exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 961 RSS Feed

Files Date: 2008-09-01 to 2008-09-30

Secunia Security Advisory 32023
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, to disclose potentially sensitive information, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | bdb39b1bc836f57f18e47d8c7f21660a815321fe4e0e2805f7c4084a5515e275
Secunia Security Advisory 32026
Posted Sep 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Symantec Veritas NetBackup, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to overwrite arbitrary files or compromise a vulnerable system.

tags | advisory, arbitrary, vulnerability
SHA-256 | 46b310d98627393866d070cd709dc1fa8271ba2a57f7a1ef90ff3530c50418e8
Gentoo Linux Security Advisory 200809-18
Posted Sep 25, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200809-18 - Multiple vulnerabilities in ClamAV may result in a Denial of Service. Hanno boeck reported an error in libclamav/chmunpack.c when processing CHM files (CVE-2008-1389). Other unspecified vulnerabilities were also reported, including a NULL pointer dereference in libclamav (CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913), and file descriptor leaks in libclamav/others.c and libclamav/sis.c (CVE-2008-3914). Versions less than 0.94 are affected.

tags | advisory, denial of service, vulnerability, memory leak
systems | linux, gentoo
advisories | CVE-2008-1389, CVE-2008-3912, CVE-2008-3913, CVE-2008-3914
SHA-256 | 0f8d8ad864ec3633e4123d3636f3ea400f7979db302a26062a9e318e73734b0f
Gentoo Linux Security Advisory 200809-17
Posted Sep 25, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200809-17 - Multiple Denial of Service vulnerabilities have been discovered in Wireshark. Versions less than 1.0.3 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2008-3146, CVE-2008-3932, CVE-2008-3933, CVE-2008-3934
SHA-256 | 5091b938b4c662d49a770914829b3fb3b851c6ccf58b949b6bee8d153db18af2
Gentoo Linux Security Advisory 200809-16
Posted Sep 25, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200809-16 - Multiple buffer overflow vulnerabilities have been discovered in Git. Multiple boundary errors in the functions diff_addremove() and diff_change() when processing overly long repository path names were reported. Versions less than 1.5.6.4 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2008-3546
SHA-256 | 9f837f4290e1e7cffc354d64de8320415eb53ac4fb7f58aca7506f1a89c88e52
easyrealtor-sql.txt
Posted Sep 25, 2008
Authored by SmOk3

EasyRealtorPRO 2008 suffers from remote SQL injection vulnerabilities in site_search.php.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | acee9b39864287952f3aeb461dbc59fb13d55f64dfc93625aab8805e42474d51
Secunia Security Advisory 32013
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 168c2a7a4e234a86e49e49d6ac032f240193a2040c6ee5b9eeebb0bc973c46a0
Secunia Security Advisory 32022
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Simplenews module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 86c4e6e8022bdb4086310aac19dca1e53cd2019fbc46946061a0544ca1202c29
atomic-sqlxss.txt
Posted Sep 25, 2008
Authored by d3v1l

Atomic Photo Album version 1.1.0pre4 suffers from SQL injection and cross site scripting vulnerabilities in album.php.

tags | exploit, php, vulnerability, xss, sql injection
SHA-256 | 2fda03a7a013e5c38bc716073d9a9bad6bf7dfb2db8906d83343bdb3b3dd8295
Ubuntu Security Notice 645-3
Posted Sep 25, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 645-3 - USN-645-1 fixed vulnerabilities in Firefox and xulrunner. The upstream patches introduced a regression in the saved password handling. While password data was not lost, if a user had saved any passwords with non-ASCII characters, Firefox could not access the password database. This update fixes the problem. A very large amount of vulnerabilities have been addressed in the latest Firefox release from Ubuntu.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063, CVE-2008-4064, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4069
SHA-256 | a978bbdfecb457451bdcd378563f68292a1897028ca8bed1392915cbdd4b019d
pcu400-overflow.txt
Posted Sep 25, 2008
Authored by Idan Ofrat

PCU400, or Process Communication Unit 400, versions 4.4 through 4.6 suffer from a buffer overflow in the component that handles the IEC60870-5-101 and IEC60870-5-104 communication protocols.

tags | advisory, overflow, protocol
advisories | CVE-2008-2474
SHA-256 | 6a6d07a48e90afa3d9a6977d1332f2a8d5a2df0cbc5b4335fd605011a69cb65e
HP Security Bulletin 2008-01.33
Posted Sep 25, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
advisories | CVE-2007-5348, CVE-2008-3012, CVE-2008-3013, CVE-2008-3014, CVE-2008-3015, CVE-2008-3008, CVE-2008-2253, CVE-2008-3007
SHA-256 | 2d62df60bfdb5fe20819e015d7ce648ee2230bddc88fc5eaf0e32ff2cfccb707
HP Security Bulletin 2008-00.78
Posted Sep 25, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP OpenVMS SMGRTL Run Time Library. The vulnerability could be exploited locally by an authorized user to gain extended privileges.

tags | advisory
advisories | CVE-2008-3540
SHA-256 | 835cbbc0016048d6adcf284c0a828fa54aec19a5e6c73e3c222aa4c80e7dafcd
flatpress-xss.txt
Posted Sep 25, 2008
Authored by Fabian Fingerle

FlatPress versions 0.804 and below suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2008-4120
SHA-256 | 3fdea98d891ca192999c2f55a8bcb56e78c93105dbbf84ced955644449e6ccbc
Secunia Security Advisory 31862
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has discovered some vulnerabilities in Kasseler CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a9570c439b6685a63709be606ebe29f0c47dc09aacc088b3c772ef292a0e825f
Secunia Security Advisory 31953
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has reported a vulnerability in OpenElec, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 55130d11e8d0b57a2f7dc5df366a0c5e512b3184391399a3d2918d58072bd6ca
Secunia Security Advisory 31990
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | fb5ca8784fad9041bde219ea3ea5528d1dc8e3893378d31367acb7d40e4c875f
Secunia Security Advisory 32009
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Ajax Checklist module for Drupal, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b510eb40c71625c4175b292296a87be3963c1c33293463d06ef4092d8e78e567
Secunia Security Advisory 32015
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has reported a vulnerability in the Brilliant Gallery module for Drupal, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 239529b22f3e3a4d05b54566b816da7201d4292a2c342fc60ea49be3529d3bb2
Secunia Security Advisory 32018
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported and acknowledged in Java for Mac OS X, which can be exploited by malicious people to cause a DoS (Denial of Service), to bypass certain security restrictions, disclose system information or potentially sensitive information, or to compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | 8bdc7f4ffba4063073489bde812e687540cdefac4c0c5a3da2a8efb526eb8288
Secunia Security Advisory 32037
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for initscripts. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 80d033097a37926f6290f2fd602d36d4b1b25c9255a6690c2f8564c7bd38de82
libra-lfi.txt
Posted Sep 25, 2008
Authored by Pepelux | Site enye-sec.org

Libra PHP File Manager versions 1.18 and below local file inclusion exploit.

tags | exploit, local, php, file inclusion
SHA-256 | 3adecdf414bca58778d5944ccee7724c30fca5808082e7e49e92f09d959bef5f
phpinfoboard-sqlxss.txt
Posted Sep 25, 2008
Authored by CWH Underground | Site citecclub.org

PHP infoBoard version 7 Plus suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, php, vulnerability, xss, sql injection
SHA-256 | a998ceffd849eaf2558420ad94b7d62a3b45745ddc0150544d29c08498b0a46d
phpinfoboard-cookie.txt
Posted Sep 25, 2008
Authored by Stack | Site v4-team.com

PHP infoBoard version 7 Plus suffers from an insecure cookie handling vulnerability.

tags | exploit, php, insecure cookie handling
SHA-256 | 0a93dd571b4816a26d0d8accb9461a0d2f1c12d02ddcec09fd80bd224c107db3
nufw-2.2.17.tar.gz
Posted Sep 25, 2008
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This new release fixes some bugs and brings some improvements. Per-interface filtering is the main new feature. A lot of work with ntauth has been finished.
tags | tool, remote, firewall
systems | unix
SHA-256 | b021ec2243ab8d6fc5baceb99145f3e0cd58a59ae27b772416fd30d174d5fed2
Page 5 of 39
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close