exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2008-03-04 to 2008-03-05

Secunia Security Advisory 29223
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | b63878430761bad954fdd2b01567da7b6d54e0b4fdc66d1deef7efdd48ea25a4
Gentoo Linux Security Advisory 200803-9
Posted Mar 4, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-09 - Mozilla discovered that Opera does not handle input to file form fields properly, allowing scripts to manipulate the file path (CVE-2008-1080). Max Leonov found out that image comments might be treated as scripts, and run within the wrong security context (CVE-2008-1081). Arnaud reported that a wrong representation of DOM attribute values of imported XML documents allows them to bypass sanitization filters (CVE-2008-1082). Versions less than 9.26 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-1080, CVE-2008-1081, CVE-2008-1082
SHA-256 | 96ef9d751d4281e382b6b98437b55fbf3bb51748f4beba8b578cf9690f41b735
Gentoo Linux Security Advisory 200803-8
Posted Mar 4, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-08 - Multiple buffer overflow, heap overflow, and integer overflow vulnerabilities were discovered in the Quicktime plugin when processing MOV, FLC, SGI, H.264 and FPX files. Versions less than 20071007-r2 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2006-4382, CVE-2006-4384, CVE-2006-4385, CVE-2006-4386, CVE-2006-4388, CVE-2006-4389, CVE-2007-4674, CVE-2007-6166
SHA-256 | d9fa559b3abcc9c46f70ec63f6f34cb4ab4ef591354f8477e048ad99b4bade9d
minigal-xss.txt
Posted Mar 4, 2008
Authored by Jose Carlos Norte

Minigal 2 aka MG2 is susceptible to a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7071f2f99cf637a797b9a2f46856d30ae239eed5ae3348826fa97fc38c0b2d7d
Secunia Security Advisory 29134
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has reported a vulnerability in GROUP-E Collaboration Software, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 850beef661bc6e75ea165a4348de5660bee5fd746c8f06c6aae412f0b0da3fec
Secunia Security Advisory 29221
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Seth Fogie has reported some vulnerabilities in Eye-Fi, which can be exploited by malicious people to conduct spoofing and cross-site request forgery attacks, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability, csrf
SHA-256 | 222ba8782eb5207a7dc462d8e2f13e586be6e1830f65af7cdbb12a4553890431
versantcmd.zip
Posted Mar 4, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for Vershant Object Database versions 7.0.1.3 and below which suffer from an arbitrary command execution vulnerability.

tags | exploit, arbitrary, proof of concept
SHA-256 | 9e90a4f5296ab4fbd98fabd893994e496abfec9518599e0e54290c315de565e3
versantcmd.txt
Posted Mar 4, 2008
Authored by Luigi Auriemma | Site aluigi.org

Vershant Object Database versions 7.0.1.3 and below suffer from an arbitrary command execution vulnerability.

tags | advisory, arbitrary
SHA-256 | 748019d2e76a3f614a67923ad4a5aaf102a202ebf5cbd5fe279c605ff8a61907
home_edition2001-adv-03.txt
Posted Mar 4, 2008
Authored by home_edition2001 | Site solpotcrew.org

The Mitra Informatika Solusindo shopping cart suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3e6950a0ebddd8e3683d680aa08976b42d13118e6f81e41ff02f6328aae62b45
Core Security Technologies Advisory 2008.0124
Posted Mar 4, 2008
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Google's Android SDK suffers from heap and integer overflow vulnerabilities. Proof of concept code included.

tags | exploit, overflow, vulnerability, proof of concept
advisories | CVE-2008-0986, CVE-2008-0985, CVE-2006-5793, CVE-2007-2445, CVE-2007-5267, CVE-2007-5266, CVE-2007-5268, CVE-2007-5269
SHA-256 | db70984bcafa3398efb1a27f29b4cb70fd1830830d6b36d9e5f74f71f24c8993
phpnukeseminars-lfi.txt
Posted Mar 4, 2008
Authored by The-0utl4w | Site aria-security.net

The PHP-Nuke Seminar module suffers from a local file inclusion vulnerability.

tags | exploit, local, php, file inclusion
SHA-256 | a14b8610f8a7ca3de800bcd43b30043e22bcf2461ec28a630d9ccd5345e56ab8
phpnukeegal-sql.txt
Posted Mar 4, 2008
Authored by The-0utl4w | Site aria-security.net

The PHP-Nuke eGallery module suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 7f93e0c2aad82ae6568f4d447b02c45b19ba8ad7e79d4f92d8b786d8563a41fe
procmask.c
Posted Mar 4, 2008
Authored by despai | Site despai.es

This is a simple piece of code for GNU/Linux that masquerades a process.

systems | linux
SHA-256 | 6cfcbfd3ae943cd1d183a2c60da5d289276c293887ba8fb9c7dd48a3eb8de243
Secunia Security Advisory 29165
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access 2000, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | juniper
SHA-256 | f3c255d347dae1fe371d71fe62da262191e62340303b986e147f1a474fb1b643
Secunia Security Advisory 29191
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ariadne, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 1fe3d186b3b7e7b0e043b23680fb6cad2c9e9d682dd4babf319c4cff1f4ed8de
Secunia Security Advisory 29192
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - joseph.giron13 has reported a security issue in h2desk Support System, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 9229191f26572c5941092380d970ae2efec9c5459bc88420bcb0751b7aad7b3c
Secunia Security Advisory 29199
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0in has reported a vulnerability in Livebox TP routers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ac0179cc8ed7b12bfeb7ac8c01c7398376dbc63e5bc8fb034be06c7c58fab2c9
Secunia Security Advisory 29218
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in KC Wiki, which can be exploited by malicious people to disclose sensitive information or to manipulate data.

tags | advisory, vulnerability
SHA-256 | b2fa3425806d5ecd889fc48572600be23c6bc234c2b1972fbc63a8f4b1934e1f
Secunia Security Advisory 29220
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dominus has discovered a vulnerability in TorrentTrader Classic, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 1d5efa79e8de37d7d153cfe92a4b0b6cb00f48ef3b53b904ea37b9ea09ded094
Secunia Security Advisory 29229
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Adobe Reader, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | b5bc9fbb114592b468d1450c7b0119738890b472acce06c0d587bc4ecb26832a
miniwebsvr-traverse.txt
Posted Mar 4, 2008
Authored by gbr

MiniWebSvr version 0.0.9a suffers from a remote directory traversal vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 0d0dfa2437a3154dc9625ff136839790eb37ef99e5b46c2129dd54e2040777db
Secunia Security Advisory 29098
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 177a03baa4632858ad39bc4f4ed12de45ab936788a875f8bb5850e16f87df0bf
Secunia Security Advisory 29159
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
SHA-256 | 65e05ef66f0d8edfff4b66efc397b306a6d09f1f024530e442e707b863edea3c
Secunia Security Advisory 29164
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for thunderbird. This fixes a security issue and some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks, disclose potentially sensitive information, bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 1019ea43e6dbb42c16a60080c619baeec4bcff17c1bcf0a9ec1b69c98819e054
Secunia Security Advisory 29188
Posted Mar 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 008d54ad7404b4a28d0f0b03b2e637917d51abc06f63bf229df6ee2e05033208
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close