what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 837 RSS Feed

Files Date: 2008-07-01 to 2008-07-31

Secunia Security Advisory 31289
Posted Jul 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for vim. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 0dec27fade7ff2da82ab97fdc18da3e711a2b4269c481acf0153bb5e85a21e0f
Cisco Security Advisory 20070509-iosftp.c
Posted Jul 29, 2008
Authored by Cisco Systems, Andy Davis

Cisco IOS FTP server remote exploit that escalates privileges to level 15. Specific hard-coded addresses are for IOS 12.3(18) on a 2621XM router. Slightly crippled forcing this to only work when the router is connected to a debugger.

tags | exploit, remote
systems | cisco
SHA-256 | d54246014babb4c769cae5fee17eb1d8d2663d37a25a025002299897d93a764a
phpjobscheduler-rfi.txt
Posted Jul 29, 2008
Authored by Ghost Hacker | Site real-hack.net

PhpJobScheduler version 3.1 may suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 23650d2a3b6bac4f777ac0bee74e153115cdad9ed0fd7eccf20cd70a825230f2
minibbrss-rfi.txt
Posted Jul 29, 2008
Authored by Ghost Hacker | Site real-hack.net

The MiniBB RSS plugin may suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a4a00121c7140e131ff54e32f56f27cbea490733c014074c2b3b943d37ce7af8
gregarius-sql.txt
Posted Jul 29, 2008
Authored by James Bercegay | Site gulftech.org

Gregarius versions 0.5.4 and below suffer from a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 9f0d406bb813801ed517b503b413b21dea72accd194c918674d832f0b4460643
siol-overflow.txt
Posted Jul 29, 2008
Authored by Edi Strosar

SiOL Komunikator version 1.3 suffers from an ActiveX related stack overflow vulnerability. Denial of service code included.

tags | exploit, denial of service, overflow, activex
SHA-256 | 4f9759e1fa0a6ff7fda007d2c409ac7efd1dd35826c8d9e8c6795061efeee00d
e107-blindsql.txt
Posted Jul 29, 2008
Authored by hadihadi | Site virangar.org

e107 BLOG Engine plugin version 2.2 blind SQL injection exploit.

tags | exploit, sql injection
SHA-256 | 17caad50c0af00e6c1718be5241daaa8003a82713de2e3f7db99d5676c8c56b0
coolplayerm3u-overflow.txt
Posted Jul 29, 2008
Authored by k'sOSe | Site pornosecurity.org

CoolPlayer m3u file local buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow, local
SHA-256 | 4e5e0fffaca69df7c0e3301d688a82e2c0ecc6ee247124a2022be19fac9d41da
humo-sql.txt
Posted Jul 29, 2008
Authored by Tosser

It appears that humo.be is susceptible to a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 46628abf17586b862d890f9172de06a36ad6b8c6e818df49045eda7f70f6dc80
Secunia Security Advisory 31210
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dyshoo has reported a vulnerability in ibase, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 9b377161f56f101941d3fec601dca0a0d472c4c4bed184e069bed5a8ec6d8164
Secunia Security Advisory 31260
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has discovered a vulnerability in Gregarius, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | dd4a97946ae53568599c172af14fe9a2d54cdfb46fc0f673de0b472da7422601
Secunia Security Advisory 31263
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aung Khant has reported two vulnerabilities in phpMyAdmin, which can be exploited by malicious local users to conduct cross-site scripting attacks, and by malicious people to conduct spoofing attacks.

tags | advisory, local, spoof, vulnerability, xss
SHA-256 | 11ebb8ea214cf9f4ed3b68de38533702f9d61274107d073561a39b9d9e5efa8e
Secunia Security Advisory 31290
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sergio

tags | advisory, denial of service, virus
SHA-256 | 0153f2d3588b42b10863e690106a06d2d677645a2e1691fdeb693cf981a2972f
trendmicro-activex.txt
Posted Jul 29, 2008
Authored by Elazar Broad

OfficeScan versions 7.3 build 1343 Patch 4 and below from Trend Micro suffer from an ActiveX related buffer overflow vulnerability.

tags | advisory, overflow, activex
SHA-256 | 0c2b50cf8236ae8bf547a71005cc9d2fd221cd85aa987b33776ee4ecb0137c00
n.runs-SA-2008.004.txt
Posted Jul 29, 2008
Authored by Sergio Alvarez | Site nruns.com

A remotely exploitable vulnerability has been found in the files parsing engine of AVG Anti-Virus that allows for a denial of service condition.

tags | advisory, denial of service, virus
SHA-256 | f8e2a7eb9a49fe4f8b79d61199b96c1b7b9d40bb66a745ea0e808ffb49f17b4b
DSECRG-08-034.txt
Posted Jul 29, 2008
Authored by Digital Security Research Group | Site dsecrg.com

Minishowcase Image Gallery version 09b136 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 12b716582a9d712e7b0fba19e2b78105451225184214e0320152c8035a60de3a
VMware Security Advisory 2008-00011
Posted Jul 29, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Updated ESX service console packages for Samba and vmnix have been released to address several security issues.

tags | advisory
advisories | CVE-2007-5001, CVE-2007-6151, CVE-2007-6206, CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2008-1669, CVE-2006-4814, CVE-2008-1105
SHA-256 | 904341d65768747a7481991de55dc59d733b5d767c3855c8baedad9846f2ec4b
Secunia Security Advisory 31264
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fabian Fingerle has discovered a vulnerability in Owl Intranet Engine, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 442b4073413fabd8298c24c245472af90c65689f49d5633fdc4b7d24e7c64fae
owl-xss.txt
Posted Jul 29, 2008
Authored by Fabian Fingerle | Site fabian-fingerle.de

Owl versions 0.95 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2008-3100
SHA-256 | 8b07aa92f2d568035fe89e06ee016bf59945b36fc617bdde35d89e10e009a0d1
Mandriva Linux Security Advisory 2008-156
Posted Jul 29, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Tavis Ormandy of the Google Security Team discovered a flaw in how libpng handles zero-length unknown chunks in PNG files, which could lead to memory corruption in applications that make use of certain functions. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2008-1382
SHA-256 | 55937dffca006aefbaafb8896ea5b33e483cd7f7446168d419624a00215adb9d
iDEFENSE Security Advisory 2008-07-28.1
Posted Jul 29, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.28.08 - Remote exploitation of a denial of service vulnerability in Hewlett-Packard's Internet Services Probe Builder product allows an unauthenticated attacker the ability to terminate any process. The Probe Builder Service, PBOVISServer.exe, listens by default on TCP port 32968. This process has a specific opcode that allows a remote unauthenticated user to terminate any process on the system by supplying a process ID number. iDefense has confirmed this vulnerability in HP's Internet Services Probe Builder 2.2 for Windows with all updates applied.

tags | advisory, remote, denial of service, tcp
systems | windows
advisories | CVE-2008-1667
SHA-256 | 008faaa9a88b4025fae380301022c90d03ae8550c79cf5851d7a897c791bd88f
Ubuntu Security Notice 626-1
Posted Jul 29, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 626-1 - Multiple vulnerabilities in Firefox and xulrunner were addressed related to denial of service and splitting issues.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-2785, CVE-2008-2933, CVE-2008-2934
SHA-256 | 9d634e80f76191cdd15b2b4e0a11ca3c4cb89114f8cae5e64178d060845cffcf
Ubuntu Security Notice 631-1
Posted Jul 29, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 631-1 - Felipe Andres Manzano discovered that poppler did not correctly initialize certain page widgets. If a user were tricked into viewing a malicious PDF file, a remote attacker could exploit this to crash applications linked against poppler, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2008-2950
SHA-256 | 0ec6910ad5d0a13b21e10a3f4952dc7ea960a60f14e0dac4f134e1fc3d94e805
Ubuntu Security Notice 630-1
Posted Jul 29, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 630-1 - It was discovered that ffmpeg did not correctly handle STR file demuxing. If a user were tricked into processing a malicious STR file, a remote attacker could execute arbitrary code with user privileges via applications linked against ffmpeg.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-3162
SHA-256 | fc6463f2a1e3761177ff6d9eb5e4e70b1b0cc161e73124c11a89e9dde41c38a4
HP Security Bulletin 2008-00.66
Posted Jul 29, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Internet Services running Probe Builder. The vulnerability could be exploited remotely to create a Denial of Service (DoS). A successful exploit could cause the system running HP OpenView Internet Services to crash.

tags | advisory, denial of service
advisories | CVE-2008-1667
SHA-256 | b1c674d17ec78a6c95cadfd644d7e346d33d51cb290f53775e21949acbf79691
Page 2 of 34
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close