exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 109 RSS Feed

Files Date: 2008-03-13 to 2008-03-14

Gentoo Linux Security Advisory 200803-22
Posted Mar 13, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-22 - Luigi Auriemma reported a signedness error in the parseRTSPRequestString() function when processing short RTSP queries. Versions less than 2008.02.08 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-6036
SHA-256 | 4f90258c6e34fa0292e5dfea6a912fa6170afc0f4cf6c8516bcc85ec428ddfd5
Cisco Security Advisory 20080313-ipm
Posted Mar 13, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - CiscoWorks Internetwork Performance Monitor (IPM) version 2.6 for Sun Solaris and Microsoft Windows operating systems contains a vulnerability that allows remote, unauthenticated users to execute arbitrary commands. There are no workarounds for this vulnerability.

tags | advisory, remote, arbitrary
systems | cisco, windows, solaris
advisories | CVE-2008-1157
SHA-256 | 7c562f4b0573fd19e0a5ab47a3e4702136300d49ba3a54d0136f6d6719202652
Hacking_Plone_CMS.pdf
Posted Mar 13, 2008
Authored by Adrian Pastor | Site procheckup.com

The Plone CMS is susceptible to cross site request forgery attacks and suffers from other vulnerabilities such as credentials being stored in cookies, a lack of authentication state on the server side, and session cookies never changing.

tags | advisory, vulnerability, csrf
advisories | CVE-2008-0164
SHA-256 | 9fa210737534dab70aad652659316b887c987b046c5b5aec3193ff894d27743d
Secunia Security Advisory 29336
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities and a security issue have been reported in Roundup, some of which have unknown impacts, while others can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | b913d10598cefa49a09c3e821b2fde1790a9419235f6542407799c2b6086df4b
Secunia Security Advisory 29339
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TurkishWarriorr has discovered a vulnerability in Fully Modded phpBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2aa5806f787a8c3b747d62a7926a7bedae3382110687739714881991ff630860
Secunia Security Advisory 29359
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S@BUN has discovered a vulnerability in the Bama Galerie module for eXV2, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2d88f2c22559d768f5a66059cf73828584ea552d17bebd47d8ce158635f0b20e
Secunia Security Advisory 29360
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM WebSphere MQ for HP NonStop, which can be exploited by malicious, local users to bypass certain security restrictions or manipulate certain data.

tags | advisory, local
SHA-256 | 103aaf99e4bd76c0b50c93e6f2e83a7a3bbf28c32239939c036c91d271cca253
Secunia Security Advisory 29371
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for openssh. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 431e08b480b4a57ef8406fdd809f8d271a65d0fb83218f9d0fc2d37db8e54e84
Secunia Security Advisory 29372
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - JosS has discovered some vulnerabilities in EasyGallery, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bfe64139e974ed835114e1c43110e2b36f881d2675136ec1d421b8e4bf1f074b
Zero Day Initiative Advisory 08-012
Posted Mar 13, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of IBM's Informix Dynamic Server. User interaction is not required to exploit this vulnerability. Authentication is not required to exploit this vulnerability. The specific flaw exists in the oninit.exe process that listens by default on TCP port 1526. During authentication, the process does not validate the length of the supplied user password. An attacker can provide a overly long password and overflow a stack based buffer resulting in arbitrary code execution.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
advisories | CVE-2008-0727
SHA-256 | 038b952b4d4c38bb5b9fe96d3a86b06cb7fdad307057f55efd702ead3d4cf0ba
Zero Day Initiative Advisory 08-011
Posted Mar 13, 2008
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of IBM's Informix Dynamic Server. User interaction is not required to exploit this vulnerability. Authentication is required in that an attacker must have database connection privileges. The specific flaw exists in the oninit.exe process that listens by default on TCP port 1526. During authentication, the process does not validate the length of the DBPATH variable. An attacker can provide a overly long variable name and overflow a global buffer, overwriting function pointers leading to arbitrary code execution.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
advisories | CVE-2008-0727
SHA-256 | 3bbfa7caf389cdef4af467f022332a2ed124566ec3ac8a93befc8d5dbde297db
Mandriva Linux Security Advisory 2008-066
Posted Mar 13, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Jurgen Weigert found a directory traversal vulnerability in fastjar versions prior to 0.93. This vulnerability allows user-assisted attackers to overwrite arbitrary files via a .jar file containing filename with ../ sequences.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2006-3619
SHA-256 | 531c8da2219ca0ccdd4759c4f7568606afbca82acbfdf9f531715c9f22a6cccf
zabbix-dos.txt
Posted Mar 13, 2008
Authored by Milen Rangelov

Zabbix is susceptible to a resource consumption denial of service vulnerability when the zabbix_agentd is told to checksum a device (like /dev/urandom, etc).

tags | advisory, denial of service
SHA-256 | 07ff47d111d798cea7ea00b8e5ff81f1da28e22add238ff094da27d557ae2897
mdaemon-overflow.txt
Posted Mar 13, 2008
Authored by Matteo Memelli | Site be4mind.com

MDaemon IMAP server version 9.6.4 FETCH command remote buffer overflow universal exploit that binds a shell to port 4444.

tags | exploit, remote, overflow, shell, imap
SHA-256 | 46172680402d72918d7c2218e17716c08edb90bc46bac08874a8277b85c54ab2
ediorcms-traverse.txt
Posted Mar 13, 2008
Authored by Shennan Wang

EdiorCMS version 3.0 suffers from a directory traversal vulnerability in search.php.

tags | exploit, php, file inclusion
SHA-256 | 4452365c6c892e1fd3d92958b54a135b2aaa2ff02b654eb29d10fb57fb90820d
Secunia Security Advisory 29337
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in McAfee ePolicy Orchestrator, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 4e894908292d14b0dfed530eb025e4500707c23818df9a784e51173a1b439711
Secunia Security Advisory 29362
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in eXV2, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f4a533e915f08631fbc2e43d27ab421e0e6a7ff22a92024b897b48afb0027203
Secunia Security Advisory 29368
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | solaris
SHA-256 | 2b39862fcf4085b9b3a58f45aa7159f70563498ca807540fadee59ecf2c1b4d0
Secunia Security Advisory 29375
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for roundup. This fixes some vulnerabilities with unknown impacts, and a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | a973d1029c4b7e720ebd74be14e9a6b81ff485c6c4a556155e24e60fea86c6f8
meccaffi.zip
Posted Mar 13, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit for McAfee Framework versions 3.6.0.569 and below which suffer from a format string vulnerability.

tags | exploit, proof of concept
SHA-256 | aaa7b87a3284f8aa51d7739e1e12127bed27b76b5b29286de02ebbc2fe29c93d
meccaffi.txt
Posted Mar 13, 2008
Authored by Luigi Auriemma | Site aluigi.org

McAfee Framework versions 3.6.0.569 and below suffer from a format string vulnerability.

tags | advisory
SHA-256 | 96ad84a9cff5cd7be99c946d1033654d49d93153f4257024fbfd01cd49780e7b
Gentoo Linux Security Advisory 200803-21
Posted Mar 13, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-21 - Sarg doesn't properly check its input for abnormal content when processing Squid log files. Versions less than 2.2.5 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-1167, CVE-2008-1168
SHA-256 | 37d80f57f35df313124957531ae1abd28bfb3eeb4113f4a7440404e0ce27bcf5
Secunia Security Advisory 29340
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-bea. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive/system information, cause a DoS (Denial of Service), manipulate data, or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 980ead72d140424d2cfb3a8a7f72829b4077cfe14ec6e6b3e82afd89ea3456bb
Secunia Security Advisory 29350
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Red Hat Directory Server, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 588dac3e9da598bfe45554478c56e9481c21710e316d075aec482f7c07dbb5b6
Secunia Security Advisory 29352
Posted Mar 13, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | e1d1d5056fddab6cf40894a89d4b01a45b572c5259dbfead996b220d8ed5ff5d
Page 1 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close