exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 537 RSS Feed

Files

Debian Linux Security Advisory 1252-1
Posted Jan 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1252-1 - Kevin Finisterre discovered several format string problems in vlc, a multimedia player and streamer, that could lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2007-0017
SHA-256 | b0db124c8561325792c13a5af9c131d5054868d9821503f2946b24f92ead5191
Ubuntu Security Notice 398-4
Posted Jan 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 398-4 - USN-398-2 fixed vulnerabilities in Firefox 1.5. However, when auto-filling saved-password login forms without a username field, Firefox would crash. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6504, CVE-2006-6503
SHA-256 | bea97abaa047b10151e1f611823e730cf0576315c5c5e840a4936905b535ad69
Mandriva Linux Security Advisory 2007.029
Posted Jan 29, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The soup_headers_parse function in soup-headers.c for libsoup HTTP library before 2.2.99 allows remote attackers to cause a denial of service (crash) via malformed HTTP headers, probably involving missing fields or values.

tags | advisory, remote, web, denial of service
systems | linux, mandriva
advisories | CVE-2006-5876
SHA-256 | 67370c064597b1b36cf3c0e4cc4bc41027683a938bcdd961a84d300d60b2634f
Mandriva Linux Security Advisory 2007.028
Posted Jan 29, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow in ulogd has unknown impact and attack vectors related to "improper string length calculations."

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2007-0460
SHA-256 | ada960307f23b009ff85244012256d5506d0276e81581f30903bfa32ab0483f1
ws2007-format.txt
Posted Jan 29, 2007
Authored by Michal Bucko

WS_FTP 2007 Professional SCP suffers from a format string vulnerability.

tags | advisory
SHA-256 | ee01d0989779387003991fcc0ec58ae997a3034028c96274f7e9aaf6154bd25c
Secunia Security Advisory 23890
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cold z3ro has reported a vulnerability in MyPHPCommander, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | 7200986aeaec0e192eb5ba6e810b86b5d278f7f600d2bc8b5fac3e0374bb3a69
Secunia Security Advisory 23912
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blake Matheny has reported a vulnerability in Wordpress, which can potentially be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 6a7ea51d81aed7f636f11c0d4f4c609173caa3dc8aaa8f13b846ae14dde65720
Secunia Security Advisory 23916
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kees Cook has reported a vulnerability in GD Graphics Library, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 48a45370c910d73ae1bc5cdf47edadbb43abceeb0cd278d643ea120e43fea722
Secunia Security Advisory 23931
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xine-ui. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 525b2ab63c5df9f96dea99d82491f17c9bea644acdfaff5beab7efab4b4936fc
Secunia Security Advisory 23937
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kees Cook has reported some vulnerabilities in smb4K, which can be exploited by malicious, local users to kill arbitrary processes, disclose potentially sensitive information, and gain escalated privileges.

tags | advisory, arbitrary, local, vulnerability
SHA-256 | 1b03d55b6b59d937ac12d587e87307fef9152309165aea6f8e42b6196e259c9d
Secunia Security Advisory 23939
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library.

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 5a559193006452eb1bf58ac3e8a905b80a6e04bb42f7eb28c659fda5f3fc366c
Secunia Security Advisory 23944
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 58410ba05e6e780b6c384075241da1a97bd98656e7d5438c168b95acb09fdaff
Secunia Security Advisory 23947
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in FD Script, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 0acd16db8f6da62126267a51ffc2c9a6eafcf6e9d44c25970757f9db9d82929c
Secunia Security Advisory 23949
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xoron has reported a vulnerability in Foro Domus, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 118a3bb789a21309111cc310f25523681395018cba257ee18f87dd455b266049
Secunia Security Advisory 23954
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in xNews, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d58beae250db2edba721ab09ad8b682c8c444317df3423ddcb8149fba0eff4e2
Secunia Security Advisory 23957
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AIX, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | aix
SHA-256 | 55552a953079bdd770ca149ca5b26e0c49c07124c52eb5385337429e7d789457
Secunia Security Advisory 23958
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KF and LMH have reported a vulnerability in Flip4Mac, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | cb085274efcda4720aa2a417b3406d0d48564526c84fcde883ab7b00cdb41572
Secunia Security Advisory 23959
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GolD_M has discovered a vulnerability in phpMyReports, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | b4059459e55e0d987098f39b8fbe8d67e177c4f00a5cbdbc624c3822c6c1a0fd
Secunia Security Advisory 23961
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for libsoup. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | d590d951080fa9dce2d33c4615ef8a31c7b212e537c9183a75bc005667540be5
Secunia Security Advisory 23964
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in HTTP Commander, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | d4840230c4c4f41641a1a15f35b8a4160e4ac05ffda1a8cd00a9bda2df93a37b
Secunia Security Advisory 23966
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xorg-server. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, gentoo
SHA-256 | 059bde937b885600301b80273dfdb8bfc052dd98e4d2bd0e3be4b2941f154453
Secunia Security Advisory 23967
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE dE@Th has reported a vulnerability in xt-stats, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | ca964cf10b47fd93af71667c797f87a232da1d02bbef291807cbbf15d4e06eef
Secunia Security Advisory 23969
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S.W.A.T. has reported a vulnerability in nsGalPHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ee3629ea98e13ad81ffd8800f55d35db3f0cddbaaf396edb3f0e3969537db4da
Secunia Security Advisory 23970
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in ACGVclick, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | 44065a6a6ed70eca650538964b200b2a44bb1f57f03a7fc4cbeacb654b47f2d8
Secunia Security Advisory 23971
Posted Jan 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for vlc. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 1c3ae9478ba15d6cd9dcd591338388d1b30365dc99851dddb4fa40a4d1d7d34f
Page 2 of 22
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close