exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2008-09-04 to 2008-09-05

Secunia Security Advisory 31652
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DIC shop_v50 and shop_v52, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fc51f693c748e3c0fd1c66139b3a31af42470fd67441818e872c3eb3188c46d1
Ubuntu Security Notice 640-1
Posted Sep 4, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 640-1 - Andreas Solberg discovered that libxml2 did not handle recursive entities safely. If an application linked against libxml2 were made to process a specially crafted XML document, a remote attacker could exhaust the system's CPU resources, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2008-3281
SHA-256 | fd2bd1a56a00f0337d2ecf51a4155529229f544423d9c53fd71025bcbabe33b9
xrms-sqlxss.txt
Posted Sep 4, 2008
Authored by Fabian Fingerle

XRMS suffers from multiple cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
advisories | CVE-2008-1129
SHA-256 | 0bdef0ca481ae19458dda409c2fc4ab97493d63d05ac6fccbf3c16f2f3b41027
FreeBSD-SA-08-09.icmp6.txt
Posted Sep 4, 2008
Site security.freebsd.org

FreeBSD Security Advisory - In case of an incoming ICMPv6 'Packet Too Big Message', there is an insufficient check on the proposed new MTU for a path to the destination. When the kernel is configured to process IPv6 packets and has active IPv6 TCP sockets, a specifically crafted ICMPv6 'Packet Too Big Message' could cause the TCP stack of the kernel to panic.

tags | advisory, kernel, tcp
systems | freebsd
advisories | CVE-2008-3530
SHA-256 | 8d935b0a4c11d0b8d9e04f2031c6eabb363df15b37837728e7cfbdcb0d15d3ac
FreeBSD-SA-08-08.nmount.txt
Posted Sep 4, 2008
Site security.freebsd.org

FreeBSD Security Advisory - Various user defined input such as mount points, devices, and mount options are prepared and passed as arguments to nmount(2) into the kernel. Under certain error conditions, user defined data will be copied into a stack allocated buffer stored in the kernel without sufficient bounds checking. If the system is configured to allow unprivileged users to mount file systems, it is possible for a local adversary to exploit this vulnerability and execute code in the context of the kernel.

tags | advisory, kernel, local
systems | freebsd
advisories | CVE-2008-3531
SHA-256 | 8265017f0c4b0022d978e1e3604993352ecac41efc8b787596bf55e18a09b5bb
FreeBSD-SA-08-07.amd64.txt
Posted Sep 4, 2008
Site security.freebsd.org

FreeBSD Security Advisory - If a General Protection Fault happens on a FreeBSD/amd64 system while it is returning from an interrupt, trap or system call, the swapgs CPU instruction may be called one extra time when it should not resulting in userland and kernel state being mixed. A local attacker can by causing a General Protection Fault while the kernel is returning from an interrupt, trap or system call while manipulating stack frames and, run arbitrary code with kernel privileges.

tags | advisory, arbitrary, kernel, local
systems | freebsd
advisories | CVE-2008-3890
SHA-256 | fda35491c2c94c4696a474ad75a3cae114fe88a1cb3728114f08df8c752a8fac
Secunia Security Advisory 31370
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b1d314044b1e4905ad027a266ae01aee2f4911560eefa86d5a34602fac50806e
Secunia Security Advisory 31594
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Citrix has acknowledged a vulnerability in Access Gateway, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | 668b88ed36ab6f1705ac21a40f4a6e325adb1476686e45e3376fa4f49e8dd2f1
Secunia Security Advisory 31664
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported a vulnerability in Spice Classifieds, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ec5b9d2b1332b3860bddd395ade71a31eee5427ff85531a2539726e715e2a973
Secunia Security Advisory 31688
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in HP OpenView Network Node Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | b4c2187bead7ebe21de5eb0dc985d4b3a26f824bd6f1e54a1d219d796c0f70e8
Secunia Security Advisory 31698
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tiff. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 6a7f95eaaed970fadd54e99ffa92d3580713d9621db62bf5c511b2479bc2c335
Secunia Security Advisory 31699
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in PHP Coupon Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | d81332c56560164514bffb5fc38914a39e28ee824d04aea28cb76bcfaab4118b
Secunia Security Advisory 31715
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jo

tags | advisory, denial of service
SHA-256 | 485b9e666a5726f59e4239b5444641267ae716dc40b973257e832637a7d35c3e
Secunia Security Advisory 31716
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Postfix, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 5232c9d40f96da985c9def82a1fea5a40260c1959e4d1540e035924ae4e13dd3
Secunia Security Advisory 31722
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - e.wiZz! has discovered a vulnerability in eliteCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ce545be065dbe1bcf95ed97d86081c74491f69b4d491ea44150605ec85a847b8
Secunia Security Advisory 31727
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - C1c4Tr1Z has discovered some vulnerabilities in @Mail WebMail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 36b99e246ec540a10e5deaf5e04d7adda569a0a144a80bea4f4c9550036f4d7b
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close