exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 82 RSS Feed

Files Date: 2007-09-25

Secunia Security Advisory 26891
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun StarOffice, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 91bdde7952b717839b599f107721c247ea96b9b5bc839eb052a52148fa67c34e
Secunia Security Advisory 26899
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Rational ClearQuest, which can be exploited by malicious people to corrupt data.

tags | advisory
SHA-256 | 4f0baa5df99347baaa1afd2985c30ac00c6b159cf3c98c77a9cc0962b0d3a5e2
Secunia Security Advisory 26906
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Geronimo, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 152f4a71efb2fe90d712754489e0ce6aa914fe52e9381d9bf0b5d5944daf2efc
Secunia Security Advisory 26919
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, fedora
SHA-256 | 21dc5a14a816216668089f7f3eaf4c86ef2f2acd720c509a09f949096f94a93b
Secunia Security Advisory 26929
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kdm. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 07e31311923ab0dd4f6bdf25d206730f0b721d4f6ce54913876cfbcd7bdb40af
Secunia Security Advisory 26930
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, php, vulnerability
systems | linux, fedora
SHA-256 | f458d57f892d1e4b72bc1c968130ea81ad93280334db276f67448cf6407865bb
Secunia Security Advisory 26932
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libsndfile. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | 8a83c00fa13a15c67a96ea806d62d520d7c379262249ef24e8d7da436c3904b4
Secunia Security Advisory 26935
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Evan Teran has reported a security issue in the Linux kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 08ea98b81e84063950469d328e2cb4c952221fcd083d25b07a1ee164cbfa7120
Secunia Security Advisory 26936
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for elinks. This fixes a weakness, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | 2d468007fbbdedc4ebdd59bf23bca4800785b205bf0518b2399f86765b144be1
Secunia Security Advisory 26940
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R00T[ATI] has discovered a vulnerability in ClanSphere, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3727705903c17081ce1f3dc6703392fb19e3c73b632dcaa167b63c3ef5c9642a
Secunia Security Advisory 26944
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Enrico Milanese has reported a vulnerability in eGroupWare, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 485906786b1a153a58781bd10d30c7861ba17598f8a74a562561a9458edafd61
Secunia Security Advisory 26952
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for httpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | d2dccd913030774ea48bef72ed8758882eaa96e9690375e6713e702e3c0cb9fc
Secunia Security Advisory 26953
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
SHA-256 | 58fdb4b50a26743cc6440461383960129dae9ca575435c08598334abc19acaf9
Secunia Security Advisory 26955
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 2b9bc42b7ae54933df5da7a876aa8211c55dc560988fa103dd5562200e1049d9
Secunia Security Advisory 26956
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in ELinks, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | accbb6ea1753aa38d6dd762f7a61ec47468a7c6178c6598a4b140bf0e5b9bd5d
Secunia Security Advisory 26959
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in ebCrypt, which can be exploited by malicious people to overwrite arbitrary files.

tags | advisory, arbitrary
SHA-256 | cc0098d048b547cdcf8466cf559fbc847c1f5d59d93b4bd3995ecbc9b415f231
Secunia Security Advisory 26960
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joey Mengele has discovered a vulnerability in Ask Toolbar, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 24740ed6f534acc152376e872d1189bd37f33062ef248d7e87e16c8197d19f65
Secunia Security Advisory 26963
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Freeside, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0608a9de3df8731660f1c79785870fdce01607bf0c3c68f5113405979cbd69ed
Zero Day Initiative Advisory 07-054
Posted Sep 25, 2007
Authored by Tipping Point, Sebastian Apelt | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli Storage Manager Express. Authentication is not required to exploit this vulnerability. The specific flaw exists in the dsmcad.exe process bound by default on TCP port 1581. During HTTP header parsing, a host parameter of sufficient length will trigger an overflow through a call to vswprintf(). The call overflows into imported function pointers which are later called. Exploitation of this issue can result in arbitrary code execution.

tags | advisory, remote, web, overflow, arbitrary, tcp, code execution
advisories | CVE-2007-4880
SHA-256 | 41dc7af910d285e035e2db4b24819dddbe485c420937ecb6759edbce15736510
Ubuntu Security Notice 517-1
Posted Sep 25, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 517-1 - It was discovered that KDM would allow logins without password checks under certain circumstances. If autologin was configured, and "shutdown with password" enabled, a local user could exploit the problem and gain root privileges.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2007-4569
SHA-256 | 2e499c39af92314ba00ebfd200df3e288acfad726cd2c6476eb83f94de02fa4b
hackflatnuke.txt
Posted Sep 25, 2007
Authored by darkbunny91

FlatNuke version 2.6 suffers from account modification and privilege escalation vulnerabilities. Exploitation details provided.

tags | exploit, vulnerability
SHA-256 | b190e0ecbb89e79058226232d13f1bb03dc952d1505d6db5ab6ed2305da2cb60
googleurchin-xss.txt
Posted Sep 25, 2007
Authored by PAgVac

There is a trivially exploitable cross site scripting vulnerability on Google Urchin Web Analytics 5's login page. The vulnerability has been tested on versions 5.6.00r2, 5.7.01, 5.7.02 and 5.7.03 (latest). Previous versions are most likely affected as well.

tags | advisory, web, xss
SHA-256 | ce3274e7eb56501ab425cb2bd6f2fdb2ee07e64757d3163190677f1bb8761e3f
HP Security Bulletin 2007-14.49
Posted Sep 25, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been reported with HP OpenVMS when running BIND version 9.2.1 or BIND version 9.3.1. The vulnerability could be exploited remotely to cause DNS cache poisoning.

tags | advisory
advisories | CVE-2007-2926
SHA-256 | a09bb19b0c9c8af48d1806be27cd1696888c513b5a7c7255717f872f8899b441
phpbbplusrbt-rfi.txt
Posted Sep 25, 2007
Authored by Rbt-4 Crew

phpBB Plus suffers from a remote file inclusion vulnerability in lang_admin_album.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 3db115fede6f2e754b24773d279e3a245c98df46983db5e5425fd1bff288efa7
linuxkernel-validation.txt
Posted Sep 25, 2007
Authored by Wojciech Purczynski

Insufficient validation of the general-purpose register in IA32 system call emulation code may lead to local system compromise on x86_64 platform for Linux kernels in the 2.4 and 2.6 series.

tags | advisory, kernel, local
systems | linux
SHA-256 | 582a5c2d939e68c0d571198a813a2719f83439bc4ef3e77a22f493ad41e5defa
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close