what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2007-10-15

Secunia Security Advisory 27242
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Live for Speed, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c10e825e7c3eda0c91547735a53bae4763a35292332c550e114cdadd4866f0a5
Debian Linux Security Advisory 1387-1
Posted Oct 15, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1387-1 - It has been discovered that the original patch for a buffer overflow in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (DSA-1368-1) was insufficient to protect from arbitrary code execution in some environments.

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2007-4743, CVE-2007-3999
SHA-256 | 50340db3d4f805bcb3c5658fae5d3bac545c80c6847e50ed51e7ec67dc91cd72
Debian Linux Security Advisory 1386-2
Posted Oct 15, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1386-2 - A problem has been discovered in the processing of chat messages. Overly long messages are truncated by the server to a fixed length, without paying attention to the multibyte characters. This leads to invalid UTF-8 on clients and causes an uncaught exception. Note that both wesnoth and the wesnoth server are affected. Note: This advisory only updates the MD5 sums for the stable distribution.

tags | advisory
systems | linux, debian
advisories | CVE-2007-3917
SHA-256 | bbc0f8f90262e406bc26917dc14377d34e058a52017af0a3b625b1ed9fcf69b4
Debian Linux Security Advisory 1386-1
Posted Oct 15, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1386-1 - A problem has been discovered in the processing of chat messages. Overly long messages are truncated by the server to a fixed length, without paying attention to the multibyte characters. This leads to invalid UTF-8 on clients and causes an uncaught exception. Note that both wesnoth and the wesnoth server are affected.

tags | advisory
systems | linux, debian
advisories | CVE-2007-3917
SHA-256 | ae0e88b50035970076c6a0a1f6dbbe2dc72520c6873815857b747666ddc3c142
SYMSA-2007-010.txt
Posted Oct 15, 2007
Authored by Ollie Whitehouse | Site symantec.com

Symantec Vulnerability Research SYMSA-2007-010 - A vulnerability has been discovered in the mechanism that Microsoft ActiveSync 4.x uses to obfuscate the password when it's sent over the USB network interface between the device and the host machine. This enables malicious software on the host to either impersonate a device in order to obtain the current password or, if in a position to sniff network traffic, obtain the password for trivial decoding.

tags | advisory
advisories | CVE-2007-5460
SHA-256 | 931bc3ac990fc2a8b1b2680ebd4ae1b48d6b60679fcb0bacfc1609c0b629d79b
Gentoo Linux Security Advisory 200710-16
Posted Oct 15, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-16 - Aaron Plattner discovered a buffer overflow in the compNewPixmap() function when copying data from a large pixel depth pixmap into a smaller pixel depth pixmap. Versions less than 1.3.0.0-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-4730
SHA-256 | a14b6a08e21a87d3885532af7a468f330e6d3f95b6873f23f556df0d96a414a1
Gentoo Linux Security Advisory 200710-15
Posted Oct 15, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-15 - Kees Huijgen discovered an error when checking the credentials which can lead to a login without specifying a password. This only occurs when auto login is configured for at least one user and a password is required to shut down the machine. Versions less than 3.5.7-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-4569
SHA-256 | e6bc177e9d92d66ab70607d57bf4f3331b6dca6dd6d0981a73fb4dd471b22b02
Gentoo Linux Security Advisory 200710-14
Posted Oct 15, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-14 - Daniel B. Cid discovered that DenyHosts used an incomplete regular expression to parse failed login attempts, a different issue than GLSA 200701-01. Versions less than 2.6-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-4323
SHA-256 | 722a29e2e99349a3274e94f45b1210bb56c76b180c9dbaa7e0e3a90c341b7faa
Gentoo Linux Security Advisory 200710-13
Posted Oct 15, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-13 - LT discovered that the match parameter in albums.php is not properly sanitized before being processed. The Apache development team also reported an error when handling user sessions. Versions less than 3.3.3.5 are affected.

tags | advisory, php
systems | linux, gentoo
advisories | CVE-2007-4437, CVE-2007-4438
SHA-256 | 51e034dfc86c577529b8bcafe6b158ef2edd5920f0e562bfb87fce22c93fc6c1
nssboard-xss.txt
Posted Oct 15, 2007
Authored by Casey Fitzpatrick

Nssboard, formerly Simple PHP forum, is susceptible to HTML injection vulnerabilities.

tags | advisory, php, vulnerability, xss
SHA-256 | 52986c0523692f662b2e8272d5b60405acdfa48590b2ac28bded90d0a7b7a170
lfscbof.zip
Posted Oct 15, 2007
Authored by Luigi Auriemma | Site aluigi.org

Proof of concept exploit that demonstrates a buffer overflow in Live For Speed versions 0.5X10 and below.

tags | exploit, overflow, proof of concept
SHA-256 | a43710d807ba93688719fd0e71b96a593176b5ba40509957d3edddd07470f237
lfscbof.txt
Posted Oct 15, 2007
Authored by Luigi Auriemma | Site aluigi.org

Live For Speed versions 0.5X10 and below suffer from a buffer overflow vulnerability in the client during skin handling.

tags | advisory, overflow
SHA-256 | 30d95c8582bfff4f5a140558daab7b411c23e8d143e2ece364c30aaf582ff721
Secunia Security Advisory 27253
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ampache. This fixes some vulnerabilities, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct session fixation attacks.

tags | advisory, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | cd3436c79405cfd3fd62073a4f53cb3b55d31371c40de614c247ab8ce463004a
xcomputer-xss.txt
Posted Oct 15, 2007
Authored by JosS | Site spanish-hackers.com

Xcomputer is susceptible to cross site scripting attacks via the LANG parameter.

tags | exploit, xss
SHA-256 | 0497f12ca01d16c2d272433074872cd34afb9afd6a29b92681e6fb902e23bf57
stringbeans-xss.txt
Posted Oct 15, 2007
Authored by JosS | Site spanish-hackers.com

The Stringbeans portal code is vulnerable to cross site scripting attacks.

tags | exploit, xss
SHA-256 | 3f46701f040f1151c4996a7aa92ac14eb0c3795a45de06f4852ce624bae3e529
innovashop-xss.txt
Posted Oct 15, 2007
Authored by JosS | Site spanish-hackers.com

InnovaShop suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | d3a06d6d03ec6e245f55d2c2fdeca44aec63caf4aa6a2dce2f01378694938c0f
apache-disclose.txt
Posted Oct 15, 2007
Authored by eliteb0y

Apache Tomcat WEBDAV remote file disclosure exploit.

tags | exploit, remote, info disclosure
SHA-256 | 457bbb176a21d5dce419c9522a72dc2d4a60fe33fb45bc26dd0437cc22ca667f
CVE-2007-3896.txt
Posted Oct 15, 2007
Authored by s0ftpj, KJK | Site spacebunny.xepher.net

ShellExecuteFisaco - This is a temporary, third-party patch to help mitigate the URL handling issue discovered in Windows XP and Windows Server 2003.

systems | windows
advisories | CVE-2007-3896
SHA-256 | 0ff695c1b0c5d9e7f8c0aa50738be627a3c4f7d8d77fd0b2c0b6be7970eab8f2
Secunia Security Advisory 27204
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenSER, which can be exploited by malicious people to hijack user sessions.

tags | advisory
SHA-256 | 2f816901b0c43451eb3c7eca645db287f04c774ed69673b3d51488168451dda9
Secunia Security Advisory 27229
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or gain escalated privileges, and by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 7a86942f0d2b2cece0304d2426461f279598e3ca0be6b1de8111e3d7dcef3881
Secunia Security Advisory 27239
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for t1lib. This fixes a vulnerability, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 0612fdf26db1ea183ec8195a5279f36b06a64a2910199a74b5f1a853c76a9e71
Secunia Security Advisory 27241
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wesnoth. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 57289379c4bca52e9989dacf87da88ba0edb738131621702a6a8e891dd79e649
Secunia Security Advisory 27247
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for skktools. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 5274c418182ee5988ea3487914cfa8d06e3a79880dd85a347168690f02edf0a3
Secunia Security Advisory 27254
Posted Oct 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for denyhosts. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 8b5f070f2fd4754afa67b40fa6bf45db6fccccd2a77cd13e2cafd45c3121072d
netgear-xss.txt
Posted Oct 15, 2007
Authored by SkyOut | Site core-security.net

The Netgear SSL312 device suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d3fb324e34b151c3973416ec331637568a2a849a422ad1349f1605aa994bf574
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close