what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2008-10-23 to 2008-10-24

Technical Cyber Security Alert 2008-297A
Posted Oct 23, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-297A - A vulnerability in the way the Microsoft Windows server service handles RPC requests could allow an unauthenticated, remote attacker to execute arbitrary code with SYSTEM privileges.

tags | advisory, remote, arbitrary
systems | windows
advisories | CVE-2008-4250
SHA-256 | 7d9236a9b2db7f8dfc9ab0ebdc3b8a9dcc2523ab41f728fe85a2d709e1e574cd
Secunia Security Advisory 32360
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco ASA and PIX appliances, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | d921c8ebc00dbb62906e9c758371cd0bc758ea93d11c6ea86b9f664bb38e3593
Secunia Security Advisory 32364
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - syst3m_f4ult has reported a vulnerability in Dorsa CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 30a85a2314a1e46cfb00c448d1fb5923e65727783a1f5c8f8f1733709485b761
Secunia Security Advisory 32366
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jeremy Brown has discovered two vulnerabilities in freeSSHd, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 25b8e4165e9b4be27f178c79efe478e065601d2d334e25525a4fd6b5c09d9793
Secunia Security Advisory 32375
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0ut3r has discovered a vulnerability in GoodTech SSH Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | e2af9f69da4ed412025410980c843668682462b2769d2b7adc677fb938d714c3
Secunia Security Advisory 32377
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vrs-hCk has discovered a vulnerability in the ionFiles component for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2c2034d53c72b52b69b579debb52dfc4407294f7f68543c68fd667113c99b889
Secunia Security Advisory 32378
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Xianur0 has discovered a vulnerability in LoudBlog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | fc089c80757669470c3168ea614b551072d887dd96010987fec7cea009350c42
Secunia Security Advisory 32379
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pepelux has discovered a vulnerability in phpcrs, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 11eccdb5734ff038b22b741ab825c5fee0dcad0ce2de0e9a7622ab89bba68526
Secunia Security Advisory 32383
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in several EMC NetWorker Products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6ec58cc56788ad858723ada23d77017570608f6b21dd86493726d403d2aacae2
Secunia Security Advisory 32391
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco ASA and PIX appliances, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | b131567d596e133b91b1b1de979c62fd6315dd03f708cb833c81f8c0283020ca
Secunia Security Advisory 32392
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco ASA appliances, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 481c842931b1a5d2bafdcbc0e7534ad4db6deb9cb0e8f278a7e49d25812a7d69
Ubuntu Security Notice 658-1
Posted Oct 23, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 658-1 - Lukasz Pilorz discovered that the HTML filtering used in Moodle was not strict enough. A remote attacker could send malicious requests to Moodle and execute arbitrary code as the web server user.

tags | advisory, remote, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-1502, CVE-2008-1502
SHA-256 | 463dc3129946c8801ad3f53932d1e5663671a843966eb9ac13b16ae8d1ffe420
Debian Linux Security Advisory 1659-1
Posted Oct 23, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1659-1 - Dan Kaminsky discovered that libspf2, an implementation of the Sender Policy Framework (SPF) used by mail servers for mail filtering, handles malformed TXT records incorrectly, leading to a buffer overflow condition.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2008-2469
SHA-256 | 85f625795498a82b65ac9c2ce0ec08ff449ac30f222b7506bc9b1011ed657f13
HP Security Bulletin 2008-01.43
Posted Oct 23, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
advisories | CVE-2008-4020, CVE-2008-3471, CVE-2008-3477, CVE-2008-4019, CVE-2008-2947, CVE-2008-3472, CVE-2008-3473, CVE-2008-3474, CVE-2008-3475, CVE-2008-3476, CVE-2008-3466, CVE-2008-4023, CVE-2008-2250, CVE-2008-2251, CVE-2008-2252, CVE-2008-1446, CVE-2008-4038, CVE-2008-4036
SHA-256 | 6070bad84d5022ca04799b12d6ce60b15fd554e948e8ef474e0352b147691bcb
Secunia Security Advisory 32297
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | ebb0950cd39d1909a07ed5fed6f7d544d86edf073d3bfbabe26a382ecc4284e0
Secunia Security Advisory 32354
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impact have been reported in imlib2.

tags | advisory, vulnerability
SHA-256 | 7ddff7f26e088f185fa1976e894aa7f6a3697640a2c21e9a52f87f57660a7a45
Secunia Security Advisory 32361
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Snoopy, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 38cb71c45bece863a5faf18d30cf8b0ccaa7352024f8b7c9121010d31d3d0801
Secunia Security Advisory 32380
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - X0r has discovered a vulnerability in Iamma Simple Gallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6515cb634dfbba2243d35fb4d2fd38cff942c629655b8123e54fc43bfe22951c
Secunia Security Advisory 32388
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Localization client module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 5bff433df50a3d2bca14cdc29fc184951408b1115f5a0a391fb9902b0a1e05dd
miniportail-xsslfi.txt
Posted Oct 23, 2008
Authored by StAkeR

miniPortail versions 2.2 and below suffer from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | e8f8196979de9c71cc8c66a8e6bfc15efd6d4216890d1738fd07be0b4e6fc1cf
minddezignpg-admin.txt
Posted Oct 23, 2008
Authored by CWH Underground | Site citecclub.org

MindDezign Photo Gallery version 2.2 add administrator exploit.

tags | exploit, add administrator
SHA-256 | f4cb9a5ccf03dff07aacf717e99cb63378b72a2b9cf0ad1e9e2d410b20d14504
minddezignpg-sql.txt
Posted Oct 23, 2008
Authored by CWH Underground | Site citecclub.org

MindDezign Photo Gallery version 2.2 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | 85fd7dd8b26c03ab309b40cbdbc4f9d864976e98c4b3d6e9b2d4f9aa021a3d6f
libspf2-parsing.txt
Posted Oct 23, 2008
Authored by Dan Kaminsky | Site ioactive.com

DNS TXT record parsing in LibSPF2 suffers from a memory corruption vulnerability. Heap overflow exploit included for reproduction purposes.

tags | exploit, overflow
SHA-256 | 201e0e386e4ffdd03e46d72e898dd00d190b309d864f602273579977691c6d8f
Secunia Security Advisory 32326
Posted Oct 23, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 137270f3ed8e85dea77ab6dacc5758b68430029cdfd078667123618776549dce
txtshop-lfi.txt
Posted Oct 23, 2008
Authored by Pepelux | Site enye-sec.org

txtshop versions 1.0 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 4597c9ebceac531f4a9fd5502d1f4b4223b6a0d6354cc73e958ffcc3b5b334b6
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close