what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 408 RSS Feed

Files

Secunia Security Advisory 16597
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cedric Cochin has reported a vulnerability in PhotoPost PHP Pro, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, php
SHA-256 | 2c03637fa3cf006766b93badff9de2357171d725b0b7cd5b73886b2bdb8147bf
Secunia Security Advisory 16598
Posted Aug 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ReZEN and 0xception have discovered a vulnerability in Simple PHP Blog, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 3588e1bec822c8f45208bd8f3e14b3dc03a2fd5fe7e039528b84b78156d6f1f8
fileutils-4.1.txt
Posted Aug 26, 2005
Authored by Carlos Carvalho | Site nutshell.gotfault.net

Fileutils 4.1 programs crash when working with huge directory trees. Proof of concept included.

tags | advisory, proof of concept
SHA-256 | 9b92da80932cccb05d1b78007d83a22161864bc8382d6afa2e21cdfded8047e5
PSA-05-014.txt
Posted Aug 26, 2005
Authored by Paul J Docherty | Site portcullis-security.com

HP OpenView Network Node Manager 6.41 and 7.5 running on Solaris 8 and possibly other versions suffer from an input sanitization vulnerability leading to command execution.

tags | advisory
systems | solaris
SHA-256 | 3e81f46fdcedfadbe17c7ee06e37ef2087c97af56053ad55459cd886e0a9cd78
rt-sa-2005-014.txt
Posted Aug 26, 2005
Authored by RedTeam Pentesting | Site redteam-pentesting.de

The new iTAN security feature for online banking promoted by german banks does not protect against phishing attacks and trojans as claimed.

tags | advisory, trojan
SHA-256 | cb1adf92269713fa4bf2b3ab42a898b4be796883e01115470b2291968fd231e9
astaro-6.0.txt
Posted Aug 26, 2005
Authored by Oliver Karow | Site oliverkarow.de

Astaro Security Linux 6.0.0.1 suffers from several vulnerabilities.

tags | advisory, vulnerability
systems | linux
SHA-256 | 23dc7633c5a9b447fdb1049d7a5414bb229327bbae59eb7b99df53cbe0999110
Mandriva Linux Security Advisory 2005.152
Posted Aug 26, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.

tags | advisory, overflow, arbitrary, perl
SHA-256 | e296dc932558876aa03691cc4ba4a8ff742813c8186cbe20bf4bf2e7e1e662ba
Mandriva Linux Security Advisory 2005.151
Posted Aug 26, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.

tags | advisory, overflow, arbitrary, perl
SHA-256 | 67dac94f58834ac95814d61aff301273abab4bf7af28c2c919f89dbece0aae80
Mandriva Linux Security Advisory 2005.150
Posted Aug 26, 2005
Authored by Mandriva | Site mandriva.com

A vulnerability in bluez-utils was discovered by Henryk Plotz. Due to missing input sanitizing, it was possible for an attacker to execute arbitrary commands supplied as a device name from the remote bluetooth device.

tags | advisory, remote, arbitrary
SHA-256 | c78df857068d0651a0e2e8ea70b1df85952d226a1d91be949a7a2474ffc93450
Mandriva Linux Security Advisory 2005.149
Posted Aug 26, 2005
Authored by Mandriva | Site mandriva.com

Javier Fernandez-Sanguino Pena discovered that the pwmconfig script in the lm_sensors package created temporary files in an insecure manner. This could allow a symlink attack to create or overwrite arbitrary files with full root privileges because pwmconfig is typically executed by root.

tags | advisory, arbitrary, root
SHA-256 | 1eb757480487e5bde151ffe0b5c8a09b452e11ae2137fe90de1c1c1398988c76
Debian Linux Security Advisory 785-1
Posted Aug 26, 2005
Authored by Debian | Site debian.org

It has been discovered that libpam-ldap, the Pluggable Authentication Module allowing LDAP interfaces, ignores the result of an attempt to authenticate against an LDAP server that does not set an optional data field.

tags | advisory
SHA-256 | a74992637e7caddaf288f4816c0a816ce56ad09221e09eaa931c5a8815a9e774
Debian Linux Security Advisory 784-1
Posted Aug 26, 2005
Authored by Debian | Site debian.org

A problem has been discovered in the Courier Mail Server. DNS failures were not handled properly when looking up Sender Policy Framework (SPF) records, which could allow attackers to cause memory corruption. The default configuration on Debian has SPF checking disabled, so most machines are not vulnerable. This is explained in the "courier" manpage, section SENDER POLICY FRAMEWORK KEYWORDS.

tags | advisory
systems | linux, debian
SHA-256 | 4791db65b070115c9319262602f28a2428e8d493c034f745fedfc4a9a49b79ff
Gentoo Linux Security Advisory 200508-17
Posted Aug 26, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-17 - libpcre fails to check certain quantifier values in regular expressions for sane values. Versions less than 6.3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2491
SHA-256 | 224bda203275253f4274882215e35069c1a73ee408abb30f862e41a7cc47ac47
Secunia Security Advisory 16494
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Linux kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 51b1c5f0892cfab0d57a8221cd05d237a39bd44486061557538e74f451378444
Secunia Security Advisory 16534
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has discovered a vulnerability in PostNuke, which can be exploited by malicious administrative users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 133ece29c89761df1c92e41b04b9a93bdb747053223f15aa1c95b3621f9b2968
Secunia Security Advisory 16540
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tor. This fixes a vulnerability, which potentially can be exploited by malicious people to disclose or modify certain sensitive information.

tags | advisory
systems | linux, gentoo
SHA-256 | c673188a76d0dafc7c15679819b22ea46f7c6da5fa110372843de5dd81a15698
Secunia Security Advisory 16556
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Donato Ferrante has discovered a vulnerability in Home FTP Server, which can be exploited by malicious users to access arbitrary files on a vulnerable system.

tags | advisory, arbitrary
SHA-256 | 2b755b75be2fa4b2ebd14998b8a07242a92f17271db2939dc5d2441e908f90d9
Secunia Security Advisory 16558
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpGroupWare, which can be exploited by malicious administrative users to conduct script insertion attacks, or by malicious people to bypass certain security restrictions or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2cee8ba228708e549f7d184c6322bb69c7c38a1ec6d4ae42c915e108b42f8ea5
Secunia Security Advisory 16559
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Filip Sneppe has reported a vulnerability in Apache, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 38f4737b6e6cdc8991b8227d81480f79f3ddfbc995425df1acd9c74c836cb2ca
Secunia Security Advisory 16561
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for courier. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 3ab35e9b33b2526bc9adc060562b45cb3c93804f496f0f1ca9bf6f2b8c6727b8
Secunia Security Advisory 16562
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec AntiVirus Corporate Edition and Symantec Client Security, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 016f4e3fdce945fe527007a6abc43b34165ef37e67edb57db56c210c11464baa
Secunia Security Advisory 16563
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TikiWiki, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e88722da91429c96de2e66260e8c69b13636c90a167ce555625ff455565414e9
Secunia Security Advisory 16565
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ali202 has discovered a vulnerability in Foojan WMS, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | f4ad95ca366f7acfb0904460ce0ef4db16edef55a2b2428a53c0ea8e1131f353
Secunia Security Advisory 16566
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - deluxe89 has discovered a vulnerability in PaFileDB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5c88197957db3f859bd5b9bac1580c43ba955383330d227b8a51cadbc47b8b46
Secunia Security Advisory 16568
Posted Aug 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for apache. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 5d95cfa5e03397f95f9fededf776b0399cbc48107d5f30680fd8654d0c01031e
Page 4 of 17
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
14 Dead As Hezbollah Walkie Talkies Explode In Second, Deadlier Attack
Posted Sep 19, 2024

tags | headline, cyberwar, israel, terror, backdoor
UK Activists Targeted With Pegasus Spyware Ask Police To Charge NSO Group
Posted Sep 19, 2024

tags | headline, government, privacy, britain, israel, spyware
Pip Dreams And Security Schemes: Chaos In Your Configuration Files
Posted Sep 18, 2024

tags | headline, backdoor
Apple Suddenly Drops NSO Group Spyware Lawsuit
Posted Sep 18, 2024

tags | headline, privacy, phone, flaw, israel, spyware, apple
11 Dead, Thousands Injured In Explosive Supply Chain Attack On Hezbollah Pagers
Posted Sep 18, 2024

tags | headline, wireless, cyberwar, israel, terror, backdoor
CloudImposer Attack Targets Google Cloud Services
Posted Sep 18, 2024

tags | headline, hacker, google
AT&T Fined $13 Million For Data Breach
Posted Sep 18, 2024

tags | headline, privacy, phone, data loss
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close