exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 531 RSS Feed

Files

Secunia Security Advisory 24649
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged a vulnerability in mgv, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 19edd9f60c7c53a5e16998b0553a1ee68be975ae8ea95836b5573e0fde275c85
Secunia Security Advisory 24651
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for evolution. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 87a6c90ef08ab6769e82a33d8d6f03635f5f4b65cc7bc9116f2c958cb70a942e
Secunia Security Advisory 24655
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Crackers_Child has discovered a vulnerability in CcCounter, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | beb6a260fd182f43d1de40fdc83c739c42daef349ffaa15eebca00ab2a966079
Gentoo Linux Security Advisory 200703-24
Posted Mar 27, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200703-24 - mgv includes code from gv that does not properly boundary check user-supplied data before copying it into process buffers. Versions less than or equal to 3.1.5 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2006-5864
SHA-256 | 6272a4d60ff8b787632640ce2e5805790eeb6dff23dbc79cac813e3ad511d60c
Ubuntu Security Notice 442-1
Posted Mar 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 442-1 - Ulf Harnhammar of Secunia Research discovered that Evolution did not correctly handle format strings when displaying shared memos. If a remote attacker tricked a user into viewing a specially crafted shared memo, they could execute arbitrary code with user privileges.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-1002
SHA-256 | ccb975c915aa2dbf1654fbfe92d6906c805529dcbf3633ffb4e490a2cee46a49
oem-redir.txt
Posted Mar 27, 2007
Authored by Handrix | Site morx.org

The Oracle Enterprise Manager suffers from a redirection flaw that may assist in phishing attacks.

tags | advisory
SHA-256 | f8e524c2b2aa0a52e5132c6f4823ae147f839a8577baabce59885e51c31a8a88
Ubuntu Security Notice 441-1
Posted Mar 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 441-1 - A flaw was discovered in Squid's handling of the TRACE request method which could lead to a crash. Remote attackers with access to the Squid server could send malicious TRACE requests, and cause a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-1560
SHA-256 | a91a9bdecd36057f62f2d946c0476466f9fb4b576aff763b68d81031407e2b90
Secunia Security Advisory 24554
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3nx has reported a vulnerability in Oracle Application Server 10g, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8731bf5183acba8c41c5d0f724f7700726cf78e7048d5dd2eb62f7e0e6f71084
Secunia Security Advisory 24556
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in WinDVD, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 109881ea1a1891ef27c49e509a8cd8a97b4503796723910ce75aabec112d587f
Secunia Security Advisory 24619
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Winny Thomas has discovered a vulnerability in Mercur Messaging 2005, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 083f9a6b1772659ef29081aa2933fb1650044eb1504010cff99f6e68c862d1db
Secunia Security Advisory 24623
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexander Klink has reported a vulnerability in dproxy, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4b5e0ec5228fed0b3fcf6aee94e92431d3a9f9f48d633561ed39ba636c2c2a3c
Secunia Security Advisory 24627
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in TrueCrypt, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | f616d943495eb116759dc248fef64b3519a5b299ce78cff3df80d6c161a3940a
Secunia Security Advisory 24634
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
SHA-256 | 70aba9868e8134eb21ceab72fec41a8b303a138286ba4c33bd4ca734cbe61135
Secunia Security Advisory 24635
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IDA Pro, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3d7e3351cfe6d416ff48b7a60fb7558edcfb54f19e74fb255f2d7cdae73d2c76
Secunia Security Advisory 24637
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hessam-x has discovered a vulnerability in PBLang, which can be exploited by malicious users to compromise vulnerable systems.

tags | advisory
SHA-256 | 6cc4d8ed20c6cfa341650700b7f22da804a15b09d31ec2548ecf5983454889b3
Secunia Security Advisory 24640
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Active Newsletter, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2a1bb0fba81aea0041d784146ba3fec762b1d6a6aa88e486f70167a4c3e3aa02
Secunia Security Advisory 24650
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued multiple updates for SGI Advanced Linux Environment. These fix some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of potentially sensitive information, cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, spoof, vulnerability, xss
systems | linux
SHA-256 | 7f613ce517ab0413e69c36792717ced61b9cdace710ff74aa2fdca8ab97ddbac
Secunia Security Advisory 24652
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in B21Soft's BASP21, which can be exploited by malicious people to send out unsolicited mail.

tags | advisory
SHA-256 | 042a204443cd2818b86d4f22ebce5884212bbe05377cae5ccbe4de966171a7b0
Secunia Security Advisory 24653
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in eWebquiz, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | acc8b7a842e5b85fa1b8b754c95870d75e73da6be59415389347e91a36fcc4f0
Secunia Security Advisory 24654
Posted Mar 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CrYpTiC MauleR has discovered a vulnerability in the Fizzle extension for Firefox, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | cc30070611647f1acbfaae8d80a71474578bcda7253a4a36402d57dcab9d218e
iDEFENSE Security Advisory 2007-03-23.2
Posted Mar 24, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.23.07 - Remote exploitation of a design error vulnerability in Sun Microsystems Inc.'s Java System Directory Server 5.2 may cause a denial of service (DoS) condition. Due to a design error in the clean-up code following certain types of failed queries, it is possible to cause the server to call the free() function on an address obtained from uninitialized memory. This can result in an invalid memory reference leading to denial of service. iDefense has confirmed Sun Java System Directory Server 5.2 Directory Server 5.2 2005Q4 is affected by this vulnerability. Previous versions are also suspected to be vulnerable.

tags | advisory, java, remote, denial of service
advisories | CVE-2006-4175
SHA-256 | ac099f40ba061feb00a83559d6cf6b62136a18047a4e3275d989b8ac93005f93
iDEFENSE Security Advisory 2007-03-23.1
Posted Mar 24, 2007
Authored by iDefense Labs, enhalos | Site idefense.com

iDefense Security Advisory 03.23.07 - Remote exploitation of a password bypass vulnerability in DataRescue Inc.'s IDA Pro Remote Debugger Server allows attackers to execute arbitrary code under the context of the user who is running the remote debugger server. iDefense has confirmed the existence of this vulnerability in the remote debugger server for Windows and Linux from IDA Pro versions 5.0 and 5.1. It is suspected that the MacOS X version and earlier versions are also affected.

tags | advisory, remote, arbitrary, bypass
systems | linux, windows, osx
SHA-256 | 42f604e14359b9b4a03f0fa1da10b72bf3727d2df3a4fba8fc808d996e1f5c64
AKLINK-SA-2007-001.txt
Posted Mar 24, 2007
Authored by Alexander Klink | Site cynops.de

dproxy suffers from a typical buffer overflow condition, which allows an attacker to overwrite the stack. Version 0.5 and below are affected.

tags | advisory, overflow
advisories | CVE-2007-1465
SHA-256 | 105b19b9f636ba774d84d4ddd91b39ff45110d8e236554da8ee19b7dd5e116e5
phpftp.txt
Posted Mar 24, 2007
Authored by fangxiaodun

PHP version 5.1.6 is susceptible to a CRLF injection vulnerability via its ftp function.

tags | advisory, php
SHA-256 | f3825b2d25c295cf9de3071ddb0bfea280c955c959b67780920ef24227d22cf4
Debian Linux Security Advisory 1272-1
Posted Mar 24, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1272-1 - Moritz Jodeit discovered an off-by-one buffer overflow in tcpdump, a powerful tool for network monitoring and data acquisition, which allows denial of service.

tags | advisory, denial of service, overflow
systems | linux, debian
advisories | CVE-2007-1218
SHA-256 | c8497a12417b48772854183a14c2c44e852095ad18b8e140406184cb5bfef42b
Page 4 of 22
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close