what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 58 RSS Feed

Files Date: 2008-07-23 to 2008-07-24

SDTCleaner-v1.0.zip
Posted Jul 23, 2008
Authored by Nahuel Riva | Site coresecurity.com

SDT Cleaner is a small laboratory tool that attempts to restore the pointers installed by Anti-Virus and Firewalls in the SSDT (System Service Descriptor Table).

tags | virus
SHA-256 | bba5724287d4dfa2c7b4b791fa7251d9d037e14038c4ba65232fbf9c4a0c464a
Secunia Security Advisory 31178
Posted Jul 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service) or to conduct DoS attacks.

tags | advisory, denial of service, vulnerability
SHA-256 | 37add72974023dd57b8867030af0b300238cff6fbe60d371c50871713f69e91f
Secunia Security Advisory 31203
Posted Jul 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tim Loshak has reported some vulnerabilities in SocialEngine, which can be exploited by malicious users to compromise a vulnerable system, and by malicious people to conduct SQL injection attacks and bypass certain security restrictions.

tags | advisory, vulnerability, sql injection
SHA-256 | 7adc418937e9c2aeae2a568e2929dfc90b51ff60911489820b340afbf369b4e6
Debian Linux Security Advisory 1615-1
Posted Jul 23, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1615-1 - Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2807, CVE-2008-2808, CVE-2008-2809, CVE-2008-2811, CVE-2008-2933
SHA-256 | 1293a230aec19d4794ad667b0743ae3a6d411870c09bf514b6c912b80f087494
Debian Linux Security Advisory 1614-1
Posted Jul 23, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1614-1 - Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser. It was discovered that missing boundary checks on a reference counter for CSS objects can lead to the execution of arbitrary code. Billy Rios discovered that passing an URL containing a pipe symbol to Iceweasel can lead to Chrome privilege escalation.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2008-2785, CVE-2008-2933
SHA-256 | 59ff1e0473a5b291feb220328e663ac8016843d8bd53f10e2bf2127d720e8f71
Debian Linux Security Advisory 1540-3
Posted Jul 23, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1540-3 - This update fixes a regression in lighttpd introduced in DSA-1540, causing SSL failures.

tags | advisory
systems | linux, debian
advisories | CVE-2008-1531
SHA-256 | 700fbcba0948ac083649f503b18b4778a113b2ad544f5d67eeb60962055d0e06
Ubuntu Security Notice 628-1
Posted Jul 23, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 628-1 - Over a dozen vulnerabilities in php5 have been addressed in Ubuntu.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-4782, CVE-2007-4850, CVE-2007-5898, CVE-2007-5899, CVE-2008-0599, CVE-2008-1384, CVE-2008-2050, CVE-2008-2051, CVE-2008-2107, CVE-2008-2108, CVE-2008-2371, CVE-2008-2829
SHA-256 | 3f4762bf322681e8f3484947ebc156f14c168b070b0d2ba92a048e740c8ac08f
vimfiletype-exec.txt
Posted Jul 23, 2008
Authored by Jan Minar

This advisory discusses the filetype.vim vulnerability in Vim version 7.2b.10 that allows for arbitrary code execution and also notes that the Vim patch 7.1.300 did not fix the vulnerability.

tags | advisory, arbitrary, code execution
SHA-256 | ce5ac1fb0fa0e4f7d6ca3213e51c52d637564fd39e7c05602f63456e5bd83fcd
emc-sql.txt
Posted Jul 23, 2008
Authored by Aaron Brown, Lars Heidelberg

EMC's Centera Universal Access product version CUA4.0_4735.p4 suffers from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 1ba16e3dd1c68e627cd162e7fa847696127238ad7ee62b95a0dfe2d75df736e1
AST-2008-011.txt
Posted Jul 23, 2008
Authored by Tilghman Lesher | Site asterisk.org

Asterisk Project Security Advisory - An attacker may request an Asterisk server to send part of a firmware image. However, as this firmware download protocol does not initiate a handshake, the source address may be spoofed. Therefore, an IAX2 FWDOWNL request for a firmware file may consume as little as 40 bytes, yet produces a 1040 byte response. Coupled with multiple geographically diverse Asterisk servers, an attacker may flood an victim site with unwanted firmware packets.

tags | advisory, spoof, protocol
advisories | CVE-2008-3264
SHA-256 | 033fd05fff387ab0474d5a49f0a057699dcb0943d8893658905cf254d19d1aa2
AST-2008-010.txt
Posted Jul 23, 2008
Authored by Jeremy McNamara | Site asterisk.org

Asterisk Project Security Advisory - By flooding an Asterisk server with IAX2 'POKE' requests, an attacker may eat up all call numbers associated with the IAX2 protocol on an Asterisk server and prevent other IAX2 calls from getting through. Due to the nature of the protocol, IAX2 POKE calls will expect an ACK packet in response to the PONG packet sent in response to the POKE. While waiting for this ACK packet, this dialog consumes an IAX2 call number, as the ACK packet must contain the same call number as was allocated and sent in the PONG.

tags | advisory, protocol
advisories | CVE-2008-3263
SHA-256 | d7ea9284131bcea62f7425642c3db4439b8033df1205a39d88ff0808e5893c71
Mandriva Linux Security Advisory 2008-154
Posted Jul 23, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in xemacs was found where an attacker could provide a group of files containing local variable definitions and arbitrary Lisp code to be executed when one of the provided files is opened by xemacs. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2008-2142
SHA-256 | 4f2b86980c8b8649e554d4d774dcb3460ffe1043f38da62b62114074a8c90c01
Mandriva Linux Security Advisory 2008-153
Posted Jul 23, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in emacs was found where an attacker could provide a group of files containing local variable definitions and arbitrary Lisp code to be executed when one of the provided files is opened by emacs. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2008-2142
SHA-256 | 40560bc23082187698d3b92addfc7ab5888597b4f0874ed4f353f8ae0421fd12
Mandriva Linux Security Advisory 2008-152
Posted Jul 23, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability was found in Wireshark, that could cause it to crash while processing malicious packets. This update provides Wireshark 1.0.2, which is not vulnerable to that.

tags | advisory
systems | linux, mandriva
advisories | CVE-2008-3145
SHA-256 | fa99212bacd74579dda5c1a71dffa9e67ea44046c3ef0fbfe9f198ad7864f01f
joomlamamml-upload.txt
Posted Jul 23, 2008
Authored by e.wiZz!

The Joomla Mamml component suffers from a remote file disclosure vulnerability.

tags | exploit, remote, file upload
SHA-256 | ca73086df4954e539662b61da612ef1dfa520fb43cd594ee634b2912bcf86952
mysql_injection.pdf
Posted Jul 23, 2008
Authored by ka0x

Whitepaper discussing techniques for MySQL related SQL injection. Written in Spanish.

tags | paper, sql injection
SHA-256 | ee7e900283cc996a8c28c40c5884ac9c44ab2146723cc1d4733f97b3eed84f6d
oss-bypass.txt
Posted Jul 23, 2008
Authored by Juan Pablo Lopez Yacubian

Outpost Security Suite Pro version 2009 suffers from multiple bypass vulnerabilities when using special characters.

tags | exploit, vulnerability, bypass
SHA-256 | b396180aa65991839dda6612e4c68b4f3a03a102acaa5076ff8c4c4699963ebe
ProCheckUp Security Advisory 2008.16
Posted Jul 23, 2008
Authored by ProCheckUp | Site procheckup.com

Moodle versions 1.7.4 and below suffer from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 9b672c9891f43e963372288c6214110301eb382e12f52a3d07f345af494e127d
ProCheckUp Security Advisory 2008.15
Posted Jul 23, 2008
Authored by ProCheckUp | Site procheckup.com

Moodle version 1.6.5 is vulnerable to web root disclosure issues.

tags | advisory, web, root
SHA-256 | b7152cf1de201fd0666c3798c71f085ae1c67f8fcd050b3cf71b0174519848b9
ProCheckUp Security Advisory 2008.13
Posted Jul 23, 2008
Authored by ProCheckUp | Site procheckup.com

A cross site scripting vulnerability exists in Moodle versions 1.7.4 and below.

tags | exploit, xss
SHA-256 | b0fe23900a332e7a187b189caa6b1a774cde02b5151c2953c4ae3181b49714a8
CS-2008-2.txt
Posted Jul 23, 2008
Authored by Tim Loshak

SocialEngine versions below 2.83 suffer from an input validation vulnerability that allows for client take over.

tags | advisory
SHA-256 | efee5ae6331151db8e868532a24b5069c026036c4445d870851b81127c4c0dcb
FGA-2008-16-3.txt
Posted Jul 23, 2008
Authored by Zhenhua Liu | Site fortinet.com

EMC Dantz Retrospect 7 Backup Server version 7.5.508 suffers from a weak password hash arithmetic vulnerability in the authentication module.

tags | advisory
SHA-256 | 1596d2328afec96db809557f05df08025aca83b41d12b5458c7f8ca05bdb92d7
presurveypoll-sql.txt
Posted Jul 23, 2008
Authored by DreamTurk

Pre Survey Poll suffers from a SQL injection vulnerability in default.asp.

tags | exploit, sql injection, asp
SHA-256 | 2f95f78977581f1cd39398510713033dd21e1cec9064e7c8fe596331d6159e87
ezwebalbum-cookie.txt
Posted Jul 23, 2008
Authored by hadihadi | Site virangar.org

EZWebAlbum suffers from an insecure cookie handling vulnerability that allows anyone to be an administrator.

tags | exploit, insecure cookie handling
SHA-256 | 2b4daa4e463ca44a323fb0d3c054525f029f5c280b1fe776bb840583356dad62
minix-dos.txt
Posted Jul 23, 2008
Authored by Knud Erik Hojgaard

Minix version 3.1.2a suffers from a tty panic local denial of service vulnerability.

tags | exploit, denial of service, local
systems | minix
SHA-256 | c62bfc6a7420bf5edae1534ed45b7ed9d24b51a164f9bced3dc7394931a1f3e5
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close