exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 63 RSS Feed

Files Date: 2008-11-05

Secunia Security Advisory 32509
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
SHA-256 | eccb6d7818bbc0a3cf11bcdfaff152e7c8e201576460c069c2b35fb154c73ff7
Secunia Security Advisory 32543
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nagios, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 1385dc618e51d3009bb50be3991875c47b35dc3525b60cd3427ed5841958ebe8
Secunia Security Advisory 32555
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported two vulnerabilities in DHCart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | df5ddc866b1ec663d2fa234e8554aa7ad3a04ef6234ced0cca47f3217893c2ca
Secunia Security Advisory 32463
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 789266ef1e321420052747c8b767febc9f1ad74370df1e95ae55a4aab5665ce9
Secunia Security Advisory 32540
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Shennan Wang has reported a vulnerability in U-Mail, which can be exploited by malicious users to bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 0fb8271692da8af81e33c553a04a7812215ddb5e4afe5d0f7ead26d8df9c5226
Secunia Security Advisory 32549
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brad Antoniewicz has reported a vulnerability in firmCHANNEL Digital Signage, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d178e74a9f8b1b3ae45721a30bb09854c5a5a5e67143f73c19d7df964b5cf0d9
Secunia Security Advisory 32556
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - StAkeR has discovered a vulnerability in nicLOR Sito Includefile, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 3855f708247e0487b4cf9a55b4db98011c5bda8ed709dbb187609285b6bd8a47
sigmaisp-xss.txt
Posted Nov 5, 2008
Authored by Pouya Server

Sigma ISP Manager version 8.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b41b875317afe95a05e447d833ad6dd181d79623fed051fa3158de0e91e11fca
Ubuntu Security Notice 663-1
Posted Nov 5, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-663-1 - It was discovered that passwords changed (or new users created) via the "Users and Groups" tool were created with 3DES hashing. This reduced the security of stored user passwords, and was a regression from the correct MD5 hashing. This update fixes the problem; future password changes will correct the hashing used.

tags | advisory
systems | linux, ubuntu
SHA-256 | 9d571c7c74e1d41403b425bf499381faaf33fe19b1df75252ff61f115b298bd8
Ubuntu Security Notice 662-1
Posted Nov 5, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-662-1 - It was discovered that the Linux kernel could be made to hang temporarily when mounting corrupted ext2/3 filesystems. If a user were tricked into mounting a specially crafted filesystem, a remote attacker could cause system hangs, leading to a denial of service. Anders Kaseorg discovered that ndiswrapper did not correctly handle long ESSIDs. For a system using ndiswrapper, a physically near-by attacker could generate specially crafted wireless network traffic and execute arbitrary code with root privileges.

tags | advisory, remote, denial of service, arbitrary, kernel, root
systems | linux, ubuntu
advisories | CVE-2008-3528, CVE-2008-4395
SHA-256 | 5a83717688ed9af3b7f0f5f893e827771208822fcb85685ec4d6c7f093f53964
Secunia Security Advisory 32503
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - G4N0K has reported a vulnerability in ToursManager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 08bc5ba0f542af3f464c415f7efb2406647e6f35fecd98239d04207e3be705c9
Secunia Security Advisory 32515
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Way Of The Warrior (WOTW), which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e51439612dcb00e9e564ab342d3a01ee89b1104edda849b7ccaa4516a9e36244
avg-exec.txt
Posted Nov 5, 2008
Authored by Fabio Pinheiro | Site dicas3000.blogspot.com

There is a flaw in AVG version 8.0 that allows a user to shutdown the AVG Resident Shield Service via Task Manager temporarily and execute a malicious file while the AVG Resident Shield Service is restarting.

tags | advisory
SHA-256 | ac519ebb4b967c1e91d921b6c81bddb2c478d362843798461a4caefc7e34af0a
Secunia Security Advisory 32502
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yuri has discovered a vulnerability in Simple Document Management System (SDMS), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 708fda4e13f0098959f659f6235feca3ba07861a0a7e4359c340aae1330cc5e3
Secunia Security Advisory 32523
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3v1l has reported a vulnerability in the Pro Desk component for Joomla, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 62022c4354a94b0df6aa6871ae13bf416661ed5fdd16adab98eb8d62a5fbc55c
Secunia Security Advisory 32533
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoGe has discovered a vulnerability in the VirtueMart Google Base component for Joomla, which can be exploited by malicious people to compromise a vulnerable system

tags | advisory
SHA-256 | c8a91cc16eb49b812dcb4956da759574ad375502f4c27046364149f4c8ba067d
Secunia Security Advisory 32554
Posted Nov 5, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Novell Access Manager Identity Server, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 784f875dd0293413477b0176af729f0823ee9238b76bc68994b6e28b5b16a0a0
pdf-fuzzer.txt
Posted Nov 5, 2008
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

pdfUZZ is a PDF fuzzing utility written in Perl.

tags | perl, fuzzer
SHA-256 | 99433705cbedf57206587795bf5e5201e013f3738ca7ea8ae2622400592185ab
Mandriva Linux Security Advisory 2008-224
Posted Nov 5, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3528, CVE-2008-3831, CVE-2008-4554
SHA-256 | a1f39cf718ab980a2f82e78692426b894b44caa61c09ae0f6e442c000554d0ed
msn-sql.txt
Posted Nov 5, 2008
Authored by CraCkEr

business.za.msn.com suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 868fac5b74bb4a3a15af362bef42983ac701ee103293793c37ec40f3d06c4167
Pardus Linux Security Advisory 2008.65
Posted Nov 5, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory 2008-62 - The getbulk code in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via vectors related to the number of responses or repeats.

tags | advisory, remote, denial of service
systems | linux
SHA-256 | ba0220feac8ba2e8bd794b3246c5288dac98fbeee797e7d8a94eda1607ef948f
Pardus Linux Security Advisory 2008.62
Posted Nov 5, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory 2008-62 - A vulnerability has been reported in Smarty, which can be exploited by malicious people to bypass certain security restrictions. Versions below 2.6.20-6-3 are affected.

tags | advisory
systems | linux
SHA-256 | 654d926a65e9a1b631321427a9345b5eaecde41c425c884a5ff08596250ad412
Pardus Linux Security Advisory 2008.61
Posted Nov 5, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory 2008-61 - Some vulnerabilities have been discovered in KTorrent, which can be exploited by malicious users to compromise a vulnerable system and malicious people to bypass certain security restrictions. Versions below 2.2.7-30-4 are affected.

tags | advisory, vulnerability
systems | linux
SHA-256 | 9561f7dade50a79ef90383d23eb5333696780886fc96417a1f90bdc16dc81273
sito-lfi.txt
Posted Nov 5, 2008
Authored by StAkeR

nicLOR Sito includefile suffers from local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion
SHA-256 | c405409164feaf044a5c3f5534a8e95b5f126bf6bcdd73b536329163469e99f1
Technical Cyber Security Alert 2008-309A
Posted Nov 5, 2008
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA08-309A - Adobe has released Security Bulletin APSB08-19 to address multiple vulnerabilities affecting Adobe Reader and Acrobat. The most severe of these vulnerabilities could allow a remote attacker to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | 5d187e404c6eb580ac5fe714ada2885622b0715a7b233818855807c67d87c5da
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close