exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 408 RSS Feed

Files

phpImageEXIF.txt
Posted Aug 29, 2005
Authored by Cedric Cochin | Site cedri.cc

Various image galleries are susceptible to cross site scripting attacks via trusting EXIF data from images.

tags | advisory, xss
SHA-256 | 35a286655440f1221423c4dfc435a0247a3f9b0fa8ab3c9c4f1708f0449fa43f
HP Security Bulletin 2005-10.23
Posted Aug 28, 2005
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with Openview Network Node Manager (OV NNM). This vulnerability could be exploited remotely by an unauthorized user to gain privileged access. Affected versions: Openview Network Node Manager (OV NNM) 6.2, 6.4, 7.01, 7.50 running on HP-UX, Solaris, Windows NT, Windows 2000, Windows XP, and Linux.

tags | advisory
systems | linux, windows, solaris, hpux
SHA-256 | 42730d58272f89dd4510888b098867e972046dd2f4bb1e4041887d43ea9e3519
Mandriva Linux Security Advisory 2005.154
Posted Aug 28, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow. The python packages use a private copy of pcre code.

tags | advisory, overflow, arbitrary, perl, python
SHA-256 | 6c60b8a722eb0465abc8ed758b114123cd720246b7f3268c562345f23dcbf1f9
Mandriva Linux Security Advisory 2005.153
Posted Aug 28, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.

tags | advisory, overflow, arbitrary, perl
SHA-256 | 2913020ff56d435018e11b27ae5ec6f01a906d4696dc0e8e5102cb460d783f2b
sphpblog.txt
Posted Aug 28, 2005
Authored by XOR Crew | Site xorcrew.net

Simple PHP Blog suffers from insecure default permissions and lack of validation on uploaded images. Proof of concept code included.

tags | advisory, php, proof of concept
SHA-256 | 3fd14b55264256bc23b8c5f9bdef31392eeae3e87f49bc20362b144f1751ad10
Debian Linux Security Advisory 786-1
Posted Aug 28, 2005
Authored by Debian | Site debian.org

Ulf Harnhammar from the Debian Security Audit Project discoverd a format string vulnerability in simpleproxy, a simple TCP proxy, that can be exploited via replies from remote HTTP proxies.

tags | advisory, remote, web, tcp
systems | linux, debian
SHA-256 | 483407367fe2e42d316087550aaa0490c1954d4e06bf168772fd1b0f9b2e7df7
Gentoo Linux Security Advisory 200508-18
Posted Aug 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-18 - Earlier versions of PhpWiki contain an XML-RPC library that improperly handles XML-RPC requests and responses with malformed nested tags. Versions less than 1.3.10-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2498
SHA-256 | 58ddf0b053866baf9206aad81f5b145df56df9dd0892fd927abb65eee821554b
Secunia Security Advisory 16509
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sven Tantau has reported a vulnerability in mplayer, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 98e856a6b3d2c367a666df5632ed3c3d7d88716170f51e3faef88b22d6f4f817
Secunia Security Advisory 16564
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - An updated version of IPCop has been released. This fixes some vulnerabilities in various packages, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 1305f902d82db71aaba5e7097bbd01833077adf29aa6b0eec964f122fddb7a0f
Secunia Security Advisory 16567
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ulf Harnhammar has reported a vulnerability in simpleproxy, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a6c69dd2b5ef712e9f0929790d8464a1c563b618bcf8b7f852f91ff13c58c166
Secunia Security Advisory 16576
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for simpleproxy. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 21292362561a8280547f435a694e7526a1a41f010487da7d5d5b79765cccec4d
Secunia Security Advisory 16579
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for lm_sensors. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | d633a2ca15aede6efaa37c4e5b27fdaef64160c6a216b7d998956789fb814a50
Secunia Security Advisory 16580
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
systems | linux, mandriva
SHA-256 | 61cdcbc0d7a8da41d49612a7963f507e26bdaf019ecf610db3ffcb2ddc79a4f6
Secunia Security Advisory 16581
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for pcre. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | 8483f3ed259a0df60fac68c271554b21088b23f12c419eb3f82905ac607f3f65
Secunia Security Advisory 16582
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for bluez-utils. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions or compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | f1f741784f3a9d7ef802e1182639cf2867f72e60fbf543c6557b62ffb8c435e7
Secunia Security Advisory 16586
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | hpux
SHA-256 | cdcc3dc9a3425bfbe5fde0463e79f75828353a43d181d29187be7dabb6eb164a
Secunia Security Advisory 16587
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libpcre. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 8e9fb9700a035c10df256c1d450f1b690eb7165e47abb4c80db616c913db9142
Secunia Security Advisory 16588
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libpam-ldap. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 581f4ba0e77f89f2155d278f31ce3aa2b9c37e611fcbc3341f63b8c6fad8956d
Secunia Security Advisory 16589
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
systems | linux, fedora
SHA-256 | 8ac44334c8249722df920fb4436bd7dc92d5be2a0f5c5e3b08733761b8b8a8eb
Secunia Security Advisory 16590
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for freeradius. This fixes some vulnerabilities, which potentially can be exploited by malicious users to conduct SQL injection attacks or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, sql injection
systems | linux, fedora
SHA-256 | 6b1645bec707b0c4a6f8990388d4aa48265ffa11a264673708d10a7178b4f8b9
Secunia Security Advisory 16592
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openmotif. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 8637f226973badb18b10b2ffbf26ec39a793aa159c47b489d829cba4b08c67c2
Secunia Security Advisory 16593
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for phpwiki. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 5b8940bdcb0ad61127ab26243e63089780e6005c066643bdb3acadf2af158892
Secunia Security Advisory 16594
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cedric Cochin has reported a vulnerability in Gallery, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e4e45fb2d74ccc6986cdff5c86ff3df00c5fa7014a095131a037b3ea3f141cac
Secunia Security Advisory 16595
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cedric Cochin has reported a vulnerability in phpGraphy, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 79fbb46832924dd57654d16279a6893c5fd250f1899d1865eff0384c17e68dc2
Secunia Security Advisory 16596
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cedric Cochin has discovered a vulnerability in YaPig, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | facfd31aee4b09fd002f3a3bbccaa40f932632e1f58fa4f0686706942db9abbc
Page 3 of 17
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close