what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 914 RSS Feed

Files Date: 2008-06-01 to 2008-06-30

phpblaster-lfi.txt
Posted Jun 27, 2008
Authored by CraCkEr

phpBlaster CMS version 1.0 RC1 suffers from multiple local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | 6a444275bb96668ca3f9d481153d7b21238f8d7bbd110891a801edaf27c8e1b8
Mandriva Linux Security Advisory 2008-124
Posted Jun 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the Speex library was found where it did not properly validate input values read from the Speex files headers. An attacker could create a malicious Speex file that would crash an application or potentially allow the execution of arbitrary code with the privileges of the application calling the Speex library. Xine-lib is similarly affected by this issue. As well, the previous version of xine as provided in Mandriva Linux 2008.1 would crash when playing matroska files, and a regression was introduced that prevented Amarok from playing m4a files.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1686
SHA-256 | b9114596a257e540de4ed397de2c1f36b64ef52b63ecd564ab390dd4848ec7e5
Ubuntu Security Notice 621-1
Posted Jun 27, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 621-1 - Drew Yao discovered several vulnerabilities in Ruby which lead to integer overflows. If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service or execute arbitrary code with the privileges of the user invoking the program. Drew Yao discovered that Ruby did not sanitize its input when using ALLOCA. If a user or automated system were tricked into running a malicious script, an attacker could cause a denial of service via memory corruption.

tags | advisory, denial of service, overflow, arbitrary, vulnerability, ruby
systems | linux, ubuntu
advisories | CVE-2008-2662, CVE-2008-2663, CVE-2008-2725, CVE-2008-2726, CVE-2008-2664
SHA-256 | e05010fe7481077d9d771734ea990d21aabdf93b800a905b63214092459f9d64
Debian Linux Security Advisory 1599-1
Posted Jun 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1599-1 - Havoc Pennington discovered that DBus, a simple interprocess messaging system, performs insufficient validation of security policies, which might allow local privilege escalation.

tags | advisory, local
systems | linux, debian
advisories | CVE-2008-0595
SHA-256 | 7cd9f2d78107dfd843454f8443a29c3e3ce5649e1d1e01b7285c8caa4d4e9ff4
wellyblog-xss.txt
Posted Jun 27, 2008
Authored by the_Edit0r | Site virangar.org

WellyBlog Open Source Blog Portal suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fffa028913961312e62805ed55729e040a8f2a66300e27987d5e7013fe1fca6c
Secunia Security Advisory 30752
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in the nBill component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0b7add9cbef0ad6eec53351b977a1cda09ef3d3fd2cb5cc0b6a3a68302fa4b53
Secunia Security Advisory 30790
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Perl, which can be exploited by malicious, local user to perform actions with escalated privileges.

tags | advisory, local, perl
SHA-256 | 14b8143de2327fe12a7f0184caf4af51cba1bf35a6a64e87f5d168ad20cfdc70
Secunia Security Advisory 30799
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Avaya Communication Manager, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 32bdc44eddbbcee4b053bd233c6452f87cac153ff295983e83085bbe8af57ca1
Secunia Security Advisory 30810
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in Softbiz Jokes and Funny Pictures Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 505bbb66cc0308f260ad239c2e7547b548906e9457d30dfa6975145148277365
Secunia Security Advisory 30823
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in SunAge, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 6525ecf3369154302a65a8edac20533b53bc34a4b366af6c3e9ea21db0b5ebd6
Secunia Security Advisory 30836
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nasm. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 9a5c69758f970d5b06ffe0783e054c4ec860dbbcba930991f66bbc45c829fed5
Secunia Security Advisory 30837
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, perl
systems | linux, fedora
SHA-256 | 9a8a541b5bdd17054ca43a7c46c47a727764e2b74f677233fa9a8979bf922b45
Secunia Security Advisory 30840
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Adobe Reader included in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 92da9636b304436df6a13498a9f2a5e5ecac6ee02a3391a325ec34fb9514beb4
Secunia Security Advisory 30844
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nortel Communication Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f6ce66ffdc2673f094448f3d8b46daf0177843061548d3bac094679d36545342
Secunia Security Advisory 30845
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Caucho Resin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9f1c338fe21c8f951af684858a1a5b226c6c440d39284e5388c7aaceb42ba61a
Secunia Security Advisory 30846
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Suggested Terms module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 2fb1bd37d2d2ec6973ba9acc3c83e60e9425c229605d803cdd276a6c50caeab1
Secunia Security Advisory 30847
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cisco has acknowledged a vulnerability in Wide Area Application Services (WAAS), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | 801efd279859e01e707010d744035887c6015b20e3ff99b6bb28cf0192cc3d7f
Secunia Security Advisory 30848
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to bypass certain security restrictions or to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 0d99131f94d1a1f8cb10b8b8ca695ff0ee1e2f267b0c8344cb05139a505c2740
Secunia Security Advisory 30849
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information or gain escalated privileges.

tags | advisory, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | dd45a54e468505fe484acbd528cd0e9b32eddf14178cce7e2c35f73d35b9b668
Secunia Security Advisory 30850
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to disclose potentially sensitive information.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | c4133be16020980739844417f7862bdc49c7f2b1afe3f0a1a118e84a501f469b
Secunia Security Advisory 30851
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sirdarckcat has discovered a vulnerability in Internet Explorer, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 2f3c8eb51a8b7f5010fa8dc73d8309697128d475f26e3921c91d063702080983
Secunia Security Advisory 30852
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nortel has acknowledged some vulnerabilities in Media Processing Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | d4a70dae22dcc9c334a5a20388d60b7c33a1ae24dfd0f7a423538fec206edaba
Secunia Security Advisory 30858
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ektron CMS400.NET, which has an unknown impact.

tags | advisory
SHA-256 | bf52bc2adc3ed8cc6292307bc84dac44403426fb8d71a4d4ff32cedf01bdb36f
Secunia Security Advisory 30860
Posted Jun 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has discovered a vulnerability in Jokes Website, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e6b164c90a366ac0a23b3b8f4f32a50adcaf975b5a5890cfa7b493f0a213fd3f
prelude-manager-0.9.13.tar.gz
Posted Jun 27, 2008
Site prelude.sourceforge.net

Prelude Manager is the main program of the Prelude Hybrid IDS suite. It is able to register local or remote sensors, let the operator configure them remotely, receive alerts, and store alerts in a database or any format supported by reporting plugins, thus providing centralized logging and analysis.

Changes: Updated libev and GnuLib code. Prelude-Manager-SMTP plugin is now open sourced.
tags | tool, remote, local, intrusion detection
systems | unix
SHA-256 | afee19ec666f29dfcf454b9a9a6e24f714665baa340e56ab84bffbfda3d5b103
Page 3 of 37
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close