what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2008-06-17 to 2008-06-18

Secunia Security Advisory 30694
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Calendar Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
SHA-256 | a58675c1bb1654cc68d7166a3565d61dfb3fb9d0ded4fd17c567e4f98ce3784e
Secunia Security Advisory 30696
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nine:Situations:Group::Trotzkista has discovered a vulnerability in muvee autoProducer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 994237829af7dce93bb55221de378d2e77dc6bad3c53c26c4455bcd14178b585
Secunia Security Advisory 30697
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Horde products, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1835b7ffedb064f9a38e671e22f293a5b8ade8a2623fb3e1a303c7749db5f39b
Secunia Security Advisory 30700
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 237ecc745321e74ed542613cb0c38c8be1a5d11c0b53e2f6bce944818bf03522
Secunia Security Advisory 30704
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Turba, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 412655d4052ea0a4bbf94022b802fb6b3988c0ea483c78c99457df11a9faf0fe
Secunia Security Advisory 30706
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a security issue in Crysis, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | d3a7a0ce216740990378a20413e20d19fb5a5a6453cfc8f4eeca278f099cc04b
Secunia Security Advisory 30709
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Novell iPrint Client.

tags | advisory
SHA-256 | 8b079f743b833a28ed2660e5d6c379bc345c27ed57b3f5ccb7dacd4593cace92
Secunia Security Advisory 30713
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for rdesktop. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 45690f27c1cd0891f29315d12cf6f3e60723517b0ca3e0f3f57a78ab683ba4c3
Secunia Security Advisory 30715
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xorg-x11 and XFree86. This fixes a security issue and some vulnerabilities, which can be exploited by malicious people with physical access to a system to bypass certain security restrictions and by malicious local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | a583aa9b796b65c3731578dbf68daa6d3ba6648646a1dbc2bafae7db26160e74
Secunia Security Advisory 30716
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for evolution. This fixes a two vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | a6067240d8c9ec0f0bfdb67ded8735f61be99860ee75183e5ac34739df9a0824
Secunia Security Advisory 30718
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | ef81abb052ae8a9433306f4529f819cec5b0cd3465c5d7877219b40f488071d6
Secunia Security Advisory 30720
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | e8acc128ce142dfe32509cd6bc19e00ae19a819e05203af071ae9d7174b99d51
Secunia Security Advisory 30725
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in Glub Tech Secure FTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c5c1715e6e67a03365c69370bd83582a3df65fb792df254cc95fbeff525caef2
Secunia Security Advisory 30733
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vBulletin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8ab3d940a12e1b5c015c3882aeefc29e707578520a3f64a709207a3d857b7c07
Secunia Security Advisory 30734
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RoundCube Webmail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e0c2095e51c552e61d8cf8361bb6075b73859760ad5f7a60a8c599a7cb43204b
Secunia Security Advisory 30685
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - irk4z has discovered a vulnerability in Mambo, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | d9d8d43336e1a7ae5941729cf4ec1f59aebe2521d19a3f3c049eff349d4f0b77
Secunia Security Advisory 30688
Posted Jun 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in gllcTS2, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 1bc073ec716e857bab3756ed351bd6a7e2fea4489bf701f7b2e85116293f119c
skulltagloop.zip
Posted Jun 17, 2008
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept denial of service exploit for Skulltag versions 0.97d2-RC2 and below which suffer from a looping vulnerability.

tags | exploit, denial of service, proof of concept
SHA-256 | 4cf5be10213c5e7c576be8bf9953a219749000c71068d1244314948f0306054e
skulltagloop.txt
Posted Jun 17, 2008
Authored by Luigi Auriemma | Site aluigi.org

Skulltag versions 0.97d2-RC2 and below suffer from a looping vulnerability.

tags | advisory
SHA-256 | 33e55600b6f4a9c6fe8a65c381723adbe25f4018b6406bf89eae7f3ef1fbf476
dontcrysis-adv.txt
Posted Jun 17, 2008
Authored by Luigi Auriemma | Site aluigi.org

Crysis versions 1.21 and below suffer from a NULL pointer vulnerability in the HTTP/XML-RPC service.

tags | exploit, web
SHA-256 | add244fcd1d2e2f74955390773ac93d5dd0329c8fd8d1eadacd5795a0d04adc9
Gentoo Linux Security Advisory 200806-6
Posted Jun 17, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-06 - Multiple vulnerabilities in Evolution may allow for user-assisted execution of arbitrary code. Versions less than 2.12.3-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1108, CVE-2008-1109
SHA-256 | 135bb9ab1de2bc1017950f49502b4412aa54667992de860daf652fbb6c710f11
Gentoo Linux Security Advisory 200806-5
Posted Jun 17, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-05 - Mamoru Tasaka discovered that filenames of the image archives are not properly sanitized before being passed to decompression utilities like unrar and unzip, which use the system() libc library call. Versions less than 0.9.17 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-2575
SHA-256 | f0389f08727a4eb93ec2b33695b92b773c6bca30b1f1698c8c6dd917319a2e64
Mandriva Linux Security Advisory 2008-116
Posted Jun 17, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An input validation flaw was found in X.org's Security and Record extensions. A malicious authorized client could exploit the issue to cause a denial of service (crash) or possibly execute arbitrary code with root privileges on the X.org server. An input validation flaw was found in X.org's MIT-SHM extension. A client connected to the X.org server could read arbitrary server memory, resulting in the disclosure of sensitive data of other users of the X.org server. Multiple integer overflows were found in X.org's Render extension. A malicious authorized client could exploit these issues to cause a denial of service (crash) or possibly execute arbitrary code with root privileges on the X.org server. In addition, this update corrects a problem that could cause memory corruption or segfaults in the render code of the vnc server on Mandriva Linux 2008.1

tags | advisory, denial of service, overflow, arbitrary, root
systems | linux, mandriva
advisories | CVE-2008-1377, CVE-2008-1379, CVE-2008-2360, CVE-2008-2361, CVE-2008-2362
SHA-256 | 5ffea7cb2bcdc6377984292956c0256c79820cff0d71079514b6e9198832c821
Mandriva Linux Security Advisory 2008-115
Posted Jun 17, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An input validation flaw was found in X.org's Security and Record extensions. A malicious authorized client could exploit the issue to cause a denial of service (crash) or possibly execute arbitrary code with root privileges on the X.org server. An input validation flaw was found in X.org's MIT-SHM extension. A client connected to the X.org server could read arbitrary server memory, resulting in the disclosure of sensitive data of other users of the X.org server. Multiple integer overflows were found in X.org's Render extension. A malicious authorized client could exploit these issues to cause a denial of service (crash) or possibly execute arbitrary code with root privileges on the X.org server.

tags | advisory, denial of service, overflow, arbitrary, root
systems | linux, mandriva
advisories | CVE-2008-1377, CVE-2008-1379, CVE-2008-2360, CVE-2008-2361
SHA-256 | e0eb11d8b1184320ed2e29b9902a06050ddda7312561602b4589d9c728f495d3
vistareseller-xss.txt
Posted Jun 17, 2008
Authored by IRCRASH | Site ircrash.com

VistaReseller Panel BETA suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0dfc9c368042bc0e5519281237de4b33ae9bd06faa0382b5544dd1b0add6b283
Page 2 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close