what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 581 RSS Feed

Files

Secunia Security Advisory 26569
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in Live for Speed, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 70bfd32d40bea4537c5d058d39219304a8a1c8a39015c73371f4c0fa2d6cb1f0
Secunia Security Advisory 26577
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in escafeWeb (Tuigwaa), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 55cf9e1f7f6c148b10a58d7c404f7944f33c161fdf7103957be95a8c2b13d177
Secunia Security Advisory 26597
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mayaa, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 91ab1b70c41e5888098daafd685aa975fc9d86d23995824dd5dba99d15b0e34e
Secunia Security Advisory 26599
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in HP-UX, which can lead to unqualified configuration changes.

tags | advisory
systems | hpux
SHA-256 | cabfd1ab0e2c5fdff875ae8c1e99c3b56690f434ef887d9dae4414782ff381df
Secunia Security Advisory 26601
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 98f6d3372f216213a2d3d4818b4805500947c8eef6351a657ce54dcd3ae86ade
Secunia Security Advisory 26602
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for asterisk. This fixes some vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information, and by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 770c629def5fe46d4a51aa94b7af08312dc3f2ac13d1e0b065c89d4cc6a8c316
Secunia Security Advisory 26604
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for tar. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2b0b680425105db0db610e25214ea1bc8fba94bfb7b6b2a7109bb59fbf1d6da0
Secunia Security Advisory 26607
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued multiple updates for SGI Advanced Linux Environment. This fixes some vulnerabilities, which potentially can be exploited by malicious people to poison the DNS cache or compromise a user's system.

tags | advisory, vulnerability
systems | linux
SHA-256 | b28d83f0a5c027b97bed773eac7d4b9f80a67bd8a03d69f8cc31e6ae9467b174
Secunia Security Advisory 26609
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mu Security has reported a vulnerability in the Helix DNA Server, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8d436d9b896746be9a0d57e4d6077f8e6c1411776acead5577156e5e181c87f3
Secunia Security Advisory 26611
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 884c2e959529b22e9410a3c12f765f3561f5e7c09b4a8a49c44dded48c1ff48a
Secunia Security Advisory 26612
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kdebase and kdelibs. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | 288659a9e9f077b378731b5ccc3ab6ab1ab193bde3c7831a0ed97615686bcd30
Secunia Security Advisory 26618
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Tikiwiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | afde3c43109a05f4a2c0edb92a96e0f9b4e2082d20d26ac0dacb712e308110bb
Secunia Security Advisory 26559
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the PLANET VC-200M VDSL2 router, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6feb1b37dfd6967cc736780d3ec1e71bb8a7b48d6a640a6f454b3ef5958005a8
Secunia Security Advisory 26587
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Thomson SpeedTouch 2030 VoIP phone, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a7295d0710bd46e27cbc9582946d98462f048570538614c1cb8d1738695f54ee
Secunia Security Advisory 26616
Posted Aug 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported some vulnerabilities in ALPass, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4c2ad9447c4b8d85836730b6ca782f8b2f18037f3f2ecf0b83989ce72af5ed16
iDEFENSE Security Advisory 2007-08-27.2
Posted Aug 27, 2007
Authored by iDefense Labs, Titon | Site idefense.com

iDefense Security Advisory 08.27.07 - Remote exploitation of multiple buffer overflow vulnerabilities within Motorola Inc.'s Timbuktu allows attackers to crash the service or potentially execute arbitrary code with SYSTEM privileges. iDefense has confirmed the existence of these vulnerabilities within version 8.6.3.1367 of Motorola Inc.'s Timbuktu Pro for Windows. Older versions are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | windows
advisories | CVE-2007-4221
SHA-256 | 2c0be78c19651cec8c3830a3d8035766d457717c504dd033a6cce9c7c645aabf
iDEFENSE Security Advisory 2007-08-27.1
Posted Aug 27, 2007
Authored by iDefense Labs, Titon | Site idefense.com

iDefense Security Advisory 08.27.07 - Remote exploitation of a directory traversal vulnerability in Motorola Inc.'s Timbuktu Pro allows attackers to delete or create files with SYSTEM privileges. iDefense confirmed the existence of this vulnerability in version 8.6.3.1367 of Motorola Inc.'s Timbuktu Pro for Windows. Other versions, including those for other operating systems are suspected to be vulnerable.

tags | advisory, remote
systems | windows
advisories | CVE-2007-4220
SHA-256 | 18e9855a8b025e8dd06159a3b3c1326937d4ce121fdce33a74edda805b44cfac
Ubuntu Security Notice 503-1
Posted Aug 27, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 503-1 - Various flaws were discovered in the layout and JavaScript engines. By tricking a user into opening a malicious email, an attacker could execute arbitrary code with the user's privileges. Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it. Jesper Johansson discovered that spaces and double-quotes were not correctly handled when launching external programs. In rare configurations, after tricking a user into opening a malicious email, an attacker could execute helpers with arbitrary arguments with the user's privileges.

tags | advisory, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2007-3670, CVE-2007-3734, CVE-2007-3735, CVE-2007-3844, CVE-2007-3845
SHA-256 | fdc222ca45585dcaaf986348036154ccceb0b08ece8dd53b72a35eb3a03d01e2
Debian Linux Security Advisory 1358-1
Posted Aug 27, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1358-1 - Several remote vulnerabilities have been discovered in Asterisk, a free software PBX and telephony toolkit. These flaws range from denial of service to code execution vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, code execution
systems | linux, debian
advisories | CVE-2007-1306, CVE-2007-1561, CVE-2007-2294, CVE-2007-2297, CVE-2007-2488, CVE-2007-3762, CVE-2007-3763, CVE-2007-3764
SHA-256 | e4eecc4b68c56319b68bc71cec59dd07e652b2996865f66a46754f92a7849977
AKLINK-SA-2007-003.txt
Posted Aug 27, 2007
Authored by Alexander Klink | Site cynops.de

Stampit Web suffers from a denial of service vulnerability.

tags | advisory, web, denial of service
advisories | CVE-2007-3871
SHA-256 | e61e043ac6440a474444d36cbba6289065dc1f9dafa15661b38403cd78790bb9
sidvault-overflow.txt
Posted Aug 27, 2007
Authored by Joxean Koret

The SIDVault LDAP server is susceptible to a remote buffer overflow vulnerability.

tags | advisory, remote, overflow
SHA-256 | 557a00ff64bdd8c62eeceae1b18c65745435c5ae707fced95efd1184e1ba5b52
vmware60-escalate.txt
Posted Aug 25, 2007
Authored by seppi

VMWare Workstation version 6.0 for Windows suffers from a denial of service vulnerability and possible privilege escalation.

tags | advisory, denial of service
systems | windows
SHA-256 | 67a938ecbc47b48c034177b38a5ae49d14ec8dbe2d82b5f7310ace3aa361dae6
AST-2007-021.txt
Posted Aug 25, 2007
Authored by Mark Michelson | Site asterisk.org

Asterisk Project Security Advisory - Asterisk suffers from a crash vulnerability when passed invalid MIME bodies when using voicemail with IMAP storage.

tags | advisory, imap
advisories | CVE-2007-4521
SHA-256 | 1e9ae16db7079005556cba264366edeabcc3ffa5a92654001ff2788d29755e68
bufferzone-escalate.txt
Posted Aug 25, 2007
Authored by seppi

BufferZone version 2.5 suffers from denial of service and possible privilege escalation vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | 7895d2ba12e93a2e0e81b6d67d45474bef979c75444568d9edff561d14a4eb3e
MU Security Advisory 2007-08.01
Posted Aug 25, 2007
Authored by MU Dynamics, Mu Security research team | Site labs.musecurity.com

A remote heap overflow condition in Real Helix's RTSP service could allow for arbitrary code execution. The vulnerable code is triggered with the use of an RTSP command with multiple 'Require' headers. Versions prior to 11.1.4 are affected.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | 99fbe1a74de2e483e58433d3eafc5f2697345d9fc0f9bf9de2e4664637001ed8
Page 4 of 24
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close