exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2008-05-06 to 2008-05-07

HP Security Bulletin 2008-00.34
Posted May 6, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Netscape Directory Server (NDS). The vulnerability could be used locally to gain extended privileges.

tags | advisory
systems | hpux
advisories | CVE-2008-0892
SHA-256 | 1879da0710943192044e2f18914a3dd0ae38c1d8a42f9aaf667ce33eae6d963f
Debian Linux Security Advisory 1554-2
Posted May 6, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1554-2 - Roundup, an issue tracking system, fails to properly escape HTML input, allowing an attacker to inject client-side code (typically JavaScript) into a document that may be viewed in the victim's browser.

tags | advisory, javascript
systems | linux, debian
advisories | CVE-2008-1474
SHA-256 | 0ef704e318012ae33ddede7c481143695b8612593320b046f15e1c3de646d7f9
Debian Linux Security Advisory 1569-2
Posted May 6, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1569-2 - The original update for cacti unfortunately introduced a regression. Updated packages have been created to address this. It was discovered that Cacti, a systems and services monitoring frontend, performed insufficient input sanitising, leading to cross site scripting and SQL injection being possible.

tags | advisory, xss, sql injection
systems | linux, debian
advisories | CVE-2008-0783, CVE-2008-0785
SHA-256 | a25d71e2a484bbe0525e22985604072f8a0b56a19f2fc79a50227fb2af5045fc
Secunia Security Advisory 30050
Posted May 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Call of Duty 4: Modern Warfare, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7243480b3baa8b62396906b62af69eedd3b31ce793377b9281f60cd82f815fbf
Secunia Security Advisory 30090
Posted May 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M.Hasran Addahroni has reported a vulnerability in Online Rental Property Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c318be10c6642490ee1fe023db3ece6356f2bab2af0ada6d72256cefb86b268b
Gentoo Linux Security Advisory 200805-2
Posted May 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-02 - Cezary Tomczak reported that an undefined UploadDir variable exposes an information disclosure vulnerability when running on shared hosts. Versions less than 2.11.5.2 are affected.

tags | advisory, info disclosure
systems | linux, gentoo
advisories | CVE-2008-1924
SHA-256 | a7d40e1888da5a69f15cd07b8c0f478c5091ed90492e7327880195c9e015ba80
Gentoo Linux Security Advisory 200805-1
Posted May 6, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-01 - Multiple vulnerabilities in the Horde Application Framework may lead to the execution of arbitrary files, information disclosure, and allow a remote attacker to bypass security restrictions. Versions less than 3.1.7 are affected.

tags | advisory, remote, arbitrary, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2008-1284
SHA-256 | d9152e8f56ffed55e1beac9851e375c68b2119c4ebc5503130416fe05e5cd88c
Core Security Technologies Advisory 2008.0129
Posted May 6, 2008
Authored by Core Security Technologies, Sebastian Muniz | Site coresecurity.com

Core Security Technologies Advisory - A vulnerability was found in Wonderware SuiteLink Service ('slssvc.exe') that could allow an un-authenticated remote attacker with the ability to connect to the SuiteLink service TCP port to shutdown the service abnormally by sending a malformed packet. Exploitation of the vulnerability for remote code execution has not been proven, but it has not been eliminated as a potential scenario.

tags | advisory, remote, tcp, code execution
advisories | CVE-2008-2005
SHA-256 | cc0017282284a81e4c1b8b21a4c4538842f8dc45ce9d672ef98b6df5d880f5e1
novelledir-dos.txt
Posted May 6, 2008
Authored by Nicob

Novell eDirectory versions below 8.7.3 SP 10 and versions below 8.8.2 suffer from a denial of service related vulnerability. Details are provided.

tags | exploit, denial of service
advisories | CVE-2008-0927
SHA-256 | eeea4524358956b07a0e7eeded52faf98ec81fc4f410f5baddfeed09f6a64217
novelledir-soap.txt
Posted May 6, 2008
Authored by Nicob

Novell eDirectory versions 8.7.x through 8.8.1 suffer from an arbitrary access vulnerability due to client-side access control when using the SOAP interface.

tags | advisory, arbitrary
advisories | CVE-2008-0926
SHA-256 | d8c1e0d178bbdf6fe231b6d7a8501982ac654b9dcb8aa71c053c93e60e6ed971
Samhain File Integrity Checker 2.4.4
Posted May 6, 2008
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Various updates.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | af567b701506a3cac7903a08e599312cc2f8d3b4301bdd6b6e32ccd0fde77a84
deluxebb12-multi.txt
Posted May 6, 2008
Authored by EgiX

DeluxeBB versions 1.2 and below exploit that demonstrates blind SQL injection, PHP injection, and more.

tags | exploit, php, sql injection
SHA-256 | ec2c7830951eadc30a465f5cba249cdb1f4709d9b9dd65e2de5467ec2b27a7cb
plash_1.19.orig.tar.gz
Posted May 6, 2008
Authored by Mark Seaborn | Site plash.beasts.org

Plash is a sandbox for running GNU/Linux programs with minimum privileges. It is suitable for running both command line and GUI programs. It can dynamically grant Gtk-based GUI applications access rights to individual files that you want to open or edit. This happens transparently through the Open/Save file chooser dialog box, by replacing GtkFileChooserDialog. Plash virtualizes the file namespace and provides per-process/per-sandbox namespaces. It can grant processes read-only or read-write access to specific files and directories, mapped at any point in the filesystem namespace. It does not require modifications to the Linux kernel.

Changes: Various updates and fixes.
tags | tool, kernel
systems | linux, unix
SHA-256 | e986dfa2e5251a43e5386ae47ea6cb0866c8cef264b2bd75e03a75c9a2f57030
powereditor-disclose.txt
Posted May 6, 2008
Authored by hadihadi | Site virangar.org

Power Editor version 2.0 suffers from remote file disclosure and edit vulnerabilities.

tags | exploit, remote, vulnerability, info disclosure
SHA-256 | 091b21d7094470978d31bb9d33dd8c0dbcf4ef0a014b3f178bbc14516f1c7cdf
miniweb-sql.txt
Posted May 6, 2008
Authored by HaCkeR_EgY | Site PaL-HaCker.com

Miniweb version 2.0 suffers from a SQL injection vulnerability in index.php.

tags | exploit, php, sql injection
SHA-256 | f9de24c92645c8b81c8e568c0f7420f08934e3338c1adbe76550a8a96b6ec027
Secunia Security Advisory 30024
Posted May 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - InjEctOr has reported some vulnerabilities in cpLinks, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | d6b51c0d19b64ce4c1889147eae82b353cd45859f2cda36378e94017deacba7f
Secunia Security Advisory 30040
Posted May 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP-UX has issued an update for Apache with PHP. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to bypass certain security restrictions, gain escalated privileges, or cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
systems | hpux
SHA-256 | cebf124f12400e152516bbe36293b1a25fdba9c897870137554c6d5b8d274f30
Secunia Security Advisory 30059
Posted May 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cod3rZ has reported a vulnerability in ITCms, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | acdc87c80479bff37eb5c213ab4a5cbc11a0bfe22851b951e0debaf5889af31e
Secunia Security Advisory 30079
Posted May 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the powermail extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8f73cc7f08f61c7b06d86f6defa6952b646852647d1302f45def1c8f40169b30
Secunia Security Advisory 30092
Posted May 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Khashayar Fereidani has discovered a vulnerability in LifeType, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 733cf3ca5689b29e9cb196a26167d7c6f4345dc991533104f99c4de930d07104
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close