what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 745 RSS Feed

Files

SSRT5996.txt
Posted Jul 2, 2006
Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX mkdir(1). The vulnerability could be exploited by a local user to gain unauthorized access.

tags | advisory, local
systems | hpux
SHA-256 | 57e9c4b390b967fa083ef946b86858693eae423f55868f2ae8d46ec2ee333746
hobbit42.txt
Posted Jul 2, 2006
Authored by Henrik Stoerner

All versions under the 4.2 release of Hobbit prior to 2006-Jun-30 suffer from a flaw where the logfetch utility can be used to read any file on the filesystem.

tags | advisory
SHA-256 | 337360288f55afa7c676f60c1cb2467173030b6f20a3ccbf046e251a50a5a76f
Zero Day Initiative Advisory 06-020
Posted Jul 2, 2006
Authored by ATmaCA, Tipping Point | Site zerodayinitiative.com

Apple iTunes suffers from an integer overflow vulnerability when performing AAC file parsing.

tags | advisory, overflow
systems | apple
advisories | CVE-2006-1467
SHA-256 | 939b55f9122be19112fc571d7e4c12deeb6e8017369be0fdeeeb87957b641efa
Gentoo Linux Security Advisory 200606-30
Posted Jul 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-30 - The iax_net_read function in the iaxclient library fails to properly handle IAX2 packets with truncated full frames or mini-frames. These frames are detected in a length check but processed anyway, leading to buffer overflows. Versions less than 0.8.5_p1 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 81b05ce4c4aebb8684998fbbba6904a7c945539ace3fa76f64c7d233482e8f3c
NCPbypass.txt
Posted Jul 2, 2006
Authored by ml3

The NCP VPN/PKI client version 8.30 suffers from a UDP bypass vulnerability in its provided firewall functionality.

tags | advisory, udp, bypass
SHA-256 | 0e50b70bed9f72501c61a0a43c6b1d570b5941d9c2d3be52bf78cf23a278143a
libwmf0284.txt
Posted Jul 2, 2006
Authored by infamous41md

libwmf version 0.2.8.4 has been found susceptible to an integer overflow in memory allocation that leads to a heap overflow.

tags | advisory, overflow
SHA-256 | bd8dadf074afb77c1e1dcaff5970a2d24b3b85d8a32148d37d67bb55551bbb06
Debian Linux Security Advisory 1104-1
Posted Jul 2, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1104-1 - Several vulnerabilities have been discovered in OpenOffice.org, a free office suite. It turned out to be possible to embed arbitrary BASIC macros in documents in a way that OpenOffice.org does not see them but executes them anyway without any user interaction. It is possible to evade the Java sandbox with specially crafted Java applets. Loading malformed XML documents can cause buffer overflows and cause a denial of service or execute arbitrary code.

tags | advisory, java, denial of service, overflow, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2006-2198, CVE-2006-2199, CVE-2006-3117
SHA-256 | deaefe6a689b0fc91e62a203448262cff8dbb4cb8432ae2e8ca49302d8c8b26f
HP Security Bulletin 2006-11.5
Posted Jul 2, 2006
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified in Perl 5.8.2 and earlier running on HP Tru64 UNIX. These vulnerabilities could be exploited by a local user to execute unauthorized code.

tags | advisory, local, perl, vulnerability
systems | unix
advisories | CVE-2005-3962
SHA-256 | d23a8ee6f8d087198ee77c28904792640cf69c9be7a9730cfe5d3211938739c9
secunia-phpRaid.txt
Posted Jul 2, 2006
Authored by Sven Krewitt | Site secunia.com

Secunia Research has discovered some vulnerabilities in phpRaid, which can be exploited by malicious people to conduct SQL injection attacks or to compromise a vulnerable system. Versions 3.0.4, 3.0.5, and 3.0.6 are affected.

tags | advisory, vulnerability, sql injection
advisories | CVE-2006-3115, CVE-2006-3116
SHA-256 | beef01385464473240bd9b603ae42c76d7b04f74bbe01d935c99809f807eaa26
speedstream.txt
Posted Jul 2, 2006
Authored by Jaime Blasco

Speedstream routers have UPnP/1.0 support. An attacker can access protected files and bypass the password protection without logging in using the UPnP part of the tree.

tags | advisory
SHA-256 | adcbe15b0873b77fb9f2f8bf776bd17519a1fda5e7ba3687a950a745bd51a80e
Gentoo Linux Security Advisory 200606-29
Posted Jul 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-29 - Tikiwiki fails to properly sanitize user input before processing it, including in SQL statements. Versions less than 1.9.4 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | abd8d7cefc568784ec38b358455748d65517ca129339a9ee1f554b5007fc2703
Gentoo Linux Security Advisory 200606-28
Posted Jul 2, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-28 - Michael Marek discovered that the Horde Web Application Framework performs insufficient input sanitizing. Versions less than 3.1.1-r1 are affected.

tags | advisory, web
systems | linux, gentoo
SHA-256 | 7efa420895759d1944d66c09922ff0dbf620b79c1bc88f505554933948705ad3
DMA-2006-0628a.txt
Posted Jul 2, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Mac OS X versions 10.4.6 and below are susceptible to a vulnerability in launchd's syslog() function.

tags | advisory
systems | apple, osx
SHA-256 | ebe05c1d233358f6cc47cf20ff34ce80da5d2fbaea89f2ca9ece03f88113cdf0
Secunia Security Advisory 20200
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in phpRaid, which can be exploited by malicious people to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | fbfda9dea5d67f813faf388656b17ac033d62bbd3a3ba05f2aea549a86853c1a
Secunia Security Advisory 20659
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bartek Ryniec has discovered a vulnerability in MyBB, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 87dd32394197146ac6f7a9d28b19b8fcddbcaa339b383992782f21d98eab2e95
Secunia Security Advisory 20799
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Persian-Defacer has reported a vulnerability in phpMySms, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3820bdc2e6efd28a6011e93e7813810457d92d81f774b2a7ba226867aa1d9af3
Secunia Security Advisory 20849
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for horde. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 6b5eb7175ea9740f6f03d614dc1e498bbbd5b1a33220f2d28a3e691b0adce748
Secunia Security Advisory 20850
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tikiwiki. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | 50f18dbeb27cc979c8c20c306acf5446d1f7c86dbd12b204978b631dfa331d88
Secunia Security Advisory 20854
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mutt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 9fd9ce2104c5c40bbddb692dcdd4342a784e1b824271e4e4cb45dd313bd3f93f
Secunia Security Advisory 20859
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in BLOG:CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 536013223242f77e12d705c70264354bcedaafa61d8b83a48cd81269f667acaf
Secunia Security Advisory 20860
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Wireless Access Point, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 50e1612fd67b073f4cb11226374cadaa7f403cbceb26c8a0c9459d43fd44f80a
Secunia Security Advisory 20864
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Claus Berghammer has discovered a vulnerability in QuickZip, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e129addd971379ffe23bfdf9df455d4c93081bcf24dc5d917eaf1e6a25ca3631
Secunia Security Advisory 20865
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in phpRaid, which can be exploited by malicious people to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | f1af56c48bacb29ebb4857b3b2589502ea2736f57a31bad57d1cdaf858ea7247
Secunia Security Advisory 20870
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in Cisco Wireless Control System (WCS), which can be exploited by malicious, local users to gain knowledge of sensitive information, and by malicious people to gain knowledge of sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory, local, vulnerability, xss
systems | cisco
SHA-256 | 657a0de0a33b0b5bf8181d65d907bcf3202f9c42c340715e23ccfdbee1391bd4
Secunia Security Advisory 20873
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MyBB, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, and manipulate certain information.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 32365d856d5991a4dce9c0c45e12e728abd1b5b916589c6d890c30826322a9c7
Page 1 of 30
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close