exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 526 RSS Feed

Files

Secunia Security Advisory 21206
Posted Jul 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tamriel has discovered a vulnerability in Professional Home Page Tools Login Script, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | a47a17ef13d8dfff2f2281a3f8f405212233877479af688b9e5e9a9d9cbc6f28
Secunia Security Advisory 21210
Posted Jul 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and HTTP response smuggling attacks, and potentially compromise a user's system.

tags | advisory, web, vulnerability, xss
systems | linux, ubuntu
SHA-256 | f6e81f0a12b4798d7192e7d2d663014f28c71822701c4ff0d40e54ac5b706635
Secunia Security Advisory 20852
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in AutoVue SolidModel Professional, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0bc70f58e1f846bfe2f7348e8d833ce02acb2383db66f2ac51caed9f03161bf1
TSRT-06-04.txt
Posted Jul 26, 2006
Site zerodayinitiative.com

A vulnerability exists in the IQnetworks Enterprise Security Analyzer. The specific flaw exists within Topology.exe, which binds by default to TCP port 10628. During the processing of long prefixes to the GUIADDDEVICE, ADDDEVICE, or DELETEDEVICE command, a stack based buffer overflow occurs.

tags | advisory, overflow, tcp
advisories | CVE-2006-3838
SHA-256 | 07715bdb168d079a02768f60b7e9cb7b8b0b077fa559ea98206c1f98d030d8c1
TSRT-06-03.txt
Posted Jul 26, 2006
Site zerodayinitiative.com

A vulnerability exists in the IQnetworks Enterprise Security Analyzer. The flaw specifically exists within the Syslog daemon, syslogserver.exe, during the processing of long arguments passed through various commands on TCP port 10617.

tags | advisory, tcp
advisories | CVE-2006-3838
SHA-256 | d8b970170559300470f77cd29528899de52f7ba78748847d398c43a0525f8b81
Secunia Security Advisory 21205
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tamriel has reported a vulnerability in TP-Book, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 30503dd6b1ebba04fd66cff52efce882da244aa935697833b79426999d2bb256
Secunia Security Advisory 21178
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and HTTP response smuggling attacks, disclose sensitive information, and potentially compromise a user's system.

tags | advisory, web, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 2033ba57bd5e1359046bf70d31cef92414001ee6bbf7a4cbbdfe67e7c1822670
Secunia Security Advisory 21190
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 2635ddbdb736e9200893b14a4d0150ae72773b20104ee148a12bc2345de833bc
Secunia Security Advisory 21202
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, where one has an unknown impact and others can be exploited to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | 578bcdd4957b811c0a18ca95d8e5e5f9eb470e43bcfc1c4389a41c9d2ad921e0
Zero Day Initiative Advisory 06-024
Posted Jul 26, 2006
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability exists in the IQnetworks Enterprise Security Analyzer. The specific flaw exists within EnterpriseSecurityAnalyzer.exe, which binds by default to TCP port 10616. During the processing of long arguments to the LICMGR_ADDLICENSE command a stack based buffer overflow occurs.

tags | advisory, overflow, tcp
advisories | CVE-2006-3838
SHA-256 | 62dba3a26852eedc18c6ce2aca71f4563fcba6abc5407d832c1d9a918fee9f91
Zero Day Initiative Advisory 06-023
Posted Jul 26, 2006
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability exists in the IQnetworks Enterprise Security Analyzer. The specific flaw exists within the Syslog daemon, syslogserver.exe, during the processing of long strings transmitted to the listening TCP port. The vulnerability is not exposed over UDP. The default configuration does not expose the open TCP port.

tags | advisory, udp, tcp
advisories | CVE-2006-3838
SHA-256 | a93fa646bd210b8b85b4516fdbb4826f6595d3ffb4b5d0586c0626b6ceb35603
Mandriva Linux Security Advisory 2006.131
Posted Jul 26, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-131 - Peter Bieringer discovered a flaw in the perl Net::Server module where the "log" function was not safe against format string exploits in version 0.87 and earlier.

tags | advisory, perl
systems | linux, mandriva
advisories | CVE-2005-1127
SHA-256 | 18a2036ac553cc9bcac5a60f923f05d60b51bf89b98b4e0aedcca31784b89b08
tpbook100.txt
Posted Jul 26, 2006
Authored by Tamriel

TP-Book versions 1.00 and below suffer from cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | ac75b3e81db843f87205e30ba19552b1a490be3cca19dcf6af4b7e11303c5f34
prohp.txt
Posted Jul 26, 2006
Authored by Tamriel

Professional Home Page suffers from cross site scripting flaws.

tags | advisory, xss
SHA-256 | cb81e93281f11d7cad964fe90f442d1f67b51c8c2321a7b22187c14e6d412ae6
Gentoo Linux Security Advisory 200607-10
Posted Jul 26, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200607-10 - During an internal audit the Samba team discovered that a flaw in the way Samba stores share connection requests could lead to a Denial of Service. Versions less than 3.0.22-r3 are affected.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 12d5065e71559c4cba0ccfc9d922baf52cde0f7817cdc8a0f920078093221bc0
secunia-FileCOPA.txt
Posted Jul 26, 2006
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in FileCOPA, which can be exploited by malicious users to compromise a vulnerable system. The vulnerability is caused due to an integer underflow error in the FTP service (filecpnt.exe) when processing directory arguments passed to certain FTP commands (e.g. "CWD", "DELE", "MDTM", and "MKD"). This can be exploited to cause a stack-based buffer overflow by passing a specially crafted, overly long argument to one of the affected FTP commands. Successful exploitation allows execution of arbitrary code. Versions below 1.01 are affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2006-3768
SHA-256 | 6d3f11d1b2b6f38b433dbc524097d03ff9fd23e22a35197cc06a5f2749b994e8
Gentoo Linux Security Advisory 200607-9
Posted Jul 26, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200607-09 - Wireshark dissectors have been found vulnerable to a large number of exploits, including off-by-one errors, buffer overflows, format string overflows and an infinite loop. Versions less than 0.99.2 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 08b7e6b424df1193980cb9beae5aeb056f2f5de26f9729eefb6e62f4bb5878e6
powarc962-en.txt
Posted Jul 26, 2006
Authored by Tan Chew Keong

A vulnerability has been found in PowerArchiver version 9.62.03 that allows for arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | 5be398cc76407912583ce04d6d10e64b66f05d6b129c7068c34e6a5947ce19f0
agephone1381-en.txt
Posted Jul 26, 2006
Authored by Tan Chew Keong

A vulnerability has been found in AGEphone versions 1.24 and 1.38.1 that allows for arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | 8f76c6205b8597e13c8c77f5fd93bf27e2587fa1af93d650aac528e988192a08
turbozip6-en.txt
Posted Jul 26, 2006
Authored by Tan Chew Keong

A vulnerability has been found in TurboZIP 6.0 that allows for arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | 463aafbe89aa1791e81c25bf9e6eceb69d145d3722f0a4e9e8d10d48e177b311
dynazip5007-en.txt
Posted Jul 26, 2006
Authored by Tan Chew Keong

Some vulnerabilities have been found in DynaZip DZIP32.DLL/DZIPS32.DLL that allow for arbitrary code execution. DynaZip Max version 5.0.0.7 and DynaZip Max Secure version 6.0.0.4 are affected.

tags | advisory, arbitrary, vulnerability, code execution
SHA-256 | 50aa225d27ea00eec762bd08537c3f1eb0108a7dee8512410379c0163bcb6564
04072006_tweed.pdf
Posted Jul 26, 2006
Authored by Ryan Smith | Site hustlelabs.com

Tumbleweed's Email Firewall has three separate vulnerabilities within its LHA processing routines inside of its EMF Decomposer.

tags | advisory, vulnerability
SHA-256 | cf7a9b4501c04e92a6ed5abde20ee84edf7fef2e8eac2339fddcd0c475b3757b
lmmgt2ho.txt
Posted Jul 26, 2006
Authored by Luigi Auriemma | Site aluigi.org

libmikmod versions 3.2.2 and below suffer from a heap overflow vulnerability.

tags | advisory, overflow
SHA-256 | e4f2fa017d87393fcdd9fd3af1926e26e391eb96ff0167d34f68042a40596698
Debian Linux Security Advisory 1124-1
Posted Jul 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1124-1 - Toth Andras discovered that the fbgs framebuffer postscript/PDF viewer contains a typo, which prevents the intended filter against malicious postscript commands from working correctly. This might lead to the deletion of user data when displaying a postscript file.

tags | advisory
systems | linux, debian
advisories | CVE-2006-3119
SHA-256 | 28a8ab2c26bc78f88abfe4aa11f3466930ae816def547c9061a2d3b44acdeb09
Debian Linux Security Advisory 1123-1
Posted Jul 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1123-1 - Luigi Auriemma discovered that DUMB, a tracker music library, performs insufficient sanitising of values parsed from IT music files, which might lead to a buffer overflow and execution of arbitrary code if manipulated files are read.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-3668
SHA-256 | 8049daf9fd0613e5ac2cabd6a844ea7d8cde087b0cafc977d4c93d16f461e4c1
Page 3 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close