what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 58 RSS Feed

Files Date: 2008-06-18 to 2008-06-19

Secunia Security Advisory 30748
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 03f930c59226906007a56583b0010056cbe5c565217ed0777e3aabc687ebab0c
Secunia Security Advisory 30749
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in UltraEdit, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 030cfd8f5f8ccb005fe70184f84981196aca4815152d2ef5d2779c58014cd3e4
Ubuntu Security Notice 612-11
Posted Jun 18, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 612-11 - USN-612-3 addressed a weakness in OpenSSL certificate and key generation and introduced openssl-blacklist to aid in detecting vulnerable certificates and keys. This update adds RSA-4096 blacklists to the openssl-blacklist-extra package and adjusts openssl-vulnkey to properly handle RSA-4096 and higher moduli. by OpenSSL on Debian and Ubuntu systems. As a result of this weakness, certain encryption keys are much more common than they should be, such that an attacker could guess the key through a brute-force attack given minimal knowledge of the system. This particularly affects the use of encryption keys in OpenSSH, OpenVPN and SSL certificates.

tags | advisory
systems | linux, debian, ubuntu
advisories | CVE-2008-0166
SHA-256 | 9ab362f3984723340c03bf044eb7c4c9e2612864e5b89ab2ca4ac38b110972b1
php526-posixaccess.txt
Posted Jun 18, 2008
Authored by Maksymilian Arciemowicz | Site securityreason.com

PHP version 5.2.6 suffers from a safe_mode bypass vulnerability in posix_access().

tags | advisory, php, bypass
advisories | CVE-2008-2665
SHA-256 | 2400362e11a01b68131ed635912cd35fa61473e8014996f098b2d8dcf415d2bd
php526-chdirftok.txt
Posted Jun 18, 2008
Authored by Maksymilian Arciemowicz | Site securityreason.com

PHP version 5.2.6 suffers from a safe_mode bypass vulnerability in chdir() and ftok().

tags | advisory, php, bypass
advisories | CVE-2008-2666
SHA-256 | 4b6d7a67db3e7b0e9c14e129b981a1606917b28b4de98a46a7cfb128fef20a82
Secunia Security Advisory 30645
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in BASIC-CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | dd17f70f31bee4fed66d34129a080ec01de5364ed540eca47614d8ac66bc5672
Secunia Security Advisory 30655
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in CRE Loaded, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 6df26a71a5ef8ef0993da0b0c0abf4aef90606eba3619f129bf05de96bff3abf
Secunia Security Advisory 30673
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in easyTrade, which can be exploited by malicious people to conduct SQL injection attacks

tags | advisory, sql injection
SHA-256 | 26657ace2b3b9d53e8159930a44d13e531de66da6f817aabff8745a4ea3373d9
Secunia Security Advisory 30729
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in Comparison Engine Power, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7c142235eca8a1a4278acdfa65b7e0e4602b26cefe7c7e76b8238a294f118767
Secunia Security Advisory 30732
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM HMC, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | da3ec6e678ec4645491c86d2e03011fbc1519c4a311234d7bd094a7fae69593f
Secunia Security Advisory 30740
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for freetype. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 42066360b1f2f05a3216f2aaefa318b6345a9876235ea474ded69e9b4ea1b70e
Secunia Security Advisory 30741
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Altiris Notification Server, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 68edc992a8618ff00f8d9fb0362e9276600b587f027d99028291acfaa6e5152c
Secunia Security Advisory 30742
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Fetchmail, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | bbec4074989c0e1c5571d53004a4f23e126fe2e6d148c41372a104cade483d0b
Secunia Security Advisory 30745
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jason Rhodes has discovered a vulnerability in ManageEngine OpUtils, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | df18e1230a1887df7b90e350a63f4b0249ead5a722cbbd6f27cb122783ce7793
Secunia Security Advisory 30746
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Flex 3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6616f1412359dfcf6bd2ce654012c8627a62bd13781d9834febeec7684729826
Secunia Security Advisory 30750
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in OpenDocMan, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8938af6c9e43507ce27d96b0f27f7d6de372788e214c6bb96442d15850426b5b
Secunia Security Advisory 30753
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has reported a vulnerability in BlueCoat WinProxy, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 213ac10c059ee4c28bded6617ea33c770e40f34675991e3c0e44062d15deb17e
carcbackazz-adv.txt
Posted Jun 18, 2008
Authored by Luigi Auriemma | Site aluigi.org

CA ARCserve Backup versions 12.0.5454.0 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 1a4df3fe61fac5e4f40ad6f36801930488bf5e8a470502cc8bea4fb64d874753
CAID-disc-dos.txt
Posted Jun 18, 2008
Authored by Ken Williams | Site www3.ca.com

CA ARCserve Backup contains a vulnerability in the Discovery service (casdscsvc) that can allow a remote attacker to cause a denial of service condition. CA has issued patches to address the vulnerability. The vulnerability occurs due to insufficient verification of client data. An attacker can make a request that can crash the service.

tags | advisory, remote, denial of service
advisories | CVE-2008-1979
SHA-256 | 0741ffe1de4d95ff387305e81ed6300a04528dc9d2dc44058f58fe0edd600007
OpenNHRP NBMA Next Hop Resolution 0.7.1
Posted Jun 18, 2008
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: Couple of bug fixes and improvements.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | e55fd8a51b8fd0ae871d02b446549e86b865b547a2695debf48f15b56a67d459
webcal104-rfi.txt
Posted Jun 18, 2008
Authored by Cr@zy_King

WebCalendar version 1.0.4 suffers from a remote file inclusion vulnerability in send_reminders.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 44646a4e04541cc6ac14690908853eed86f2fca7aa08b1328b319277b7d29667
Secunia Security Advisory 30723
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in eroCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7886a177e102806696c687a10f8890431f4a1343fd43fbb6c7b40061ad271c1d
Secunia Security Advisory 30728
Posted Jun 18, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has reported a vulnerability in Deterministic Network Enhancer, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 2e43aa293e1f86424b9be999847ea153ff5f092549880d8a020146477c7d21ee
Cisco Security Advisory 20080618-ips
Posted Jun 18, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Intrusion Prevention System (IPS) platforms that have gigabit network interfaces installed and are deployed in inline mode contain a denial of service vulnerability in the handling of jumbo Ethernet frames. This vulnerability may lead to a kernel panic that requires a power cycle to recover platform operation. Platforms deployed in promiscuous mode only or that do not contain gigabit network interfaces are not vulnerable.

tags | advisory, denial of service, kernel
systems | cisco
advisories | CVE-2008-2060
SHA-256 | 70696b093f130e79649e00cb7dc569fa1cfde0f765376271c359f261febfd97f
erocms-sql.txt
Posted Jun 18, 2008
Authored by Mr.SQL | Site pal-hacker.com

eroCMS versions 1.4 and below remote SQL injection vulnerability that makes use of index.php.

tags | exploit, remote, php, sql injection
SHA-256 | f6ced6fa1d007b1788b5641f6c992a4c499a4902bc80b55d9a6009b64a3fcfd1
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close