what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 388 RSS Feed

Files

iDEFENSE Security Advisory 2005-06-23.3
Posted Jun 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.23.05-3 - Remote exploitation of a denial of service condition in Veritas Software Corp.'s Backup Exec allows attackers to crash the vulnerable service.

tags | advisory, remote, denial of service
advisories | CVE-2005-0772
SHA-256 | 0a9c433c89e531d25308929e144ba32635a04db53a759bc07bad31834203b95f
iDEFENSE Security Advisory 2005-06-23.2
Posted Jun 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.23.05-2 - Exploitation of a buffer overflow vulnerability in Veritas Software Corp.'s Backup Exec allows remote attackers to execute arbitrary code. Veritas Backup Exec uses the standard NMDP protocol to communicate with the listening agents. The vulnerability specifically exists because of improper handling of request packets with an unexpected Error Status value.

tags | advisory, remote, overflow, arbitrary, protocol
advisories | CVE-2005-0772
SHA-256 | 34c571e007340cd8773d461ea89bbddc2583feac6bc71d7d8bc24b3d3f6939ab
iDEFENSE Security Advisory 2005-06-23.1
Posted Jun 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.23.05-1 - Exploitation of a buffer overflow vulnerability in Veritas Software Corp.'s Backup Exec allows remote attackers to execute arbitrary code. Veritas Backup Exec uses the standard NMDP protocol to communicate with the listening agents. The NMDP protocol allows multiple authentication types, including support for Windows user credentials. The vulnerability specifically exists because of insufficient input validation on CONNECT_CLIENT_AUTH requests.

tags | advisory, remote, overflow, arbitrary, protocol
systems | windows
advisories | CVE-2005-0773
SHA-256 | 7e933c29fc49623bd4988caa2ab27aaf3de8ced4a8dcaa75b645a887c3a92529
eEye.vidplin.txt
Posted Jun 24, 2005
Authored by FlashSky | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a critical vulnerability in RealPlayer. The vulnerability allows a remote attacker to reliably overwrite heap memory with arbitrary data and execute arbitrary code in the context of the user who executed the player. This specific flaw exists within the vidplin.dll file used by RealPlayer. By specially crafting a malformed .avi movie file, a direct heap overwrite is triggered, and reliable code execution is then possible. This vulnerability can be trigger when a user views a webpage, or opens an .avi file via email, instant messenger, or other common file transfer programs.

tags | advisory, remote, arbitrary, code execution
SHA-256 | 847a8e37f9bd046455e0c8e37d152a9ed8be41d8c966b8aced5ac3d1b07ef988
Gentoo Linux Security Advisory 200506-22
Posted Jun 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200506-22 - The sudoers file is used to define the actions sudo users are permitted to perform. Charles Morris discovered that a specific layout of the sudoers file could cause the results of an internal check to be clobbered, leaving sudo vulnerable to a race condition. Versions less than 1.6.8_p9 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 956caac77ca19fcbed67f3307b2e1888a5cfc98178b69387908bec83c22150f3
Secunia Security Advisory 13638
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged two vulnerabilities in Solaris, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 2c79d6297dee6c99845926558f29e68ede2cfcd30b3323a4cf1ac0c13b424798
Secunia Security Advisory 15783
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elzar Stuffenbach has reported two vulnerabilities in Whois.Cart, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 0690fac6ae1870b6e2ccaa06cf72cd35c2c9037bec00c58bf3bce5392cd00511
Secunia Security Advisory 15784
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James has reported a vulnerability in Simple Machines, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | cefc153dfd02f993f49fb711a45e2d7b445720fe6704bd1d15ad76eda201aa62
Secunia Security Advisory 15785
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has acknowledged a vulnerability in IRIX, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | irix
SHA-256 | 4ea34ef44b3a59e40bf864693791767592303c7d6e0cfe32c49397af362eca71
Secunia Security Advisory 15786
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Linux kernel. One has an unknown impact, and the other can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 14e0309e3c71683cd933a14d76ddb237d636e6716bc880cc1c1b79cf035c1eb3
Secunia Security Advisory 15789
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in VERITAS Backup Exec for Windows and NetWare, which can be exploited by malicious users to gain escalated privileges, or by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | f00b7fabe22b59cf9fc63e982275ca337adc3beeab326ebd40e9ac3e9023736e
Secunia Security Advisory 15790
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in HP Version Control Repository Manager (VCRM), which may disclose the proxy server password to malicious people.

tags | advisory
SHA-256 | 903a5b4e6d31cc21f53113953988bc3895203ad8a9cf18863b4c29e3a636359c
Secunia Security Advisory 15801
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in DUpaypal Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5e41b9773abaae34e5c4088ba2c28cc215f89d8681a589dfa5faf398d8e244f7
Secunia Security Advisory 15787
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 1dt.w0lf and foster have reported some vulnerabilities in Forum Russian Board, which can be exploited by malicious people to conduct cross-site scripting, script insertion and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 62a45f67637a77bcd7b148fbcbe21ea7219dcebbdc28acf67df261039f3bf99b
Secunia Security Advisory 15791
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Wade Alcorn has reported a vulnerability in Asterisk, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 4467fa10f743c2fceb5185de140bb0687f4d4e9433c02edd166ba512316163c2
Secunia Security Advisory 15793
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes multiple vulnerabilities, which can be exploited to gain knowledge of sensitive information, gain escalated privileges, cause a DoS (Denial of Service), overwrite arbitrary files, or to compromise a vulnerable system.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux
SHA-256 | b2e8e4ee489365d108a5d6fd73064f25d77569ec057319bbbf1719093f478a86
Secunia Security Advisory 15798
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VERITAS NetBackup for NetWare Media Servers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f0ad6744e6f533501bd259806a1482e651ebc1df7e0527321401be1cc2040aae
Secunia Security Advisory 15799
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information, conduct directory traversal attacks, extract files to arbitrary directories, or potentially compromise a user's system.

tags | advisory, arbitrary, vulnerability
systems | linux
SHA-256 | 178fb2aefe03ff62fdeecc5afa3f1452502cc205a817b310e9691942ca31ddf7
Secunia Security Advisory 15800
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in DUamazon Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 96868ec133f465a60840cf698278abf670328f45bc0d47cd89f7009ac0e7c64a
Secunia Security Advisory 15802
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in DUforum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a3208f67dc50856428f0dc0bc572fd0e410ce54040384d41e4729e5e5f8a40d0
Secunia Security Advisory 15803
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in DUclassmate, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a2fc219d343bdcdd4f989239bafab09f74cae6cb74e69e0496144303da195c7c
Secunia Security Advisory 15503
Posted Jun 24, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Ipswitch WhatsUp Professional, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7ccc3706d0318636da9a1e700005f7c3e47bb97c695f3cfbf8eb3e8fad557911
iDEFENSE Security Advisory 2005-06-22.4
Posted Jun 23, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 06.22.05-4 - Remote exploitation of a SQL injection vulnerability in IpSwitch Inc.'s WhatsUp Professional 2005 Service Pack 1 could allow a remote attacker to gain administrative access to the application.

tags | advisory, remote, sql injection
SHA-256 | 6c6767bf836656fe30675b99b71054b7cb6756a771baffbeab51e764a85a2176
Gentoo Linux Security Advisory 200506-21
Posted Jun 23, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200506-21 - Stefan Esser of the Hardened-PHP project discovered that Trac fails to validate the id parameter when uploading attachments to the wiki or the bug tracking system. Versions less than 0.8.4 are affected.

tags | advisory, php
systems | linux, gentoo
SHA-256 | 0f97ceea0be29a1d8e8d37d870a649c8ee040223a44282a32264d12ce1ba154c
advisory-05-013.txt
Posted Jun 23, 2005
Authored by Wade Alcorn | Site portcullis-security.com

A programming error exists in the function that parses commands in the Asterisk 1.0.7 system. This is used by the manager interface if the user is allowed to submit CLI commands. The coding error can result in the overflow of one of the parameters of the calling function.

tags | advisory, overflow
SHA-256 | 1a50a0056a74c27fb6eb2b5b5d0116c261912d86824d5d8e0a21b4a8acf36b39
Page 4 of 16
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close