what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 526 RSS Feed

Files

checkpointTraverse.txt
Posted Jul 26, 2006
Authored by Pete Foster | Site sec-tec.co.uk

Check Point Firewall-1 R55W suffers from a directory traversal flaw via hex encoded strings.

tags | advisory
SHA-256 | 9c0a6b5a637da1a84c5fc2b5cbe5eefdb1057192f42d14363af650817f0c384b
Ubuntu Security Notice 322-1
Posted Jul 26, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 322-1 - A Denial of Service vulnerability has been reported in the replaceChild() method in KDE's DOM handler. A malicious remote web page could exploit this to cause Konqueror to crash.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2006-3472
SHA-256 | 92238ad599a2e708ed8a3a4b773b440b56203bc2b5f20456818c8867e272f827
Debian Linux Security Advisory 1122-1
Posted Jul 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1122-1 - Peter Bieringer discovered that the "log" function in the Net::Server Perl module, an extensible, general perl server engine, is not safe against format string exploits.

tags | advisory, perl
systems | linux, debian
advisories | CVE-2005-1127
SHA-256 | 026c988e233a271655e771f074bf62a910589dfa6b32815a46a951c3f9bf90da
opswary.txt
Posted Jul 26, 2006
Authored by Michael Freeman

The Opsware Network Automation System (NAS) version 6.0 installs a world readable init script with the mysql root password in it.

tags | advisory, root
SHA-256 | 4550be19404c759e050718b068c9b89c1a55c99e8fab5794adae7d6e43258c1b
speedstreamDoS.txt
Posted Jul 26, 2006
Authored by Jaime Blasco

Siemens Speedstream routers are susceptible to a denial of service condition when sent a malformed packet.

tags | advisory, denial of service
SHA-256 | f9de422e5fc5e02225651dbbadd3d3bec8451c59341be68d36ec8f685de15501
tippingBypass.txt
Posted Jul 26, 2006
Authored by Andres Riancho | Site cybsec.com

All TippingPoint appliances with TOS versions 2.2.3.6514 and below suffer from a flaw where a malformed packet can force the appliance to fallback to layer 2 mode. In this mode the appliance forwards all traffic without inspection.

tags | advisory
SHA-256 | 2cdf76ce77a8b1d92b80c66ba2713dcb1827621993374c4f869b6af6c113a55e
Debian Linux Security Advisory 1121-1
Posted Jul 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1121-1 - Peter Bieringer discovered that postgrey, an greylisting implementation for Postfix, is vulnerable to a format string attack that allows remote attackers to the daemon.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2005-1127
SHA-256 | 17f31b6d3b1c1b47b1bb8b7743d69602d0196c679d20c3ff3b6df748b4695d8c
freecivDoS.txt
Posted Jul 26, 2006
Authored by Luigi Auriemma | Site aluigi.org

Freeciv versions 2.1.0-beta1 and below and versions SVN 15 and below suffer from memcpy crash and invalid memory access flaws.

tags | advisory
SHA-256 | 0d93eeabdf6cf2576129c70c4877d7c1ccf923581a8fd3393d36ed24f4b1e695
warzone.txt
Posted Jul 26, 2006
Authored by Luigi Auriemma | Site aluigi.org

Warzone Resurrection versions 2.0.3 and below and versions SNV 127 and below suffer from multiple buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | fae5b6b541dbe9c20c3a4556ba99764b8b6ad8b285d070545298adab53e52f47
cheesebof.txt
Posted Jul 26, 2006
Authored by Luigi Auriemma | Site aluigi.org

Cheese Tracker versions 0.9.9 and below suffers from a buffer overflow vulnerability in Loader_XM::load_instrument_internal.

tags | advisory, overflow
SHA-256 | 52ca47842117014347d6c0d4117805aa3857b33ccf668849194969997e1990b1
major_rls26.txt
Posted Jul 26, 2006
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Woltlab Burning Board suffers from multiple cookie manipulation and session fixation flaws. Versions found affected are 1.1.1, 1.2, 2.1.3, 2.1.5, 2.2, 2.2.1, and 2.2.2. Others may also be affected.

tags | advisory
SHA-256 | 6d9eef20a9a8ec1a0b20616d1a24ce55638a3ae8133bb23607e6ed2436980daf
SYMSA-2006-008.txt
Posted Jul 26, 2006
Authored by J.R. Wikes | Site symantec.com

Symantec Vulnerability Research Security Advisory SYMSA-2006-008 - Password Safe versions 2.11, 2.16, and 3.0BETA1 are susceptible to a flaw where the Lock Password Database Configuration functionality may not be enforced.

tags | advisory
advisories | CVE-2006-3675
SHA-256 | b3a6b6da4eca8b2c4e546264c82a14fc0b399f9524a727e8398e78c8b995f864
Secunia Security Advisory 21097
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in FileCOPA, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | e7da5e9bc4d1316cf58a16a3c7b8ab63e27015210bb90f839724685a3cd79781
Secunia Security Advisory 21148
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | solaris
SHA-256 | 08f72ea45b00d7d1c67a3251baae6eb598bd3d1ec649dc4c620eac140d4c1698
Secunia Security Advisory 21149
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability in Net::Server has been reported, which could be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e77ddcf40967c114b32ebf66803febb0735b79fa1749c661afb5c63fe674f6ff
Secunia Security Advisory 21150
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for hiki. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 701865216e3dc42ad69b6f26ed935cf5b77e83272c175fe71df78cf8bf45cb13
Secunia Security Advisory 21151
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tim Brown has discovered a vulnerability in IP Calculator, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 09e809087ff0e555cf0a1d0ae4e519b70a553d3adce284b98a330662c8b9bece
Secunia Security Advisory 21152
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libnet-server-perl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, perl
systems | linux, debian
SHA-256 | adb9e721ff9122a21228059fe09bce550aad5dd29289712ad095606a12c45d0d
Secunia Security Advisory 21153
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues with unknown impacts have been reported in CASA.

tags | advisory
SHA-256 | 0fd18777e168895ac79c0e53e2dc815f6f22d7601fcbd3f75b79158d123d41d9
Secunia Security Advisory 21155
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - omnipresent has discovered a vulnerability in Micro Guestbook, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 90209e84459de71005e6eaa51eadf7eae817761bab0bdedaa7d904be54a4d75e
Secunia Security Advisory 21156
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kicktd has reported a vulnerability in Unidomedia Chameleon, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 377251b52bd5c13729d5d3eb5f1a84c198a34273a86a7ac59f09a95aab134e48
Secunia Security Advisory 21157
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Loudblog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ea478dc8466afa637b119de51f4466d93bada6c05456fac809dd33ebe772509f
Secunia Security Advisory 21158
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - magnific has reported a vulnerability in PHP Live!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | ba5ce20fb19bd46d748da60f5ca82889b75c9d6f94b99752148f739562e5843e
Secunia Security Advisory 21159
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities where some have an unknown impact, and others can be exploited by malicious people to bypass certain security restrictions, disclose various information, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | bf04849c30b6f987f2857dc645989c0c10d13253edf566d290733ccc3630328c
Secunia Security Advisory 21160
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6c90c90e3fd48c054ca48a9d9dd082c179676dc6ed88d75f8ec9a10b1e1a2bdb
Page 4 of 21
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close