulnerability, xss, sql injection, file inclusion
systems | unix
SHA-256 | 1efbf5349ce56b1930fd159abf9a3d580eadd4627972551442bb1397a4c8ef46
SandMan-1.0.080226.zip
Posted Feb 27, 2008
Authored by Matthieu Suiche | Site sandman.msuiche.net

SandMan is a framework providing a C library and a python portage to make readable and writable the Windows hibernation file.

tags | tool, python, forensics
systems | windows
SHA-256 | 27bb058fc6ce055eeda72be42b81eaf5940c929399142572a4444c77d81195f3
Secunia Security Advisory 25400
Posted Feb 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for diatheke. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 84ac35ed3e2f4c8519de35087f6204ec554f55a6864199d5fe1d83258fe5dd0e
Secunia Security Advisory 29102
Posted Feb 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xcorpitx has reported a vulnerability in Porar Webboard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | af7a74ec35144d54fb6342f4b4388b0d6276db336c1f685f1625442366634dfd
Page 2 of 40
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close