exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 556 RSS Feed

Files

Debian Linux Security Advisory 1342-1
Posted Jul 31, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1342-1 - It was discovered that a race condition in the init.d script of the X Font Server allows the modification of file permissions of arbitrary files if the local administrator can be tricked into restarting the X font server.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2007-3103
SHA-256 | 74f07a9a1e40524a44f01816569d7cd3125eb33ab433f9b3200ad7ccf0f74ee3
TISA2007-07-Public.pdf
Posted Jul 31, 2007
Authored by Edi Strosar | Site teamintell.com

iBON 2006 suffers from a memory corruption vulnerability.

tags | advisory
SHA-256 | cb34fdda96b4a929a750e0a61e96b50c9aeca9c874a46a50db35c0f7c1e03dec
ASA-2007-018.txt
Posted Jul 31, 2007
Authored by Russell Bryant | Site asterisk.org

Asterisk Project Security Advisory - The IAX2 channel driver in Asterisk is vulnerable to a denial of service attack when configured to allow unauthenticated calls.

tags | advisory, denial of service
SHA-256 | a0b5106b8836479565cb2062ecc245c6c9ec7e134d97b1a2dc470e13cb1d6bc4
DRUPAL-SA-2007-018.txt
Posted Jul 31, 2007
Authored by Heine Deelstra | Site drupal.org

Drupal security advisory - Drupal versions 4.7.x before version 4.7.7 and 5.x versions before version 5.2 suffer from cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 41a5f374d5205819d26273f6854b9a4c964586d0a41ed65fd13b71eb76688a3d
DRUPAL-SA-2007-017.txt
Posted Jul 31, 2007
Authored by Heine Deelstra | Site drupal.org

Drupal security advisory - Several parts in Drupal core are not protected against cross site request forgeries due to improper use of the Forms API, or by taking action solely on GET requests. Malicious users are able to delete comments and content revisions and disable menu items by enticing a privileged users to visit certain URLs while the victim is logged-in to the targeted site. Drupal versions 5.x below 5.2 are affected.

tags | advisory
SHA-256 | 46f0c7caa6742d83818685617d68d77ee84321da3ab65a8147df22b8fc719a1d
TS-2007-001-0.txt
Posted Jul 31, 2007
Authored by forloop, defaultroute

Template Security has discovered a serious denial of service vulnerability in the BlueCat Networks Adonis DNS/DHCP Appliance. When XHA is configured to place two Adonis servers in an active-passive pair to provide high availability, a remote attacker can transmit a single UDP datagram to crash the heartbeat control process. This can be used for example to create an active/active condition in the cluster pair.

tags | advisory, remote, denial of service, udp
SHA-256 | cc3a0e1f01e8c577869fec6643baaacbf4c0c356f0b25da7cd5cad08f003d024
Gentoo Linux Security Advisory 200707-14
Posted Jul 31, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-14 - mu-b from Digital Labs discovered that the return value of a snprintf() call is not properly checked before being used. This could lead to an integer overflow. Versions less than 3.9.5-r3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2007-3798
SHA-256 | 1c8620801048b4006c81388bc623603e25ca3a79e200f500d41fd2852a2418de
Gentoo Linux Security Advisory 200707-13
Posted Jul 31, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-13 - A vulnerability has been discovered in Fail2ban when parsing log files. Versions less than 0.8.0-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 1f005ed65f0c2acddd05ee750ef62cc0b7f613c74247a72c6e1994736140a290
Gentoo Linux Security Advisory 200707-12
Posted Jul 31, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-12 - David Thiel from iSEC Partners Inc. discovered format string errors in various plugins when parsing data. The affected plugins include Vorbis, Theora, CDDA and SAP. Versions less than 0.8.6c are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-3316
SHA-256 | ab25fee6aff2555965b79212b3bc5ededec6f819eb34df14ee98c3224473f5fa
Secunia Security Advisory 26087
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libvorbis. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | d34676b9059c0c37af9d9ca29ee5e0ed6935a36d5c2ecf8664c5a47ab65b672f
Secunia Security Advisory 26218
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xssvgamer has discovered a vulnerability in IndexScript, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7bb8226d65d00429e10120bc80e829bda8063da5f7ae592a194a3eca3b911fb3
Secunia Security Advisory 26231
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued an update for multiple packages. This fixes some vulnerabilities and a weakness, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to bypass certain security restrictions, gain escalated privileges, poison the DNS cache, cause a DoS (Denial of Service), and potentially compromise a user's system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 03ec305585487ae34d0aab1c2fb4cc814e2905fc3ff6206e9e1d9de10004ccde
Secunia Security Advisory 26237
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team has reported a vulnerability in WebStore, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 537af1bbda4b71e5380dbc5b8b7b54187f9346088cdcfe587884d8d57892cbf3
Secunia Security Advisory 26239
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Joomla!, which can be exploited by malicious people to conduct session fixation attacks, cross-site scripting attacks or HTTP response splitting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | 3fef25cf15e40f3c19b54527ba58f743129596768280e3c67b8fe05386ba9184
Secunia Security Advisory 26241
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has reported a vulnerability in t1lib, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | b344c709ad3a6fb39a7869e9f143b6ac1d2504f27274afacabc062f9e77914c8
Secunia Security Advisory 26246
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz & xprog have discovered a vulnerability in WSN Links, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a85081f94c56f57902d87f65f217bbb53494d7815bbfc17800fac8c2961d0dcb
Secunia Security Advisory 26252
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team has reported a vulnerability in WebEvents, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | fab6ea7dc2f79cd7799bd0a056a855541b46dedd85908a200b5ea351b2a2421b
Secunia Security Advisory 26253
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cr@zy_King has discovered a vulnerability in Metyus Forum Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4a4214ac8eb083a6b1e1521f4a292b51ce93c3df481f9619a8f3f4b69f2392ee
Secunia Security Advisory 26256
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fortinet Global Security Research Team has reported a vulnerability in Baidu Soba, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5ccbbcdabd930e810ac73f7c0968c0001fbdfaf7921db810652e21b6660e64b7
Secunia Security Advisory 26259
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EgiX has discovered a vulnerability in LinPHA, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 055011d4c2d69f1df05c754fff622ffa9508cdd3a958389a602cc7b81be013b6
Secunia Security Advisory 26260
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yollubunlar has discovered some vulnerabilities in SuskunDuygular

tags | advisory, vulnerability, sql injection
SHA-256 | 0b1521d17fc011e21fdc6e0a01e7675912a34cab3d0eb238d226f8b447e13458
Secunia Security Advisory 26262
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - darthballs has discovered a security issue in PHP-Blogger, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 3ca5ad0ec46655af625df3e981e4ca15ef4d524a5cf0ffac90bb2ea3a548d08c
Secunia Security Advisory 26266
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tcpdump. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 7d083c9c68b5660d6e0be20477d61545f966d0caac41645a09705633c3b1e06c
Secunia Security Advisory 26268
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team has reported a vulnerability in Real Estate listing website application template, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0097ded60da1efd7c226fc8b36d7b6c6e0445eca0ae93261bc8624a59d9d7e8d
Secunia Security Advisory 26269
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for vlc. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 3e64833577d2fe4e85ac6840870270f1397c28392b7c81453b55b5852e872a07
Page 1 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close