exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 865 RSS Feed

Files Date: 2008-03-01 to 2008-03-31

Secunia Security Advisory 29583
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in eggBlog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2e69e176317623e5108815750dcfa44f4c2fd80ac5f8b77768c41c36e4fc446f
Technical Cyber Security Alert 2008-87A
Posted Mar 27, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-087A - New versions of Firefox, Thunderbird, and SeaMonkey address several vulnerabilities, the most severe of which could allow a remote attacker to execute arbitrary code on an affected system.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | 364ad58b2b00c85b6b475b2c30b0215d87cb2f19cd4d7d65dc05ebcc09ace7e4
Technical Cyber Security Alert 2008-87B
Posted Mar 27, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-087B - Cisco has released Cisco Security Advisory cisco-sa-20080326-bundle to correct multiple vulnerabilities affecting Cisco IOS. Attackers could exploit these vulnerabilities to access sensitive information or cause a denial of service.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 627c0d1a1ddd5b3cafe9dee3354b9028f4e0a9c67f3501cb0383eb21b9a662c6
Secunia Security Advisory 29501
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has acknowledged some vulnerabilities in firebird2, where some have unknown impact and others can be exploited by malicious users to disclose potentially sensitive information or to cause a DoS (Denial of Service) and by malicious people to cause a DoS or potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | b43734bda1471e6bb04e78297505264f33c99c3cbddea3c9f99e564a40c9885e
Secunia Security Advisory 29554
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for openssh. This fixes a vulnerability, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 7993fbe53201d63f910c3456e67841e2270bbd369f39bb42b255d785eed97723
Secunia Security Advisory 29557
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | e879b991b43be1002bb94ca05d94eeee253c34cd1a6492dc9acaa9da99d0c8e6
Debian Linux Security Advisory 1531-1
Posted Mar 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1531-1 - Chris Howells discovered that policyd-weight, a policy daemon for the Postfix mail transport agent, created its socket in an insecure way, which may be exploited to overwrite or remove arbitrary files from the local system.

tags | advisory, arbitrary, local
systems | linux, debian
SHA-256 | 036af114f69f0d14ac9a5512c0cc4e5ec5be652df9b6d757ad54ba09a9c4cee8
Debian Linux Security Advisory 1529-1
Posted Mar 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1529-1 - Multiple security problems have been discovered in the Firebird database, which may lead to the execution of arbitrary code or denial of service. This Debian security advisory is a bit unusual. While it's normally their strict policy to backport security bugfixes to older releases, this turned out to be infeasible for Firebird 1.5 due to large infrastructural changes necessary to fix these issues.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2008-0387, CVE-2008-0467, CVE-2006-7211, CVE-2007-4664, CVE-2007-4665, CVE-2007-4666, CVE-2007-4667, CVE-2007-4668, CVE-2007-4669, CVE-2007-3527, CVE-2007-3181, CVE-2007-2606, CVE-2006-7212, CVE-2006-7213, CVE-2006-7214
SHA-256 | 1712f868cb7a8eae510a6a9ed3e7ca416b2fec26a21461b1e87fb98b151a008d
BrutusLinksys01.tar.gz
Posted Mar 27, 2008
Authored by Simpp

BrutusLinksys is a brute forcing utility written to attack Linksys WRT54G routers.

tags | cracker
SHA-256 | f02f21e7816b43799942a06e053f787bc47e0e819bf8db02c44063734c615ec2
bsdlibc-multi.txt
Posted Mar 27, 2008
Authored by Maksymilian Arciemowicz | Site securityreason.com

FreeBSD and NetBSD suffer from multiple vulnerabilities in libc in the strfmon() function.

tags | advisory, vulnerability
systems | netbsd, freebsd
advisories | CVE-2008-1391
SHA-256 | cbe3c1735c6036b3a1b56bde659692782a69127f4311229609029b7922bf0442
digidomain-xss.txt
Posted Mar 27, 2008
Authored by Linux_Drox | Site LeZr.com

DigiDomain version 2.2 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 914a8520a51150ebc5c46ccdf773c71689b560961d89ea5bf2acfe26c9580c80
Secunia Security Advisory 29496
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Martin Gomez has reported some vulnerabilities in Elastic Path, which can be exploited by malicious users to disclose sensitive information or to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 0e86be9e31dfecc5f54a31c4b7905cf377ec2f698add497902ea9266a26ceb64
Secunia Security Advisory 29552
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP Tru64 UNIX, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | unix
SHA-256 | b5e6d674fddf0dbba9b303cf7a9373fe73495cfdbf7c264461eb5fe7fd48f3d2
jafcms-rfi.txt
Posted Mar 27, 2008
Authored by CraCkEr

JAF-CMS version 4.0 RC2 suffers from remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | f095384856abbe083f03f44a0dd2e953a2e49d6a242245466ca0aa3e0b2c7af3
geocarts-xssrfi.txt
Posted Mar 27, 2008
Authored by Ivan Sanchez | Site nullcode.com.ar

GeoCarts suffers from cross site scripting and remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, xss, file inclusion
SHA-256 | 64a2127868ad766725ccc2a6ee91a7f3d27e9b21334eaba4a444a2c875616af5
Mandriva Linux Security Advisory 2008-078
Posted Mar 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - OpenSSH allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when another process is listening on the associated port.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2008-1483
SHA-256 | e6bfbd30b5cc8a208d9dcb010bda8933cea6b4886d881073ac1eca96eadaaf3b
Mandriva Linux Security Advisory 2008-077
Posted Mar 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in perl-Tk was found where specially crafted GIF images could crash perl-Tk (an identical issue to that found in php-gd, gd, and SDL_image).

tags | advisory, perl, php
systems | linux, mandriva
advisories | CVE-2006-4484
SHA-256 | a303f36207cdb807c2376a390405fc6c2cb0d327ee305b92466d923ef1c01921
Secunia Security Advisory 29459
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SILC Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7ee0da3f13c5a3d20e039ea11b6775a98e9d27ac141974991b443c58ba8ce576
Secunia Security Advisory 29463
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SILC Client, Server, and Toolkit, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 027967564dbd2428920f35bc60bcd96e9f3dc7b3ef52cd77cd29a254bc05adcc
Secunia Security Advisory 29465
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issue an update for libsilc. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 2ea4ac49dd37d9773f36fd6b433c4cff1d8c9d4b319d4d314ac43b3d84d21fbd
Secunia Security Advisory 29478
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zero X has reported a vulnerability in HIS-Webshop, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 6ae2f72c1b725a0ba78d7c089eff098938f67a72adca2d20393617a661cd507e
Secunia Security Advisory 29485
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cupsys. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 86840de202b5b4d94210b197dd599f63fe3100f6bcc92e2957b58dab366540e0
Secunia Security Advisory 29515
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - k'sOSe has discovered a vulnerability in MPlayer, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ca6f520ded3f3bb9672ac12cb47abea2f8c71e29b36676483330d79d62a96f67
Secunia Security Advisory 29522
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in OpenSSH, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 40cc962ae3e950976a277ff6cd9a7d93b315c703841604b9772bda2c5b1b94d5
Secunia Security Advisory 29525
Posted Mar 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LinPHA, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 9b9c08652b1c265c3be7836d7e52226b159c98372fb371e6d86e1438d19b3723
Page 3 of 35
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close