what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 537 RSS Feed

Files

oracle-4.txt
Posted Jan 27, 2007
Site appsecinc.com

The Oracle Database Server provides the DBMS_REPCAT_UNTRUSTED package that can be used to administer a replicated environment. This package contains the procedure UNREGISTER_SNAPSHOT which is vulnerable to buffer overflow attacks.

tags | advisory, overflow
SHA-256 | a392fdb02aae2a3ce368ffd2dc987213ab8b22238449f0692db6ce0aa9ca1ba8
oracle-3.txt
Posted Jan 27, 2007
Site appsecinc.com

The Oracle Database Server provides the MDSYS.MD package that is used in the Oracle Spatial component. These packages contain many public procedures that are vulnerable to buffer overflow and denial of service attacks.

tags | advisory, denial of service, overflow
SHA-256 | 61e73af128a5adcf9fa0b5295b8716fca90befba1286b6fa42341d2a70ec58b8
oracle-2.txt
Posted Jan 27, 2007
Site appsecinc.com

The Oracle Database Server provides the DBMS_LOGMNR package that contains procedures used to initialize the LogMiner tool. This package contains the procedure ADD_LOGFILE which is vulnerable to buffer overflow attacks.

tags | advisory, overflow
SHA-256 | 94c3b5b7a2b9a89fd3b80c6f253c713c91bb7c62b8c29d45d798dae9fb409f0b
oracle-1.txt
Posted Jan 27, 2007
Site appsecinc.com

The Oracle Database Server provides the DBMS_DRS package that includes procedures used in Oracle Data Guard. This package contains the function GET_PROPERTY which is vulnerable to buffer overflow attacks.

tags | advisory, overflow
SHA-256 | 338ef26acb4cd543f77b5f823a224c7aa43741f80ad756df9f64c043b8b61066
4tphi-sa-20070111-communityserver.txt
Posted Jan 27, 2007
Authored by Blake Matheny

The Telligent Community Server versions 2.1 and below suffer from a remote denial of service condition.

tags | advisory, remote, denial of service
SHA-256 | 30756b0ff294be7893973f5180bd331f38fea4cfb494c0b915bd65b133f4e937
4tphi-sa-20070111-wordpress.txt
Posted Jan 27, 2007
Authored by Blake Matheny

WordPress suffers from a resource consumption issue.

tags | advisory
SHA-256 | 8d8ca3188d446157a931ac44281f6d0146fe368d015478fb80cc7d01e81a4397
4tphi-sa-20070111-pingback.txt
Posted Jan 27, 2007
Authored by Blake Matheny

The pingback specification suffers from a weakness.

tags | advisory
SHA-256 | 71050c341fe917226455b3eae8c60ce77efbae50ade987a188bcf110e53e0c17
HP Security Bulletin 2007-12.99
Posted Jan 27, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.

tags | advisory, denial of service, arbitrary, vulnerability
systems | hpux
advisories | CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969
SHA-256 | fb34fe32681e54ea1b2ae027c31fa571dc9e387af2e91bbce978f3e237b581d4
Zero Day Initiative Advisory 07-06
Posted Jan 27, 2007
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of Citrix Presentation Server, Metaframe Presentation Server or MetaFrame XP. Authentication is not required to exploit this vulnerability.

tags | advisory, remote, arbitrary
advisories | CVE-2007-0444
SHA-256 | afd56ece701613819d3036a1647a06eefabdb65ef4e246ca3dd11d993a844138
Gentoo Linux Security Advisory 200701-21
Posted Jan 27, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-21 - The Kerberos administration daemon, and possibly other applications using the GSS-API or RPC libraries, could potentially call a function pointer in a freed heap buffer, or attempt to free an uninitialized pointer. Versions less than 1.5.2 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 42956f68c8513aed3de4b757be6e8b27b40c9a7e9b8c4d57360cb4d883a4bf53
Cisco Security Advisory 20070124-crafted-ip-option
Posted Jan 27, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco routers and switches running Cisco IOS\256 or Cisco IOS XR software may be vulnerable to a remotely exploitable crafted IP option Denial of Service (DoS) attack. Exploitation of the vulnerability may potentially allow for arbitrary code execution. The vulnerability may be exploited after processing an Internet Control Message Protocol (ICMP) packet, Protocol Independent Multicast version 2 (PIMv2) packet, Pragmatic General Multicast (PGM) packet, or URL Rendezvous Directory (URD) packet containing a specific crafted IP option in the packet's IP header. No other IP protocols are affected by this issue.

tags | advisory, denial of service, arbitrary, code execution, protocol
systems | cisco, osx
SHA-256 | ce57524847e83d7482bc8e420b9dbb9e787fa20de112c186a3841b558a674089
Cisco Security Advisory 20070124-IOS-IPv6
Posted Jan 27, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Processing a specially crafted IPv6 Type 0 Routing header can crash a device running Cisco IOS software. This vulnerability does not affect IPv6 Type 2 Routing header which is used in mobile IPv6. IPv6 is not enabled by default in Cisco IOS.

tags | advisory
systems | cisco
SHA-256 | 696980d0085a820ddb8b1c1413f1abf3258d882ba19edba8b76a1042e118b3bb
Cisco Security Advisory 20070124-crafted-tcp
Posted Jan 27, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco IOS Transmission Control Protocol (TCP) listener in certain versions of Cisco IOS software is vulnerable to a remotely-exploitable memory leak that may lead to a denial of service condition. This vulnerability only applies to traffic destined to the Cisco IOS device. Traffic transiting the Cisco IOS device will not trigger this vulnerability.

tags | advisory, denial of service, tcp, protocol, memory leak
systems | cisco
SHA-256 | ab4319057c969bd970a1b91975c755186666cbba2631863f0d27222d5be9eff7
CA Security Advisory 34993
Posted Jan 27, 2007
Authored by Ken Williams, Computer Associates | Site www3.ca.com

CA BrightStor ARCserve Backup for Laptops and Desktops contains multiple overflow conditions that can allow a remote attacker to cause a denial of service, or execute arbitrary code with local SYSTEM privileges on Windows.

tags | advisory, remote, denial of service, overflow, arbitrary, local
systems | windows
advisories | CVE-2007-0449
SHA-256 | 6e6e8672248a7e1c4d803e9bf66b4054b05795508a899203c5e4ade01aafd269
secunia-nctaudio.txt
Posted Jan 27, 2007
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Sienzo Digital Music Mentor, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error in the NCTAudioFile2.AudioFile ActiveX control when handling the "SetFormatLikeSample()" method. This can be exploited to cause a stack-based buffer overflow by passing an overly long string (about 4124 bytes) as argument to the affected method. Successful exploitation allows execution of arbitrary code when a user e.g. visits a malicious website.

tags | advisory, overflow, arbitrary, activex
advisories | CVE-2007-0018
SHA-256 | 4a145b830ea50bf86d15f10c5b8c02dcd4cd063d843372d236584a2c2c9882cc
secunia-nctsoft.txt
Posted Jan 27, 2007
Site secunia.com

Secunia Research has discovered a vulnerability in NCTAudioStudio, NCTAudioEditor, and NCTDialogicVoice, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error in the NCTAudioFile2.AudioFile ActiveX control (NCTAudioFile2.dll) when handling the "SetFormatLikeSample()" method. This can be exploited to cause a stack-based buffer overflow by passing an overly long string (about 4124 bytes) as argument to the affected method. Successful exploitation allows execution of arbitrary code when a user e.g. visits a malicious website.

tags | advisory, overflow, arbitrary, activex
advisories | CVE-2007-0018
SHA-256 | 361d252a18d1dfb801d29ee39ce252a8f63bbafaf403df2a5e0c96f7d912e12f
SUSE-SA-2007-013.txt
Posted Jan 27, 2007
Site suse.com

SUSE Security Announcement - This update fixes several format string bugs that can be exploited remotely with user-assistance to execute arbitrary code. Since SUSE Linux version 10.1 format string bugs are not exploitable anymore.

tags | advisory, arbitrary
systems | linux, suse
advisories | CVE-2007-0017
SHA-256 | 6b2bdc550586e6a5f63c1230ceb748d9bd167167f804ebd60469a4d9b58e1adc
wbv265-sql.txt
Posted Jan 27, 2007
Authored by Rolf Huisman

Website Baker version 2.6.5 suffers from a SQL injection flaw.

tags | advisory, sql injection
SHA-256 | bccba3281ef63a3c7c7d939ddecd7070e841c63eae45a7416420722bcdf47fa2
Secunia Security Advisory 23475
Posted Jan 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in NCTAudioStudio, NCTAudioEditor, and NCTDialogicVoice, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | a5b9d50edc28b580acef93165a66744916fe7a6f31a5f6c406b3e64f1bbc8f66
Secunia Security Advisory 23493
Posted Jan 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Aurora Media Workshop, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | efd98193c67c7156670f5f854731c07ca7e09096900de77d9723d746dd7e0457
Secunia Security Advisory 23511
Posted Jan 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in various J. Hepple products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9608ed455b8fa650216146792772624dcaa9db25d1dffba59cf60fea601bb128
Secunia Security Advisory 23530
Posted Jan 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in iMesh, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 547af6e111ea97d136ca0c0e7f8e22a9f6dd2c0a459d6cc83284e6efb8478cd4
Secunia Security Advisory 23532
Posted Jan 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in two Quikscribe products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 177c00842c4e8b791e78c5687bbbc76ea2fe5ba9da619f51f6eb4bccb6b28799
Secunia Security Advisory 23534
Posted Jan 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in various R.M. de Boer Software products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7f104246042fabe9b701c5a83f1068c2f4d022db7e0a292b9c15c39607bc3b6d
Secunia Security Advisory 23535
Posted Jan 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in CDBurnerXP Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4e297601def34d17be01e77bf231b65440b5d328be64de82455f6e7637e54885
Page 4 of 22
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close