exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 492 RSS Feed

Files

Secunia Security Advisory 24995
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to manipulate data, cause a DoS (Denial of Service), and gain escalated privileges, and by malicious people to manipulate data, conduct cross-site scripting attacks, cause a DoS, and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | 6b981c18cb8d3392793460523c88ef2080a4dae238f9f9a5702df0f8d156d53a
Secunia Security Advisory 24996
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued an update for freetype and clamav. This fixes some vulnerabilities, where one has unknown impacts, and others can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 2bf3dc05a24ca2e657e3969cfd75dd0a12dda6eb0702029df4fae1f871ff31ac
Secunia Security Advisory 25001
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for 3proxy. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 26cf37fa8b8ec643d342c39a7b99f7168c3012bfd9d4ab3e72d96b1c92848dd9
Secunia Security Advisory 25003
Posted Apr 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in NeatUpload, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | 6aa9d4cd0d1b458e772318ad1ce2afdae79217c4d4462bf4c28a52f4075433e3
openssh-disclose.txt
Posted Apr 23, 2007
Authored by Rembrandt

System account enumeration is possible when OpenSSH versions 4.6 and below have ChallengeResponseAuthentication enabled (S/KEY).

tags | advisory, info disclosure
SHA-256 | 1ff367e663ad5227576fda522c34ea8d41163498f44a0745cfb6727e9de28a90
iDEFENSE Security Advisory 2007-04-20.1
Posted Apr 23, 2007
Authored by iDefense Labs, Ruben Santamarta | Site idefense.com

iDefense Security Advisory 04.20.07 - Local exploitation of multiple design error vulnerabilities within multiple Check Point Zone Alarm products could allow an attacker to gain elevated privileges. iDefense has confirmed the existence of these vulnerabilities within version 5.0.63.0 of srescan.sys as installed with Check Point Zone Labs Zone Alarm Free. All other products within the Zone Alarm product line are suspected to be vulnerable. Previous versions are also suspected to be vulnerable.

tags | advisory, local, vulnerability
SHA-256 | 83b862129517b60146e0d9b85f3dc72dbcc63462a1d0dc679845a5fee0f1a5c2
neat-race.txt
Posted Apr 23, 2007
Authored by Jamie Howell, Michael Teper

NeatUpload versions 1.2.11 through 1.2.16 and 1.1.18 through 1.1.23 suffer from a race condition.

tags | advisory
SHA-256 | 1d5502697a38b4db42f4781e24d103f3344c0725d0342de5b14ab6a1a38dab75
Zero Day Initiative Advisory 07-021
Posted Apr 23, 2007
Authored by Peter Vreugdenhil, Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of GraceNote's CDDBControl ActiveX Control. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.

tags | advisory, arbitrary, activex
advisories | CVE-2007-0443
SHA-256 | 05e34559f4666d4770ca80dbb1b470429e352be29c9dd3ab6c092f4e48abe151
Technical Cyber Security Alert 2007-109A
Posted Apr 23, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-109A - Apple has released Security Update 2007-004 to correct multiple vulnerabilities affecting Apple Mac OS X and Mac OS X Server. The most serious of these vulnerabilities may allow a remote attacker to execute arbitrary code. Attackers may take advantage of the less serious vulnerabilities to bypass security restrictions or cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | 031b77dcfcef11a03857faa19660fcb10756d6c83756fae132b7ad2e0b614e90
HP Security Bulletin 2007-13.65
Posted Apr 23, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
SHA-256 | 7be3d45c8c0d245e749bb25d19a6c2ef9972dd77043562350a01638eb2050980
raiden24-dos.txt
Posted Apr 23, 2007
Authored by sapheal

RaidenFTP version 2.4 suffers from multiple denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | 4de07c4a80e3bfd19cd740efc309dcc025aeb33c5ff3f26b9b4381e7d27b1509
Mandriva Linux Security Advisory 2007.091
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow in sqlite could allow context-dependent attackers to execute arbitrary code via an empty value of the 'in' parameter.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-1888
SHA-256 | 3e0fe4aa9e0c8915c68cfc0590cb8182f59431e9ae1572d21fa4d66611ac61ab
Mandriva Linux Security Advisory 2007.090
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for 2007.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1454, CVE-2007-1718, CVE-2007-1583
SHA-256 | 170fdf6f224bc714d6fc44d1ff2d7dccc2c0c3039c8c74302c1eb7ea38ee5a2a
Mandriva Linux Security Advisory 2007.089
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for 2007.0, Corporate 4.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1718, CVE-2007-1583
SHA-256 | 794e22e3f5b0e6b63559a1daa2d1286af468ba2df6fc2bb1dfaed9e9b64a2822
Mandriva Linux Security Advisory 2007.088
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for Corporate 4.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1286, CVE-2007-1711, CVE-2007-1718, CVE-2007-1583
SHA-256 | d4bca33f7631979dcc46c1dc4e70d4e380393821c54fca3f8163e1d813b7d91a
Mandriva Linux Security Advisory 2007.087
Posted Apr 20, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A slew of PHP vulnerabilities have been patched for Corporate 3.0, Multi Network Firewall 2.0.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1001, CVE-2007-1285, CVE-2007-1286, CVE-2007-1711, CVE-2007-1718
SHA-256 | 5d65c7a60487b2fbfb19308d269db352223b3ce877dad01b58b8eb667addb473
Secunia Security Advisory 22924
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GraceNote CDDBControl ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 4f2571cd1c52b2122fdb038d6aa8aaf40162606e502d3dab6bfedf652f06ed87
Secunia Security Advisory 24866
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for xine-lib. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 4062cdadb1c36d8736a22bcad7240c9bc2173df5ae29d7c477f516f38e141e01
Secunia Security Advisory 24921
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for freetype. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 5c2fff599308f92de82a5fc43bcf9751ecc633ab295344457c5a07d1125c5049
Secunia Security Advisory 24925
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sharity, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a4f7805cdd665ede892c9005ee3ff74ffb30de82a7addd8bef2107678fece561
Secunia Security Advisory 24932
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has discovered some vulnerabilities in Phorum, which can be exploited by malicious users to conduct SQL injection attacks and to gain escalated privileges, and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, sql injection, csrf
SHA-256 | 7f4ce3420df72b0a57b74e529516763490ad11aac801092a0f086db07edf2870
Secunia Security Advisory 24934
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered a weakness in Exponent CMS, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | c301f9a0ba6773ed3f62f5f618bd2ea76371c0a6f156d57f3e7a2534cc711061
Secunia Security Advisory 24941
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, php, vulnerability
systems | linux, redhat
SHA-256 | 77da91e2be41afc8b97d21a4c3d1ff964a2430917d91d0a7206efb9ba4b72cf9
Secunia Security Advisory 24946
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes some vulnerabilities, one of which has an unknown impact, while the other can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | ee6a78c8e71f102397dc859de2708eafc42a59a2ea92a5d8f7f6c50da41a2971
Secunia Security Advisory 24949
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aleksandar has discovered some vulnerabilities in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks and to bypass certain security restrictions.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 997e1d8d6f8e2b1530e6a2dad06e385696f5db2d524cafc14e453673d7db7849
Page 4 of 20
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close