exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 556 RSS Feed

Files

mitridat-xss.txt
Posted Jul 26, 2007
Authored by Charles Kim

Mitridat's Form Processor Pro suffers from cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 566d7fda7a4e1adf92ab3b359ce8625c0ac40ac810f5d475c731cebe8cbb296e
Gentoo Linux Security Advisory 200707-11
Posted Jul 26, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-11 - kadmind is affected by multiple vulnerabilities in the RPC library shipped with MIT Kerberos 5. It fails to properly handle zero-length RPC credentials (CVE-2007-2442) and the RPC library can write past the end of the stack buffer (CVE-2007-2443). Furthermore kadmind fails to do proper bounds checking (CVE-2007-2798). Versions less than 1.5.2-r3 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2007-2442, CVE-2007-2443, CVE-2007-2798
SHA-256 | 33f574675877e6e34e428ed47ba0d62856a4d1f17a20853263cf9c824e89339f
Gentoo Linux Security Advisory 200707-10
Posted Jul 26, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-10 - Konstantine Shirow reported a vulnerability in default Gentoo configurations of Festival. The daemon is configured to run with root privileges and to listen on localhost, without requiring a password. Versions less than 1.95_beta-r4 are affected.

tags | advisory, root
systems | linux, gentoo
SHA-256 | fe4b3ef3de4f1b7f92b7689b719c1e0cd81f66b4230c08736b7eb4bfe923b085
Gentoo Linux Security Advisory 200707-9
Posted Jul 26, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200707-09 - Sean Larsson from iDefense Labs discovered multiple integer overflows in various GIMP plugins (CVE-2006-4519). Stefan Cornelius from Secunia Research discovered an integer overflow in the seek_to_and_unpack_pixeldata() function when processing PSD files (CVE-2007-2949). Versions less than 2.2.16 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2006-4519, CVE-2007-2949
SHA-256 | b640f357c376ba327779e33a6913b26e034899598eb5cb23b3c1dafd75891c02
Mandriva Linux Security Advisory 2007.148
Posted Jul 26, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An integer overflow in tcpdump could allow a remote attacker to execute arbitrary code via crafted TLVs in a BGP packet.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-3798
SHA-256 | 2f982f2161f3356e5da0b292f0f1e0ef5c469b4c2135e3c8610f27cd40edbfa1
Ubuntu Security Notice 491-1
Posted Jul 26, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 491-1 - A flaw was discovered in Bind's sequence number generator. A remote attacker could calculate future sequence numbers and send forged DNS query responses. This could lead to client connections being directed to attacker-controlled hosts, resulting in credential theft and other attacks.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2007-2926
SHA-256 | bff534758165f1f2510a0d68e2038678636558282c0ef43fb9ce4fc837514132
n.runs-SA-2007.024.txt
Posted Jul 26, 2007
Authored by Sergio Alvarez | Site nruns.com

A denial of service vulnerability exists in CA eTrust Antivirus when parsing .CHM files. The vulnerability is present in CA eTrust Antivirus software previous to file arclib.dll version 7.3.0.9.

tags | advisory, denial of service
SHA-256 | 456f1593f1c7a4bd074c2182ce0fd75e3dc29468994fc5830bbb56719be5eff6
OpenPKG Security Advisory 2007.22
Posted Jul 26, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - BIND 9 versions 9.4.1-P1 and below suffer from multiple vulnerabilities that allow for recursive queries and cache poisoning.

tags | advisory, vulnerability
advisories | CVE-2007-2925, CVE-2007-2926
SHA-256 | c368a04ffba7fa0bd16a6fd660ba328818e7e86d86faf603e8fd15ff53b9f706
viking-disclose.txt
Posted Jul 26, 2007
Authored by Lostmon | Site lostmon.blogspot.com

Vikingboard may disclose sensitive information via the debug variable.

tags | advisory, info disclosure
SHA-256 | d8ec1b54380cdc906a660ece72c26a22cdd39b072675e97aa92cad332dc7e9d8
Secunia Security Advisory 26134
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in CA eTrust Intrusion Detection, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fd81cb0208607fe612c9c4a800b7d3cbdf5576868a07439a100547810165d29b
Secunia Security Advisory 26155
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in various CA products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 6633386d1b59f7a55faecdc9abd0a1f5f38e3984f29215f7184b1f0f8986f1e0
Secunia Security Advisory 26157
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Panda AdminSecure, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6c85cfcf8b89bb1259a9ace6ba484a3a1ad008b7b672d0f674f1e8a69ec40f16
Secunia Security Advisory 26175
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the epesi framework, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 783754ab3a1275211d1fd69895f8695e9531902a1f76872ddacf4563502b5f0a
Secunia Security Advisory 26176
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SeaMonkey, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | ef71c6fed48ffdb8d2aac1ed6c1a5683df27fc8dd2aa8aba996bc2e39db5199b
Secunia Security Advisory 26187
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Application Server, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory, java
SHA-256 | 6f972c4fe8a70e18035d33ca852a71ee2d8d8878311f45da334dd1aae49cec15
Secunia Security Advisory 26189
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TippingPoint has reported a vulnerability in Borland InterBase, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | a866cd6cff71bbe11fa3932981fd6cc7e9558b55d482c602957a15db8a2b5818
Secunia Security Advisory 26190
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM ISS X-Force has reported a vulnerability in CA Message Queuing (CAM/CAFT), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c691885d7098e427d033899a610042f5865f8bd05723be0a9af25e0dd3bb70c7
Secunia Security Advisory 26192
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aruba Mobility Controller, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1eae02f4e1856a10166fe8b51515047b1f0b331cc7c86d2483b8bd3095a5551d
Secunia Security Advisory 26195
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | linux, redhat
SHA-256 | edecb5ae20d7e593a0023e056ec5bbd65543f622cb3b08c013494d2029a2d033
Secunia Security Advisory 26204
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for thunderbird. This fixes some vulnerabilities, which can potentially be exploited to compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | f930c05c626892c1c978cb9a5437205aa79659703f6a510a76d36dc597d1e50d
Secunia Security Advisory 26205
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | de59590fe6aa35c25e2d33f010ddedfabe1e6f58a401e5eea159dc58c5b422d3
Secunia Security Advisory 26207
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mplayer. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 09d787671ec8751bc00124a5db383eb4834d37cd832bdf8b231eda159fe5fb44
Secunia Security Advisory 26209
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kolab Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | bcf91da7bf372d7646dde19c2a754e72e56a8d36b8465daa9cfce28d9aa5b1fc
Secunia Security Advisory 26211
Posted Jul 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued multiple updates for SGI Advanced Linux Environment. These fix some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), and by malicious people to disclose potentially sensitive information, conduct spoofing and cross-site scripting attack, cause a DoS, and potentially compromise a user's system.

tags | advisory, denial of service, local, spoof, vulnerability, xss
systems | linux
SHA-256 | ee8fbecd2a063fe44c2aa33287ad10fed10bcb6f1cca2c8cbc583251fd81dd38
CA Security Advisory 35527
Posted Jul 25, 2007
Authored by Ken Williams, Computer Associates | Site www3.ca.com

Multiple CA products that utilize CA Message Queuing (CAM / CAFT) software contain a buffer overflow vulnerability. The vulnerability is a buffer overflow that can allow a remote attacker to execute arbitrary code by sending a specially crafted message to TCP port 3104.

tags | advisory, remote, overflow, arbitrary, tcp
advisories | CVE-2007-0060
SHA-256 | 46fe72c71f2b06a14afa104372ad4b44357e43e92eabdb5b2e93b341ebb45541
Page 4 of 23
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close