exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 63 RSS Feed

Files Date: 2008-08-01 to 2008-08-02

Secunia Security Advisory 31295
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EgiX has discovered a vulnerability in Coppermine Photo Gallery, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 42ce325e351dea19abf27e8d6f19c9ba338c46c2fa4eff70cbc1e3def131a98a
Ubuntu Security Notice 634-1
Posted Aug 1, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 634-1 - Cameron Hotchkies discovered that OpenLDAP did not correctly handle certain ASN.1 BER data. A remote attacker could send a specially crafted packet and crash slapd, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2008-2952
SHA-256 | df29216b8146c701d7c35711d301368373094eeac7abc92664a2def7a9a4cd3f
Ubuntu Security Notice 633-1
Posted Aug 1, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 633-1 - It was discovered that long transformation matches in libxslt could overflow. If an attacker were able to make an application linked against libxslt process malicious XSL style sheet input, they could execute arbitrary code with user privileges or cause the application to crash, leading to a denial of service. Chris Evans discovered that the RC4 processing code in libxslt did not correctly handle corrupted key information. If a remote attacker were able to make an application linked against libxslt process malicious XML input, they could crash the application, leading to a denial of service.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-1767, CVE-2008-2935
SHA-256 | e71216d18a9188ff3b39ec48cf95a6d26780525826bce9c5ed7d5bb63c139134
Ubuntu Security Notice 632-1
Posted Aug 1, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 632-1 - Many vulnerabilities have been addressed in the python 2.4 and python 2.5 packages. These include integer overflows, arbitrary code execution, and other vulnerabilities.

tags | advisory, overflow, arbitrary, vulnerability, code execution, python
systems | linux, ubuntu
advisories | CVE-2008-1679, CVE-2008-1721, CVE-2008-1887, CVE-2008-2315, CVE-2008-2316, CVE-2008-3142, CVE-2008-3143, CVE-2008-3144
SHA-256 | 3ce008a937eacbb9c53b664057738663d026122c9a6afc70fda346a0cb119154
etopbiz-sql.txt
Posted Aug 1, 2008
Authored by Corwin

E-topbiz Dating version 3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a28781764bbcad0d9af409ef59d1d9cd58d693bbe8298c9c097ec45a64b26f94
abg-rfi.txt
Posted Aug 1, 2008
Authored by Lo$er

Africa Be Gone version 1.0a suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 91a37d0e3b8cea501297e384857735cbf097e06390c464b8f32b8e1ab69b51e2
CVE-2008-2370.txt
Posted Aug 1, 2008
Authored by Stefano Di Paola | Site tomcat.apache.org

Tomcat versions 4.1.0 to 4.1.37, 5.5.0 to 5.5.26, and 6.0.0 to 6.0.16 all suffer from an information disclosure vulnerability.

tags | advisory, info disclosure
advisories | CVE-2008-2370
SHA-256 | f8c36b93b9442322e44a0b2612396b39102152d21428d8074fa6dbbc58be85ff
CVE-2008-1232.txt
Posted Aug 1, 2008
Authored by Konstantin Kolinko | Site tomcat.apache.org

Tomcat versions 4.1.0 to 4.1.37, 5.5.0 to 5.5.26, and 6.0.0 to 6.0.16 all suffer from a cross site scripting vulnerability in HttpServletResponse.sendError().

tags | advisory, xss
advisories | CVE-2008-1232
SHA-256 | a5cb236b30e41b1e924b392a708b771a95f2290c765c9d8c5a8597f677aa5ddc
SUSE-SA-2008-039.txt
Posted Aug 1, 2008
Site suse.com

SUSE Security Announcement - The net-snmp daemon implements the "simple network management protocol". The version 3 of SNMP as implemented in net-snmp uses the length of the HMAC in a packet to verify against a local HMAC for authentication. An attacker can therefore send a SNMPv3 packet with a one byte HMAC and guess the correct first byte of the local HMAC with 256 packets (max).

tags | advisory, local, protocol
systems | linux, suse
advisories | CVE-2008-0960, CVE-2008-2292
SHA-256 | 51fa484aec92b65802091658bdf77bf9d1215aabe8811a2e23ba90cb8d51ba16
ProcL.zip
Posted Aug 1, 2008
Site scanit.net

ProcL is a utility that detects hidden processes. The methods of detecting hidden processes examines each kernel object - EPROCESS, ETHREADS, HANDLES, JOBS.

tags | kernel
SHA-256 | 80aa0c194d551391d4d9fd172cbb113115f71f73e7b7df800af6c4828ef1164d
procmask.txt
Posted Aug 1, 2008
Authored by despai | Site despai.es

This is a simple piece of code for GNU/Linux that masquerades a process.

systems | linux
SHA-256 | 2d995009a52a37a5040f72bed8827c1ba14cf44fb05682fd3ee28e43148c8543
caarcserve-backup.txt
Posted Aug 1, 2008
Authored by Ken Williams | Site www3.ca.com

CA ARCserve Backup for Laptops and Desktops server contains a vulnerability that can allow a remote attacker to execute arbitrary code or cause a denial of service condition. CA has issued updates to address the vulnerability. The vulnerability occurs due to insufficient bounds checking by the LGServer service. An attacker can make a request that can result in arbitrary code execution or crash the service.

tags | advisory, remote, denial of service, arbitrary, code execution
advisories | CVE-2008-3175
SHA-256 | 546596733a111ab7c22eab5b58d387a2bba2105322c3c3b4174032dbce075728
0807-exploits.tgz
Posted Aug 1, 2008
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for July, 2008.

tags | exploit
SHA-256 | b8382208a8e8c2f815d7809d51d768d57d00662a78ee96c9ad68d62736f70e31
evision-sqlrfdrfu.txt
Posted Aug 1, 2008
Authored by IRCRASH | Site ircrash.com

eVision version 2.0 suffers from SQL injection, remote file disclosure, and remote file upload vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure, file upload
SHA-256 | eac66b52a4c5eb6750cc4e2b0d443867b0112b3f51b8ad7d1312b8ff24ca0b04
Debian Linux Security Advisory 1626-1
Posted Aug 1, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1626-1 - Joan Calvet discovered that httrack, a utility to create local copies of websites, is vulnerable to a buffer overflow potentially allowing to execute arbitrary code when passed excessively long URLs.

tags | advisory, overflow, arbitrary, local
systems | linux, debian
SHA-256 | d12e5bb6c1c2a7120f4678df7d5c6335027aac0c9c4c27e76c53213854685115
Debian Linux Security Advisory 1625-1
Posted Aug 1, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1625-1 - Several remote vulnerabilities have been discovered in the Common Unix Printing System (CUPS).

tags | advisory, remote, vulnerability
systems | linux, unix, debian
advisories | CVE-2008-0053, CVE-2008-1373, CVE-2008-1722
SHA-256 | 6434eeff817d36cb26291d9e7efa8d090c0d5eba8ca512661d2a0fa58a5f5617
pepsicms-rfi.txt
Posted Aug 1, 2008
Authored by Rohit Bansal

Pepsi CMS is vulnerable to a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | d0357cd6c292459d025899f85ef82d0a407cd5cca2cb6c641caa98d5577bba6b
Secunia Security Advisory 31276
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in TubeGuru Video Sharing Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e68b68a4a1ee48634b946e9a05c3600ee54bf0ad1449c65dc987dad9d133f702
Secunia Security Advisory 31291
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in PozScripts Classified Ads, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | fcf352a87cc77ac96aa3885a33af6e09c45ce8c5b877d17d90b1a85553cbc909
Secunia Security Advisory 31292
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported two vulnerabilities in Article Friendly, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 284f05c6e28df2e9b2aaf3c9bae44aafd4a8c7c8803976330dd092197bdf0b2e
Secunia Security Advisory 31296
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in ZeeScripts Reviews, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a65ae5e874d50eefb43603be8f6b1c2cdc5345c54946ac32237cf6a0d86ecaca
Secunia Security Advisory 31301
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun N1 Service Provisioning System, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 42ec30d1c299f5cd821ffb37c6467149d74b4b0ffff2c618b358d650f6778623
Secunia Security Advisory 31303
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | f3ee389f014d01fdad111b2542346a7eb055b0b50931b14b9e25159761a688e5
Secunia Security Advisory 31309
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in HP-UX, which can lead to an insecure configuration.

tags | advisory
systems | hpux
SHA-256 | 0344d3119b610ea986240699a3764d94639c615f9f6a53ec6b4534bfb0225297
Secunia Security Advisory 31311
Posted Aug 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pdns-recursor. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | linux, fedora
SHA-256 | ea6faad7fad8786f439265b95898be523156d02d2167a5ba43c3b1f13629b190
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close