what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 101 RSS Feed

Files Date: 2008-05-08 to 2008-05-09

Secunia Security Advisory 30133
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Java System Web Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, web, xss
SHA-256 | 98f3bf9d7ffbb0ec09df1b249b43dc7604dd5a6aaa0c1be21ebc88f5e3878f92
onecms25-sql.txt
Posted May 8, 2008
Authored by Cod3rZ | Site cod3rz.helloweb.eu

OneCMS version 2.5 remote blind SQL injection exploit that makes use of asd.php.

tags | exploit, remote, php, sql injection
SHA-256 | af41691346243ae41bd13625d78cdea9eac0bab4fae165e10cda7f9cf94a0ce4
galleristic-sql.txt
Posted May 8, 2008
Authored by cOndemned | Site condemned.r00t.la

Galleristic version 1.0 remote SQL injection exploit that makes use of index.php.

tags | exploit, remote, php, sql injection
SHA-256 | d7fb74ba1743b54f471e2b2300724bb6edc0b22c93793527bba934c8291d2daa
iDEFENSE Security Advisory 2008-05-07.3
Posted May 8, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.07.08 - Remote exploitation of an integer signedness vulnerability in rdesktop, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code with the privileges of the logged-in user. The vulnerability exists within the code responsible for reallocating dynamic buffers. The rdesktop xrealloc() function uses a signed comparison to determine if the requested allocation size is less than 1. When this occurs, the function will incorrectly set the allocation size to be 1. This results in an improperly sized heap buffer being allocated, which can later be overflowed. iDefense confirmed the existence of this vulnerability in rdesktop version 1.5.0. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-1803
SHA-256 | fb3c906b37a049449b6061bd4c70f18a740449c49c614fbca2575be507243464
iDEFENSE Security Advisory 2008-05-07.2
Posted May 8, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.07.08 - Remote exploitation of a BSS overflow vulnerability in rdesktop, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code with the privileges of the logged-in user. The vulnerability exists within the code responsible for reading in an RDP redirect request. This request is used to redirect an RDP connection from one server to another. When parsing the redirect request, the rdesktop client reads several 32-bit integers from the request packet. These integers are then used to control the number of bytes read into statically allocated buffers. This results in several buffers located in the BSS section being overflowed, which can lead to the execution of arbitrary code. iDefense confirmed the existence of this vulnerability in rdesktop version 1.5.0. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-1802
SHA-256 | 855716896a32d6400b57357a313e7d5671bf6a07c1cef096372236c340ce9ea8
iDEFENSE Security Advisory 2008-05-07.1
Posted May 8, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.07.08 - Remote exploitation of an integer underflow vulnerability in rdesktop, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code with the privileges of the logged-in user. The vulnerability exists within the code responsible for reading in an RDP request. When reading a request, a 16-bit integer value that represents the number of bytes that follow is taken from the packet. This value is then decremented by 4, and used to calculate how many bytes to read into a heap buffer. The subtraction operation can underflow, which will then lead to the heap buffer being overflowed. iDefense confirmed the existence of this vulnerability in rdesktop version 1.5.0. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-1801
SHA-256 | 1092f657e4d4b947c1ee615da74f97b5643e05d42dbeb1e99d0b4d8092a260b7
google-spam.txt
Posted May 8, 2008
Site ece.uprm.edu

It appears that manipulating the forwarding functionality in Google's GMail service allows people to spam.

tags | advisory
SHA-256 | 47700d4be60812157e47a3a9c83b1fe3ae04d87182fdcf5f52b516e7b7ecc66a
Gentoo Linux Security Advisory 200805-5
Posted May 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-05 - Multiple Denial of Service vulnerabilities have been discovered in Wireshark. Versions less than 1.0.0 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1561, CVE-2008-1562, CVE-2008-1563
SHA-256 | 407d4bdf4d2ad204519379ec7ec97875a8ab4a42a7e09b81fb5aa568b220418c
Gentoo Linux Security Advisory 200805-4
Posted May 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-04 - A vulnerability has been reported in FCKEditor due to the way that file uploads are handled in the file editor/filemanager/upload/php/upload.php when a filename has multiple file extensions (CVE-2008-2041). Another vulnerability exists in the _bad_protocol_once() function in the file phpgwapi/inc/class.kses.inc.php, which allows remote attackers to bypass HTML filtering (CVE-2008-1502). Versions less than 1.4.004 are affected.

tags | advisory, remote, php, file upload
systems | linux, gentoo
advisories | CVE-2008-1502, CVE-2008-2041
SHA-256 | 63852d21463be551da25c5039c1326ae79dcc6b1b3c3d0e17184432653a0e712
Gentoo Linux Security Advisory 200805-3
Posted May 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200805-03 - Bernhard R. Link discovered that Eterm opens a terminal on :0 if the -display option is not specified and the DISPLAY environment variable is not set. Further research by the Gentoo Security Team has shown that aterm, Mrxvt, multi-aterm, RXVT, rxvt-unicode, and wterm are also affected. Versions less than 1.0.1-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-1142, CVE-2008-1692
SHA-256 | 8e597b0eb583a93f5b20705800370493675a314ae667c8c72e4033be649d542c
tuxcms-xss.txt
Posted May 8, 2008
Authored by IRCRASH | Site ircrash.com

Tux CMS version 0.1 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d91bf637c24cabddffae127bdc74d5254d280cee78b69506d6d329b3aaae8f60
postcardmentor-sql.txt
Posted May 8, 2008
Authored by InjEctOrS

PostcardMentor suffers from a remote SQL injection vulnerability in step1.asp.

tags | exploit, remote, sql injection, asp
SHA-256 | b9b69df715fa16ddb9509ad26af890c7ff8fe9f98218178105d42da6d7273ed4
gamecms-sql.txt
Posted May 8, 2008
Authored by InjEctOrS

gameCMS Lite version 1.0 suffers from a remote SQL injection vulnerability in index.php.

tags | exploit, remote, php, sql injection
SHA-256 | a43b2b3ae4a77192d097b6d61868690441953b13db1c79e5f6636206bd0f66ef
fipscms-sql.txt
Posted May 8, 2008
Authored by InjEctOrS

fips CMS suffers from a blind SQL injection vulnerability in print.asp.

tags | exploit, sql injection, asp
SHA-256 | 1d36645cf10b871dfe4f3d632106f12fb8855eff5a46924ec4e1e4c44235ffcc
Secunia Security Advisory 29968
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cpio. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 83da5b9adb4b7b9f094362ea86a28374f5bb1da076d9a5c133e3c01cff1b55a5
Secunia Security Advisory 29969
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juan Pablo Lopez Yacubian has reported a vulnerability in Novell GroupWise, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4021c3a4aca96f01b4e1757fa03826e3833f854fa2a66be8bc3c8937e877d74c
Secunia Security Advisory 29973
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | ab1d76ace90ff471a28e008f2f4211b71e8b040c6d7ef44889e18b26db9fa54d
Secunia Security Advisory 29985
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in WebGUI.

tags | advisory
SHA-256 | 814907f68b66c5152ace100bd9b676ee0831b8e59ade848b7bdf4541046f705f
Secunia Security Advisory 29998
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - U238 has discovered some vulnerabilities in angelo-emlak, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7e361a643d0b4a9d11abd59933e4b049bd5f987a5134aa4b76b35bcd0a174bd3
Secunia Security Advisory 30008
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in GraphicsMagick, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6a532d17e62323b377a87dbf9109984edd4e28def19a67437f731cb6f710fa6d
Secunia Security Advisory 30017
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | ee39c92f9e010f9f43efcb37028a8a0c508b9c1b1273b65c3f67b1b52da1cc00
Secunia Security Advisory 30018
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for the kernel. This fixes some vulnerabilities and security issues, which can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service), or to potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 335ab6cda69d4507c5fe9e0cd1a774403f523906e21471b25fda0c95b3873026
Secunia Security Advisory 30041
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Animal Shelter Manager (ASM), which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 9687e86c0c33bb0ec0c551d7ed4121ad9470e7874f0f055ccb81b71d90f74783
Secunia Security Advisory 30045
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cacti. This fixes some vulnerabilities, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | 2e9d3a1230a208ca13e4e278a9a9fa1e25bb9a4453d234fbcf65c884c83126e7
Secunia Security Advisory 30055
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Licq, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 844f60713dbe93fdcfebe756739680541a9465be4722d290f3cb63ef8999013e
Page 3 of 4
Back1234Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close