what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 439 RSS Feed

Files

iDEFENSE Security Advisory 2005-09-30.t
Posted Oct 6, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 09.30.05 - Remote exploitation of a format string vulnerability in RealPix (.rp) file format parser within various versions of RealNetworks Inc.'s RealPlayer could allow attackers to execute arbitrary code. The vendor has indicated that the following versions are vulnerable: Linux RealPlayer 10 (10.0.0 - 10.0.5), Helix Player (10.0.0 - 10.0.5).

tags | advisory, remote, arbitrary
systems | linux
advisories | CVE-2005-2710
SHA-256 | 9bdd1cc76bdebd29318308f31dd055e8176a0677b12b4f7c5c6445220254b127
fileZillaDisclose.txt
Posted Oct 6, 2005
Authored by Adrian Pastor | Site adrianpv.com

The FileZilla client versions 2.2.15 and below suffer from a local credential compromise vulnerability due to improper storage.

tags | advisory, local
SHA-256 | b25fd57dbac01135b458f4ef6c6bb6f19a6c44cfc31b81c5109a0ffe085b399e
Debian Linux Security Advisory 821-1
Posted Oct 4, 2005
Authored by Debian

Debian Security Advisory DSA 821-1 - An integer overflow with a subsequent buffer overflow has been detected in PCRE, the Perl Compatible Regular Expressions library, which allows an attacker to execute arbitrary code, and is also present in Python. Exploiting this vulnerability requires an attacker to specify the used regular expression.

tags | advisory, overflow, arbitrary, perl, python
systems | linux, debian
SHA-256 | 846d0309f9895170bbb3312e9d92a9d82a1569dcfb2bb62e3a8dd1c4ac103cef
SEO-board.txt
Posted Sep 29, 2005
Authored by RST/GHC | Site ghc.ru

SEO-Board version 1.02 suffers from SQL injection via the cookie.

tags | advisory, sql injection
SHA-256 | 1e73db49a6813961ea920b117115be738804a6a6a483f90e9bb411438b4b5759
Secunia Security Advisory 16972
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python2.3. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 7f79116f856d9c0a41f800b037762d36740707c53f6aea3c1030ded27ccc4bd9
Secunia Security Advisory 16980
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TWiki, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b492d2b768c7c60d8f301c22c0861628d03f16c8b0e25e8f9e977ef7aec6c1e4
Secunia Security Advisory 16984
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for wget. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 71db646dc706ff95fe920f06ff6b9a7e058927c9f2e7ef3c65715f741bacb80b
Secunia Security Advisory 16974
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux
SHA-256 | 851cc72bfce13359a18912a43777772cf6f7a85ced8a01b7b10b8e8339c52afc
Secunia Security Advisory 16978
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Polipo, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 13cef3339a3ab52d91aa8ff4488792cd46e8bf18ea8c945b9b2fb1d1f33fda79
Secunia Security Advisory 16979
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in PostNuke, which can be exploited by malicious people to bypass certain security restrictions and disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 59ce65da220a467bd101ec4b85a636c83e803bee6bc2668923e76fa5ddbe7406
Secunia Security Advisory 16986
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for HelixPlayer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 60b1044c1926bfed6f7c0fad05b66b36f013d2d6a230b4aa2a98f9bd42b2c03f
Gentoo Linux Security Advisory 200509-19
Posted Sep 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-19 - PHP makes use of a private copy of libpcre which is subject to an integer overflow leading to a heap overflow (see GLSA 200508-17). It also ships with an XML-RPC library affected by a script injection vulnerability (see GLSA 200508-13). Versions less than 4.4.0-r1 are affected.

tags | advisory, overflow, php
systems | linux, gentoo
advisories | CVE-2005-2491, CVE-2005-2498
SHA-256 | c7a1f559573619bdacd54a3d4bece4a1a706e5cf86234d5dbd089768b44b19a0
Mandriva Linux Security Advisory 2005.169
Posted Sep 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - A number of vulnerabilities have been discovered in Mozilla Firefox that have been corrected in version 1.0.7

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2005-2702, CVE-2005-2703, CVE-2005-2704, CVE-2005-2705, CVE-2005-2706, CVE-2005-2707, CVE-2005-2968
SHA-256 | bb0c0e56a300a55986048b2a72e10d74683868e9f32c036373319828bd7879e3
ISR-novell.txt
Posted Sep 27, 2005
Authored by Francisco Amato

The client in Novell GroupWise version 6.5.3 is susceptible to an integer overflow. Previous versions are also believed vulnerable.

tags | advisory, overflow
SHA-256 | 4479e84b3e7793c8486d9d5b65049c1958e50d78ec10b6f6901bfecb11feee05
nokiaDoS.txt
Posted Sep 27, 2005
Authored by Alejandro Ramos | Site unsec.net

Nokia models 7610 and 3210 suffer from a denial of service flaw in the OBEX implementation.

tags | advisory, denial of service
SHA-256 | b0c97ab211f95b643a9aa6908eb8776121e799c92c0cdadae2646cd6c154ba66
Secunia Security Advisory 16953
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, mandriva
SHA-256 | 6b35ecdb0318d94ac61ca03059634e0b57108d190768d1277d491c5fc9efe115
Secunia Security Advisory 16956
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in httpd/mod_ssl included in some products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | b92de57f6949b2fe210a89a93252b39d26828ed198a1339c20585ea86199163f
Secunia Security Advisory 16963
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered some vulnerabilities in CJ Web2Mail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8b9d770c8caaab4de73d0a9ce02af2b0c55e412cc2ac405496b9f0069cf54e42
Secunia Security Advisory 16966
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered some vulnerabilities in CJ Tag Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 48ffe77c0035ba8478cddc13734b37229476c6eb0b5aba332db23b1fac64eb23
Secunia Security Advisory 16969
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | bf42be9afdbddb64b4c42da53c409d863bfd22ce618a0f329e2c5cb4a6884c89
Secunia Security Advisory 16970
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered a vulnerability in CJ LinkOut, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 13ca92e9fb35ebfb4a47a548af3b417704a310052f1948fc5e0456b4ca3bc4ef
Secunia Security Advisory 16933
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in phpMyFAQ, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, disclose system and sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a252003545360d6e5859ca4abbb5acac59aa8f9f3248a3dd298de3424e40a876
Secunia Security Advisory 16936
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kcope has discovered a vulnerability in wzdftpd, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | d5305cba1c8c64f6cffd1c24c5e6b66a31b515d76065e164ca43cd52ac3fed07
Secunia Security Advisory 16937
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in Mailgust, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 667ce946fa5c6939e2cef5262b069dcf4d1a13898725789237356d815f32a57e
Secunia Security Advisory 16941
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kurdish Hackers Clan has reported a vulnerability in AlstraSoft E-Friends, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ad07d8e6b6aa60ccaf9d4cbcba930ecca2dccde32d5ab1bf414cd38594b002d3
Page 1 of 18
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close