exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 76 RSS Feed

Files Date: 2008-03-26 to 2008-03-27

Debian Linux Security Advisory 1530-1
Posted Mar 26, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1530-1 - Several local/remote vulnerabilities have been discovered in cupsys, the Common Unix Printing System. A heap-based buffer overflow in CUPS, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions. A double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer.

tags | advisory, remote, denial of service, overflow, arbitrary, local, udp, vulnerability
systems | linux, unix, debian
advisories | CVE-2008-0047, CVE-2008-0882
SHA-256 | a5eff4c1aab8b289dee26fb4d18a9997f81a42a145ae3628aace65ddeda08ded
aeries-sqlxss.txt
Posted Mar 26, 2008
Authored by Arsalan Emamjomehkashan | Site aria-security.net

Aeries Browser Interface (ABI) version 3.8.3.14 suffers from SQL injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 1fe15ab8dcf2cc124a23e29d5a6aa18293483b78dca241f06b311443b63086e8
mplayer-overflowpoc.txt
Posted Mar 26, 2008
Authored by k'sOSe | Site pornosecurity.org

MPlayer sdpplin_parse() array indexing proof of concept buffer overflow exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 684a2796a778ac2b15397d7c15749a0d175808503c567e94c02271e1c597ff70
e107mygal-download.txt
Posted Mar 26, 2008
Authored by Jerome Athias | Site securinfos.info

The e107 My_Gallery plugin version 2.3 suffers from an arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | 2ef4312d97e534f6c07bbe36d7a3a2078377c54b2fcec8d9d17470dfdfafce4b
joomlaalphacon-sql.txt
Posted Mar 26, 2008
Authored by c02 | Site dzw0rm.ch

The Joomla AlphaContent component versions 2.5.8 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 238d16b3c8e2871ad7f7704abfe459b1c1b2df50d662f1c5c788c6a7c4cf679f
Secunia Security Advisory 29366
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - laurent has reported two vulnerabilities in D-Link DI-524, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 3dec807c77ff0e32eca7708e6124e36f1f0cf6d7fd4ee4bfab67135765e45a81
Secunia Security Advisory 29402
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in ASUS Remote Console, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, remote
SHA-256 | 6d3920237824a6a0df4a4ceb5ba29536f980b446d87982cab6263a5826a99451
Secunia Security Advisory 29410
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in bzip2.

tags | advisory
SHA-256 | c3517e34022d4d7ce13db9af0bd75f1aedff04093390b0faeeba17569f31fdc5
Secunia Security Advisory 29434
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in 7-zip.

tags | advisory
SHA-256 | e4edcf2252401ac7e20ff9d77c279916581a8b168a04bb67f1bdd334aa017726
Secunia Security Advisory 29464
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 0c6441504c8b2e3c27b43f1d95e35ed9d7c85bfbf844d31b5471fab23faaa1cf
Secunia Security Advisory 29472
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xine-lib. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | a55875887920ad03615c691ad6ca1f07cc6f0148531ba4e9473b72922ea00004
Secunia Security Advisory 29476
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | aa3c92155cb9715f6fa785b5d2226b004ce4ed3a3f411e058a26ee265bdef64e
Secunia Security Advisory 29487
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bd0rk has discovered a vulnerability in the eXtreme Styles module (XS-Mod) for phpBB, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | cfdc249f72d38551e18dc835ae0492e6b18d8e34ff7b88ea85aab085b1293243
Secunia Security Advisory 29488
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in DotNetNuke, which can be exploited by malicious users to gain escalated privileges or to compromise a vulnerable system, and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 8b31012cf25843b19499c2b88d6b1df19a2c161fa2a76a98f5f9d40481b9d6ef
Secunia Security Advisory 29491
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in eGroupWare, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | bb9ec4158df5ffd4e88fa04de32149128b2b7ed8d2e0e0fb6e07e181f79f814b
Secunia Security Advisory 29492
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matthias Bethke has reported a vulnerability in Apache::AuthCAS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b58296eaac06d10d553592a4bc269807da3a186e126269782c78ddaf65f67151
Secunia Security Advisory 29495
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for unzip. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4b3d85c11360e2e866081abcd2108a71637262df70c58a3669529299e34335c3
Secunia Security Advisory 29499
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RMx has reported a vulnerability in Efestech E-Kont

tags | advisory, sql injection
SHA-256 | 4c803fa76b2f4dbaec9b4331c92760fe42e0f35128498b1fbc064fd2c3d266fa
Secunia Security Advisory 29503
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC Media Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f63817b98799393e058a7aae0ace5401b4719cc3531ac99ede5c744e09753a0b
Secunia Security Advisory 29504
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM WebSphere Application Server for z/OS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 15cdf4d58964bd5dec263f13c2934e891b5755d8f1bf09cd6087349007c44589
Secunia Security Advisory 29510
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sniper456 has discovered a vulnerability in the rekry!Joom component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f579d96ecf634878d76a69b7ac129b854778f44958ddbd49d5f6dceea0635f1c
Secunia Security Advisory 29514
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0x90 has discovered two vulnerabilities in phpAddressBook, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | cfa0ababf86e1ddabaeef258e14e4aac658c61fc7def0544faf421fb5da43ff5
Secunia Security Advisory 29520
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sniper456 has discovered a vulnerability in the Custompages component for Joomla!, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 197469980beccac1b81b16bc94741ff5d838aa7ccad6650088d2f4989a2c3010
Secunia Security Advisory 29527
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | bb43ba82b2c29bbab6e30e5fb1163b31eda43ce0fcbf28dcb06493ad1050a41e
Secunia Security Advisory 29530
Posted Mar 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gareth Heyes has reported a vulnerability in D-Link DSL-G604T, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2072d3ddc8a2ef1ee1f2b8b45217cf1527da2b01ed2ad93e8587d21b1fe642b5
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close