exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 72 of 72 RSS Feed

Files Date: 2008-03-19 to 2008-03-20

VMware Security Advisory 2008-0005
Posted Mar 19, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - VMWare has addressed a folder traversal vulnerability, an insecure named pipe vulnerability, libpng, and various other bits and pieces.

tags | advisory
advisories | CVE-2008-0923, CVE-2008-0923, CVE-2008-1361, CVE-2008-1362, CVE-2007-5269, CVE-2006-2940, CVE-2006-2937, CVE-2006-4343, CVE-2006-4339, CVE-2007-5618, CVE-2008-1364, CVE-2008-1363, CVE-2008-1340
SHA-256 | 42fe37cf6697bb1a04612faac0d018560285c356a5e5480bf92552485d44e572
HP Security Bulletin 2008-00.28
Posted Mar 19, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
SHA-256 | b2a3cc29ee59a08932ca5f4f6aa19405b12e3a30d2837a9ad4c86b521c8c3fd1
Gentoo Linux Security Advisory 200803-26
Posted Mar 19, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-26 - SUSE reported that the acroread wrapper script does not create temporary files in a secure manner when handling SSL certificates (CVE-2008-0883). Versions less than 8.1.2-r1 are affected.

tags | advisory
systems | linux, suse, gentoo
advisories | CVE-2008-0883
SHA-256 | e0ed8ed4abaf0511244a58d6a4871ae52fa7fa4b829e288474067789d463cc62
Gentoo Linux Security Advisory 200803-25
Posted Mar 19, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-25 - Dovecot uses the group configured via the mail_extra_groups setting, which should be used to create lockfiles in the /var/mail directory, when accessing arbitrary files (CVE-2008-1199). Dovecot does not escape TAB characters in passwords when saving them, which might allow for argument injection in blocking passdbs such as MySQL, PAM or shadow (CVE-2008-1218). Versions less than 1.0.13-r1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2008-1199, CVE-2008-1218
SHA-256 | fb1e2aa89b8d638ac9d92a8d9d47c0d14f9b826b630c8234297bdaa619cf3a8f
hfu-delete.txt
Posted Mar 19, 2008
Authored by t0pp8uzz

HTTP File Upload ActiveX related file deletion exploit that makes use of UUploaderSvrD.dll.

tags | exploit, web, activex, file upload
SHA-256 | ed4337680c5d53c397604d3afd9d45b3e2c0137f05e4251b2835977df8361796
registrypro-insecure.txt
Posted Mar 19, 2008
Authored by t0pp8uzz

Registry Pro remote insecure method exploit that makes use of epRegPro.ocx.

tags | exploit, remote, registry
SHA-256 | 7df90c5d8e874b8e50220298a3d3d4af0261dd70bd90d1efa150baef96a938bd
eforum-xss.txt
Posted Mar 19, 2008
Authored by Omnipresent

eForum version 0.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | afa135572b9c94e85b00f680f3090f9760e6b23981278b16b9f2b5c5c2f299cd
Gentoo Linux Security Advisory 200803-24
Posted Mar 19, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-24:02 - PCRE contains a buffer overflow vulnerability when processing a character class containing a very large number of characters with codepoints greater than 255. Versions less than 7.6-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-0674
SHA-256 | 8f41033b1fd7fb0875e7505c07ea4c07077283a804e635c08b2652d0153d2739
Debian Linux Security Advisory 1523-1
Posted Mar 19, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1523-1 - Josh Triplett discovered that ikiwiki did not block Javascript in URLs, leading to cross-site scripting vulnerabilities.

tags | advisory, javascript, vulnerability, xss
systems | linux, debian
advisories | CVE-2008-0808, CVE-2008-0809
SHA-256 | eda777f56152d630a024aa6d5fb3c597f56b904cb93b0958c8e5dfef4bc2b2e8
08031201-flexispy.txt
Posted Mar 19, 2008
Authored by Seth Fogie | Site airscanner.com

Airscanner Mobile Security Advisory #08031201 - FlexiSPY.com's user administration web application contains a critical bug that allows anyone to inject spoofed incoming/outgoing phone records, SMS messages, and Emails into the backend database for ANY user of the software if the IMEI value is known.

tags | advisory, web, spoof
SHA-256 | e3d6ca133b5a8e633d223d504c43bfadd4699f94a25069643a1522f88efe6e72
Secunia Security Advisory 29282
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libpcre and glib. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | c32bec1d1359e4947372c1713fee92b4ddd38f5b49ddf0144efcfff54787c41c
Secunia Security Advisory 29361
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Plone, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b6137148f4af59b27ac62f89c798f36b5d6e73d0093fc810c26d38f35f369bd3
Secunia Security Advisory 29369
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ikiwiki. This fixes two vulnerabilities, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 8818a441cf4dda770c981cb98ea0749f8c6a59021c1706a626e7f6978d289f49
Secunia Security Advisory 29380
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Omni has discovered two vulnerabilities in eForum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 757b41e13ebda481c719561fcf7202ee0e0998786e4a100832a91a9785a7b9f8
Secunia Security Advisory 29394
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Robert Mitchell has reported a security issue in CheckPoint VPN-1, which can lead to a DoS (Denial of Service) or disclosure of sensitive information.

tags | advisory, denial of service
SHA-256 | 4821f3eea3d1bf24886b3c4ceea73a15f0061816c60da0b6a4c062446930488a
Secunia Security Advisory 29396
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | 61e2ef20a95d0d2f8981dbbf0170c267608146efc8bfce855fc64feb9cf5d56d
Secunia Security Advisory 29398
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Serendipity, which can be exploited by malicious people to conduct script insertion attacks and bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | a955608c9da00e55790ca8feb752f4c46e68008123659bc35883649ad3c64f7c
Secunia Security Advisory 29415
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in UnZip, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1608ce6ba87e0a053743a69f27e80d4e7b5cc7f3bae88a693cfa77b6c672f8cc
Secunia Security Advisory 29418
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has reported a vulnerability in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | c7c58d8f1c490b2cc2acacde3b73c683670eb78ca0ec53094c8db84c5483d43b
Secunia Security Advisory 29419
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0in has discovered a vulnerability in Home FTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 485baa393a6788575301fbc0c66c396406f617c46eac3816189aa692520893ff
Secunia Security Advisory 29422
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RoMaNcYxHaCkEr has discovered some vulnerabilities in PHPauction GPL, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | bcbc8971412e2e1be43033e0da841f7b7ed86ca6d767326c3e1b053cde781af9
Secunia Security Advisory 29432
Posted Mar 19, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for unzip. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | a2c763903d0283ea54079e5ea41fc6999ba3991780a8af1173cdfa003ae9b748
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close