what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 556 RSS Feed

Files

Secunia Security Advisory 26274
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b3b7f4ea5e6d0095a43507a7d3bc9a93e0a7655c2afe2d7fc850b8d53bc810ba
Secunia Security Advisory 26275
Posted Jul 31, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team has reported a vulnerability in Pay Roll, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | eb00c30dfacf7166830b2ffc282fd1c89923463985b87eb5be08caf3879e24cd
t1lib.txt
Posted Jul 28, 2007
Authored by Hamid Ebadi | Site bugtraq.ir

T1Lib suffers from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | e458426df992d1f944cf9b6219df3579a54b0f39470b76d5edfd2a6896d69c2f
encase-broken.txt
Posted Jul 28, 2007
Site breakpointsecurity.net

Encase version 5.0 suffers from a vulnerability in the file parsing engine.

tags | advisory
SHA-256 | 7d3796631f8443658e3ee2d00bec4f87d5c7e5d2e68951ca950e42330ac07476
iDEFENSE Security Advisory 2007-07-26.3
Posted Jul 28, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.26.07 - Local exploitation of multiple buffer overflow vulnerabilities in the 'ftp' program, as included with IBM Corp.'s AIX operating system, allow an attacker to execute arbitrary code with root privileges. iDefense has confirmed the existence of this vulnerability in AIX version 5.3 with service pack 6. Previous versions may also be affected.

tags | advisory, overflow, arbitrary, local, root, vulnerability
systems | aix
advisories | CVE-2007-4004
SHA-256 | b62689b501f9e56376b5512ab323f34d0f74b7fda2a2578d732b486d4164f60c
iDEFENSE Security Advisory 2007-07-26.2
Posted Jul 28, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.26.07 - Local exploitation of a stack-based buffer overflow vulnerability in the 'capture' program, as included with IBM Corp.'s AIX operating system, allows an attacker to execute arbitrary code with root privileges. The vulnerability exists within the code that parses terminal control sequences. A long series of control sequences will trigger an exploitable stack-based buffer overflow. iDefense has confirmed the existence of this vulnerability in AIX version 5.3 with service pack 6. Previous versions may also be affected.

tags | advisory, overflow, arbitrary, local, root
systems | aix
advisories | CVE-2007-3333
SHA-256 | 908a645d01d8e4edec8e221b469bcc9e5ff3c39e86322bbb73f81a6763bd38fc
iDEFENSE Security Advisory 2007-07-26.1
Posted Jul 28, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.26.07 - Local exploitation of an arbitrary library loading vulnerability in the 'pioout' program, as included with IBM Corp.'s AIX operating system, allows an attacker to execute arbitrary code with root privileges. iDefense has confirmed the existence of this vulnerability in AIX version 5.3 with service pack 6. Previous versions may also be affected.

tags | advisory, arbitrary, local, root
systems | aix
advisories | CVE-2007-4003
SHA-256 | ae2d46ea32e3f010457d8289c5821e40fda3bd91a9c1a755f8ff3b98ff25a1da
Trustix Secure Linux Security Advisory 2007.3
Posted Jul 28, 2007
Authored by David Thiel | Site isecpartners.com

libvorbis version 1.1.2 suffers from multiple memory corruption flaws.

tags | advisory
SHA-256 | 6f02aa2611e685524c65b81280206908251327bcdaec2f45ebded2a7edec8b0c
Debian Linux Security Advisory 1341-2
Posted Jul 28, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1341-2 - Amit Klein discovered that the BIND name server generates predictable DNS query IDs, which may lead to cache poisoning attacks.

tags | advisory
systems | linux, debian
advisories | CVE-2007-2926
SHA-256 | a5b2214deba9352dcd74154909bb246ee3cd56b4ed5a3a778239c15f311a5715
Secunia Security Advisory 25941
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Vim, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b953313cf1dddd6986a01c399170f86abecb22a3965a9506c71f1fb3a731d84f
Secunia Security Advisory 26011
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in Yahoo! Widgets, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c3f4e2d416d79f320f7adffde4f0c5b4ac9371ac17173fc7f3797110e6f1f89e
Secunia Security Advisory 26180
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | linux, debian
SHA-256 | f6a2a3d910cf0b9412fa58d8fda1eaa7eb49e8aa5eb900263bae6973c18bbdf1
Secunia Security Advisory 26191
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team have reported a vulnerability in cPanel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d55bbc5994f1b52c45e7052f2dd9362b6a9df7c11798054f43f2822da1a81e6d
Secunia Security Advisory 26198
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Timq has discovered a vulnerability in Crystal Player Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 55d0090df6a14a59841ce2f7d9d652510f7a4dc69225cf877a46d9c9fa6f29d2
Secunia Security Advisory 26202
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Bandersnatch, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7cc68e69332e5beff5da130d8a137cbcfd1abc90af85b6a0fe0175b3c8584f39
Secunia Security Advisory 26212
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team have reported a vulnerability in Dependent Forums, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 455e7b33b3fa49b4857ad6d68d519f8e2d500e172ca7da3d4bfc3f21ab5ceee2
Secunia Security Advisory 26214
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin Samuel has reported a vulnerability in Advanced Webhost Billing System (AWBS), which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 788f2172e79aa492a1515bc6b5a5ada610099829df22e0a56b186857384c2dcf
Secunia Security Advisory 26217
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | 024779fadbcbbf63c098313a828b201b7123ed46b9f9c2fcbc6e07a51e52be8c
Secunia Security Advisory 26219
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM AIX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | aix
SHA-256 | 422ee37957c94103455168e72048dbdb7ed7159e29af785b6a2bfe93ed943bff
Secunia Security Advisory 26224
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Drupal, which can be exploited by malicious users to conduct cross-site scripting attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 02f701157057c35801223279311b0d28e2565d79f1b5b47e81af6fedef379c65
Secunia Security Advisory 26225
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charles H Kim has reported some vulnerabilities in Form Processor Pro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2db5602822719a6694db09006f59f572d3fab9357b6a1cc062da702ae6d40118
Secunia Security Advisory 26230
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in MLDonkey, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 61c410d6f0dffd6afc6c9f516bf61d9d7f225709221f7a13a4570bbe909393b6
Secunia Security Advisory 26232
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Thiel has reported some vulnerabilities in libvorbis, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 2feb129de7ba3af4add8e1175a1c1eac41bac87631c005f4225db09db68ffd30
Secunia Security Advisory 26233
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in UltraDefrag, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 62b0967735eacc8eebbcaead84880c5826a040ee588d0c9ae30d477be2e01b50
Secunia Security Advisory 26236
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | linux, slackware
SHA-256 | 28e5de9fc11160af360abe9a85dc8f155557afb52ccf9e1c0d4ce1f60655b048
Page 2 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close