what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2008-10-30 to 2008-10-31

Debian Linux Security Advisory 1661-1
Posted Oct 30, 2008
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1661-1 - Several vulnerabilities have been discovered in the OpenOffice.org office suite.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2008-2237, CVE-2008-2238
SHA-256 | 1e787385480adb40244cb6a92b3bec80049192a21433483c2b7f36158cfef478
secunia-pagemaker.txt
Posted Oct 30, 2008
Authored by JJ Reyes | Site secunia.com

Secunia Research has discovered two vulnerabilities in Adobe PageMaker, which can be exploited by malicious people to compromise a user's system. The vulnerabilities are caused due to boundary errors when processing certain structures in a .PMD file. These can be exploited to cause stack-based and heap-based buffer overflows via e.g. a .PMD file with a specially crafted font structure. Successful exploitation allows execution of arbitrary code. Adobe PageMaker version 7.0.1 is affected.

tags | advisory, overflow, arbitrary, vulnerability
advisories | CVE-2007-5394, CVE-2007-6021
SHA-256 | ca5c436539810787d11d095e28a6c31cc163ff119138bc4d2d425b9c91693b1d
pkd-1.2.tgz
Posted Oct 30, 2008
Authored by eric

ipt_pkd is an iptables extension implementing port knock detection. This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent.

Changes: See changelog.
tags | tool, kernel, udp, firewall
systems | linux
SHA-256 | a000be1cd760a5ca3ce687c4ee20fd925de3e78ddb59ea3742761a9d6d15f26b
djvu-overflow.txt
Posted Oct 30, 2008
Authored by Shahriyar Jalayeri

DjVu Active-X Control version 3.0 ImageURL property overflow exploit.

tags | exploit, overflow, activex
SHA-256 | 2d202aea26e136bc9b6a95fe616e54593e44ed8810f2d9850e0defcb7b4a62b4
visagesoft-overwrite.txt
Posted Oct 30, 2008
Authored by Marco Torti

Visagesoft eXPert PDF ViewerX insecure method file overwrite exploit that leverages VSPDFViewerX.ocx.

tags | exploit
SHA-256 | a0c583ef33e13603c4aeff40fc5b655a024b03105b4e969016aa225fd0e584fb
myphpforum-sql.txt
Posted Oct 30, 2008
Authored by StAkeR

MyPHP Forum (Final) versions 3.0 and below suffer from multiple remote blind SQL injection vulnerabilities. One of these is an known issue from December of 2007.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 03c5b48174bab46ef5522444104b749c2e5237a9bcb3e89b75f4c8a8b0b9be2a
protraffic-sql.txt
Posted Oct 30, 2008
Authored by Hussin X | Site tryag.cc

Pro Traffic One suffers from a remote SQL injection vulnerability in poll_results.php.

tags | exploit, remote, php, sql injection
SHA-256 | dd2dbb157cd49dc03304c92790348876644fe8996f614b8a16a9e2c2e63bafec
mw6pdf417-insecure.txt
Posted Oct 30, 2008
Authored by Dr.Pantagon | Site deltahacking.ir

MW6 PDF417 Active-X related remote insecure method exploit that takes advantage of MW6PDF417.dll.

tags | exploit, remote, activex
SHA-256 | c65647a19c403d47b3af4c31a608542b4a181fc1ff4e38b5ae13b2f7e5f8c8a2
mw6datamatrix-insecure.txt
Posted Oct 30, 2008
Authored by Dr.Pantagon | Site deltahacking.ir

MW6 DataMatrix Active-X related insecure method exploit that takes advantage of DataMatrix.dll.

tags | exploit, activex
SHA-256 | c01a3aa8e25fd8c8ba390d7256c5cda3648a39e00594e390a4f958bf6c4d6072
mw6barcode-insecure.txt
Posted Oct 30, 2008
Authored by Dr.Pantagon | Site deltahacking.ir

MW6 Barcode Active-X related insecure method exploit that takes advantage of Barcode.dll.

tags | exploit, activex
SHA-256 | 44fc488555a8bc28c6f7e15fd988b39d7512c4d7f39c3901c8e2cea16d871fa4
mw6aztec-insecure.txt
Posted Oct 30, 2008
Authored by Dr.Pantagon | Site deltahacking.ir

MW6 Aztec Active-X related remote insecure method exploit that takes advantage of Aztec.dll.

tags | exploit, remote, activex
SHA-256 | 21bae5ac45f7fc5edcc1b11ea6fb76ddf0a39aa6d419d9aaa61366eab9198c5d
venalsur-sqlxss.txt
Posted Oct 30, 2008
Authored by d3b4g

Venalsur Online Booking System for Hotels group suffers from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | f3229280b5c7bc377b5432aa08e60106863215b35a71b2ebf989d6954f38f94f
Secunia Security Advisory 32461
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openoffice.org. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 5cb991f73f3633aa9ed35f5ff0431a46b7cb85ba557982b924ecf0ebf09b2e9b
Secunia Security Advisory 32480
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for lighttpd. This fixes a weakness and two vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 61f0e95f5936d926220aa2e68fd41fa3e4f91976dd4bf1e252ddd9c5596b21b8
Secunia Security Advisory 32113
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered some vulnerabilities in Atlassian JIRA, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks, and by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | ed08b1d162f5fcb1023dce090b225ec9c74af07cece71de9c244e95619ddca62
Secunia Security Advisory 32404
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SiteEngine, which can be exploited by malicious people to disclose system information and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4242671b28dcd35602551e1a880a296ca76cba1ec24033ecaca6b6ad19a8dbaa
Secunia Security Advisory 32408
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0xFFFFFF has discovered some vulnerabilities in PHP-Daily, which can be exploited by malicious people to disclose sensitive information and conduct SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | ab81fb5ea04e396ea232095e26e3657e147e44da13f9e3dccc8544fa63094848
Secunia Security Advisory 32413
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - yassine_enp has reported a vulnerability in Aj Square RSS Reader, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2749218134eecad13276968524c920012a234fb05f2de4e3c5ee5830ebe2baf7
Secunia Security Advisory 32414
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team have reported a vulnerability in Persia BME E-Catalogue, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6c90db06c8e3527fc35fd5ad65ed0fde74f8330f978b22b92d2e93f1779133f5
Secunia Security Advisory 32419
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenOffice, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7242eb04094b06d79750b404a5b80b12ce19a1abb37bcb2a01eed81aaf920ad5
Secunia Security Advisory 32422
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3v1l has reported a vulnerability in H&H WebSoccer, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6a9cf94cf2c338cf50aca7b6560ceb4ca26879cfddd6168a23a83b5e366457fd
Secunia Security Advisory 32443
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 59b5189c78026cf88ebfe8b25c1353bdcd3c3a2a81c8b9ef7fd368177a189098
Secunia Security Advisory 32445
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cize0f has reported some vulnerabilities in Kmita Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b9ab932b26b480a682463c0d3b1941e874508592d4824355467ecdbd9c007b85
Secunia Security Advisory 32447
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in KTorrent, which can be exploited by malicious users to compromise a vulnerable system and malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | ea36ea570c8dad58c89e43845afe1b9fd9993858b8f6fb8fac94113679ef4cbd
Secunia Security Advisory 32448
Posted Oct 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, and manipulate certain data.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 4e2c3baebde62fd1acf170ea9d64a2bb633d49a0c84d5134361cb85d4c9dccfc
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close