exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 492 RSS Feed

Files

Secunia Security Advisory 24980
Posted Apr 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nas. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | b69839f12a87cdc45ee41017463446e20ac1a4cc16bb13fc53120104108a9610
HP Security Bulletin 2006-12.43
Posted Apr 24, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running sendmail. This vulnerability could allow a remote user to cause a Denial of Service (DoS).

tags | advisory, remote, denial of service
systems | hpux
SHA-256 | 0a3f64b0c024991f6dd8f18cdae4cc5d8f4180cfa3960b640b1112b72af63cb8
Gentoo Linux Security Advisory 200704-20
Posted Apr 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-20 - Luigi Auriemma has discovered multiple vulnerabilities in NAS, some of which include a buffer overflow in the function accept_att_local(), an integer overflow in the function ProcAuWriteElement(), and a null pointer error in the function ReadRequestFromClient(). Versions less than 1.8b are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2007-1543, CVE-2007-1544, CVE-2007-1545, CVE-2007-1546, CVE-2007-1547
SHA-256 | 1b1fc75c1301e61b9e4c99459a4dc73a21d41a123e92c98f299fe1ba654484bc
Mandriva Linux Security Advisory 2007.093
Posted Apr 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow in the ZZIPlib library could allow user-assisted remote attackers to cause an application crash (DoS) or execute arbitrary code via a long filename.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1614
SHA-256 | c6280ef2a4de4aa714c357c031c17e27a2db5f5e993af121d2654fea612d01cb
Mandriva Linux Security Advisory 2007.092
Posted Apr 24, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple buffer overflows were found in the FreeRADIUS package version 1.0.4 and prior that could allow a remote attacker to cause a crash via the rlm_sqlcounter module. As well, an SQL injection vulnerability was also found in the rlm_sqlcounter that could allow a remote attacker to execute arbitrary SQL commands via unknown attack vectors.

tags | advisory, remote, overflow, arbitrary, sql injection
systems | linux, mandriva
advisories | CVE-2005-4746, CVE-2005-4745
SHA-256 | 67d9567a9b98915bc435635edcb3e4970353328e0e0ee19b7f4341abec6c5202
Gentoo Linux Security Advisory 200704-19
Posted Apr 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-19 - Stefan Cornelius of Secunia Research discovered an insecure use of the eval() function in kmz_ImportWithMesh.py. Versions less than 2.43 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-1253
SHA-256 | 01c561e001cdfa5d4392f3a83044df3e53edcd7db96d9d8c331c25d62c07072b
cpzl-lpe.txt
Posted Apr 24, 2007
Authored by Ruben Santamarta

ZoneAlarm's srescan.sys versions 5.0.155 and below suffer from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | 775c99470739d0eb1c3a8cd2b64abad45293f4d798c6987cc8f13256f43795e6
Gentoo Linux Security Advisory 200704-18
Posted Apr 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-18 - CJ Kucera has discovered that some Courier-IMAP scripts don't properly handle the XMAILDIR variable, allowing for shell command injection. Versions less than 4.0.6-r2 are affected.

tags | advisory, shell, imap
systems | linux, gentoo
SHA-256 | fa84019855a7397b2431e99055c6145ba8d9de34b1baaf1eebcac81380e8108b
Gentoo Linux Security Advisory 200704-17
Posted Apr 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-17 - The 3proxy development team reported a buffer overflow in the logurl() function when processing overly long requests. Versions less than 0.5.3h are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-2031
SHA-256 | 2c6d042f3528205cda3e8b222a826c500151c9492d5de3f074bd1c0575d7b700
Gentoo Linux Security Advisory 200704-16
Posted Apr 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200704-16 - Jonathan So reported that the airodump-ng module does not correctly check the size of 802.11 authentication packets before copying them into a buffer. Versions less than 0.7-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-2057
SHA-256 | b7b2c525823a088adbdfa259f5bb2c9503054d11e9552ef2320c662198bc2f4d
Debian Linux Security Advisory 1279-1
Posted Apr 24, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1279-1 - It was discovered that WebCalendar, a PHP-based calendar application, performs insufficient sanitizing in the exports handler, which allows injection of web script.

tags | advisory, web, php
systems | linux, debian
advisories | CVE-2006-6669
SHA-256 | 43b62b4c0462e8e27a3f7ea4d3ef33345bfe580ee6b79f2440ee99a38ce680ac
wsftp-dos.txt
Posted Apr 24, 2007
Authored by sapheal

WS_FTP Home 2007 NetscapeFTPHandler is prone to a denial of service vulnerability. The vulnerability stems from a null pointer dereference.

tags | advisory, denial of service
SHA-256 | 95b396c81ec360054f76350a25531bd27bd0e9195a51da631ef4cb944ac685c5
MU Security Advisory 2007-04.01
Posted Apr 24, 2007
Authored by MU Dynamics, Mu Security research team | Site labs.musecurity.com

An integer overflow vulnerability exists in the RPC runtime library (libinfo) that handles AUTH_UNIX authentication. By sending maliciously-crafted requests to the any RPC service (portmap, mount, nfs, etc), a remote attacker can trigger the overflow which may lead to arbitrary code execution as the 'daemon' user. Mac OS X versions 10.3.9 and 10.4.9 are affected.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple, osx
SHA-256 | 97e5e87dca373f256dac237d93184a10f3eab15b0ae01172cebbd02bfd5db45b
Secunia Security Advisory 24968
Posted Apr 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has discovered a vulnerability in Maran PHP Forum, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 18d84fe586c3254d774cad222a1c1a4b19db87d03bdfe4b66ae0e6db4d5a0360
Secunia Security Advisory 24979
Posted Apr 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for krb5. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 0569836bbca85043bf9c3b66c6f81dddddc5658c2b0a73c9efa2dd92fcfb8c6c
Secunia Security Advisory 24963
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged a vulnerability in courier-imap, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, imap
systems | linux, gentoo
SHA-256 | f45259c47d5367e0a620e37099d5aa378aabec20040d256f947b75d0e52dd596
Secunia Security Advisory 24958
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in WEBinsta FM Manager, which can be exploited by malicious people to compromise a vulnerable system or to disclose sensitive information.

tags | advisory
SHA-256 | a7b2e07757073159d340c7d0096fb73e4e98f310d9af46f4b8c13401fda73f8d
Secunia Security Advisory 24961
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in 3proxy, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f03199cc3db5ae902c96d7115694a14e29b85d884a0c9f9fa4b3d4ac40b3cda9
Secunia Security Advisory 24964
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for aircrack-ng. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | c1c283fcd07a8259c2603ad12fc608f57a8ada56c2282e13f1b5b3f4afa278d0
Secunia Security Advisory 24973
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in XnView, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6e394f65bf273c0de387c42cf7bdab97b05df9de7870dede6ffb6975e9672f90
Secunia Security Advisory 24974
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for webcalendar. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | 85f661900da408437517569f55f7018743379caba2c92199a2a266dee49cf1e1
Secunia Security Advisory 24981
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in PhotoFiltre Studio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4dabed05ef92113ad3b787295859cdca6977039278317c694c2da9a58926d94b
Secunia Security Advisory 24986
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ZomeAlarm products, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | f14b4fe7b83c41da402240ceb4827c6975ee0321867f6408afc9bd6622b767c2
Secunia Security Advisory 24987
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS / IR, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5b2826d34e476ea7eaf04ae352f745fc934f5346cc5f597659adfeb14253e9b1
Secunia Security Advisory 24994
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in ACDSee products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f9c9d7d4c7dbed1a7338916d8d60e5fe7ff3d216e8d654054f3552f4d301b72b
Page 3 of 20
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close