exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 62 RSS Feed

Files Date: 2008-09-22 to 2008-09-23

Secunia Security Advisory 31849
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in TWiki, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | fa29709403ea345e7ff11d9870800ba9cd91c93c39dc0ad64163c47965b9417d
Secunia Security Advisory 31937
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - !R4Q!4N H4CK3R has reported multiple vulnerabilities in NetArt Media Jobs Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | f82c2c3cd5c0d2aa85d2f8c10b5e9dfa342e2f53f46891c94ccf0f03d6a51a4f
Secunia Security Advisory 31964
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for twiki. This fixes a security issue, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | f3ce136d82763ff1ed5d98bfef17dc6f02b25b93bdc27229e3207f25d0afaaea
Secunia Security Advisory 31986
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for postfix. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, gentoo
SHA-256 | ec51f648ef76cd1f70c06065099b831fb940396a0b1071d55bcdd77f162cef83
basebuilder-rfi.txt
Posted Sep 22, 2008
Authored by dun

Basebuilder versions 2.0.1 and below suffer from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | a4c1faae5a96ab4190cbaec3b3bf04a7ffd0436b7f233256db6efe36e83a2097
sagem-xsrf.txt
Posted Sep 22, 2008
Authored by Rafael Dominguez Vega

Sagem Routers F@ST remote cross site request forgery exploit that uses a DHCP hostname attack.

tags | exploit, remote, csrf
SHA-256 | 4176f5519f25ede31d012a976f62096e7bcfdf8545e43a0ccf34d1cc68d053df
Secunia Security Advisory 31940
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - !R4Q!4N H4CK3R has reported a vulnerability in NetArt Media Real Estate Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 18d87b4aa60720c8d960cc1868b4f37f544bd431a0a4b764ae3527d171e23195
Secunia Security Advisory 31959
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for horde3. This fixes a vulnerability, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | linux, debian
SHA-256 | f4f866374225a85e0f53c2ff1646753fc47cadb2e42890d8625f60936f7d07b1
Secunia Security Advisory 31960
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes some vulnerabilities, which can be exploited by malicious, local users to conduct cross-site scripting attacks, by malicious users to compromise a vulnerable system, and by malicious people to conduct spoofing and cross-site request forgery attacks.

tags | advisory, local, spoof, vulnerability, xss, csrf
systems | linux, debian
SHA-256 | afadc66c57c5df86673d6fa481af749d7cb75a0010c125ddd97d1390a63086df
6rbscriptcat-sql.txt
Posted Sep 22, 2008
Authored by Karar alShaMi

6rbScript suffers from a remote SQL injection vulnerability in cat.php.

tags | exploit, remote, php, sql injection
SHA-256 | ce8d43c9100a61eada891f897ef44a8a2573263195e65efb9424d1dd220f0fd9
Secunia Security Advisory 31971
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for havp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 4a0a22c6f22d71a10861f7b0b852ccc65a2f971d1f2a711cfb02fdacbc4495b3
Secunia Security Advisory 31963
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in strongSwan, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f4463f099db760afa5f0e478112e45ee383e440731e55d79631058fda2aada98
Secunia Security Advisory 31972
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mantisbt. This fixes some vulnerabilities, which can be exploited by malicious users to compromise a vulnerable system and malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, gentoo
SHA-256 | 2e49e0a336c3caebb4c30a9aa058bc9f4bfd29d2051ad0bf281ef28bba86dea9
fez-sql.txt
Posted Sep 22, 2008
Authored by d3v1l

Fez software versions 1.3 and 2.0 RC1 suffer from a remote SQL injection vulnerability in list.php.

tags | exploit, remote, php, sql injection
SHA-256 | b1aeab1ff9e38812ff958b7471056a24cb898d5cc3925dc890d93bfaf03314dd
Mandriva Linux Security Advisory 2008-201
Posted Sep 22, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Pavel Polischouk found a boundary error in the PartsBatch class in the Pan newsreader when processing.nzb files, which could allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted.nzb file. The updated packages have been patched to prevent this issue.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2008-2363
SHA-256 | 85e305b340bf20c5e54ef282c14e02fdefaff36cd0f5b05bbbb3583cf2fed9fa
Secunia Security Advisory 31930
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ProFTPD, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 29d26366e0236b1083c64fb95da56c9c28c5d94072b3687db0a1b1efab5fe799
Secunia Security Advisory 31982
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), and by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks, bypass certain security restrictions, disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | cfa89f6768cf956ce5fbf16270d0b706bc8c3b7f9cdcef37dcbf4ca654e5379d
Gentoo Linux Security Advisory 200809-13
Posted Sep 22, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200809-13 - R is vulnerable to symlink attacks due to an insecure usage of temporary files. Dmitry E. Oboukhov reported that the javareconf script uses temporary files in an insecure manner. Versions less than 2.7.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-3931
SHA-256 | 7a6492d9f03e324b6a848b1b3fe59e88048ee6ac6f8f6d962b263f5af9b5b70f
Gentoo Linux Security Advisory 200809-12
Posted Sep 22, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200809-12 - Insufficient input validation in newsbeuter may allow remote attackers to execute arbitrary shell commands. J.H.M. Dassen reported that the open-in-browser command does not properly escape shell metacharacters in the URL before passing it to system(). Versions less than 1.2 are affected.

tags | advisory, remote, arbitrary, shell
systems | linux, gentoo
advisories | CVE-2008-3907
SHA-256 | 562acdec40cb15d8ba8e428dae7832337ce71c7e755adf24d69b9c7820ed1fd4
Mandriva Linux Security Advisory 2008-200
Posted Sep 22, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A heap-based buffer overflow was found in GNU ed that allowed context-dependent or user-assisted attackers to execute arbitrary code via a long filename. This update provides GNU ed 1.0, which is not vulnerable to this issue.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-3916
SHA-256 | de708e796cf8394c907a39bc1c5a3f97809b4055f65e1283087d9efc333cbcc4
Debian Linux Security Advisory 1619-2
Posted Sep 22, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1619-2 - In DSA-1619-1, an update was announced for DNS response spoofing vulnerabilities in python-dns. The fix introduced a regression in the library breaking the resolution of UTF-8 encoded record names. An updated release is available which corrects this problem.

tags | advisory, spoof, vulnerability, python
systems | linux, debian
advisories | CVE-2008-1447
SHA-256 | c623f997c80873561d709ccbf0c8493c98b7460582a70be464629608e1a44d40
buzzywall-sql.txt
Posted Sep 22, 2008
Authored by ~!Dok_tOR!~ | Site antichat.ru

BuzzyWall versions 1.3.1 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 86381b50ce3a3ddafcbae71603255fed98b858909be2fcf72ce5a1c60e653c43
myblog-cookie.txt
Posted Sep 22, 2008
Authored by Pepelux | Site enye-sec.org

MyBlog versions 0.9.8 and below suffer from a cookie poisoning vulnerability.

tags | exploit
SHA-256 | b45a11683b73989ffce188a9b7e87e264d39e057d9b291c80df81c8b3fd76dc4
Secunia Security Advisory 31903
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in McAfee SafeBoot Device Encryption, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 0da1496283d19a34e2bbe89e5268a535b0c2b42db1e1d2f1f8a3ef5f1644a83c
Secunia Security Advisory 31954
Posted Sep 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0x90 has reported a vulnerability in MyFWB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c996bee08acdf28cda4b1a1acc06abccb8a2ed1ea78496a37cbd407e4ebad91f
Page 1 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close