exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 607 RSS Feed

Files

Mandriva Linux Security Advisory 2008-056
Posted Mar 3, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability was found in the excel_read_HLINK function in the Microsoft Excel plugin in Gnumeric prior to version 1.8.1 that would allow for the execution of arbitrary code via a crafted XLS file containing XLS HLINK opcodes.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-0668
SHA-256 | 729e13042570e0a5e94ffd2c41f67775327ad84c3683758d2df4fc08db4fc11a
Ubuntu Security Notice 582-1
Posted Mar 3, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 582-1 - It was discovered that Thunderbird did not properly set the size of a buffer when parsing an external-body MIME-type. If a user were to open a specially crafted email, an attacker could cause a denial of service via application crash or possibly execute arbitrary code as the user. Various flaws were discovered in Thunderbird and its JavaScript engine. By tricking a user into opening a malicious message, an attacker could execute arbitrary code with the user's privileges. Various flaws were discovered in the JavaScript engine. By tricking a user into opening a malicious message, an attacker could escalate privileges within Thunderbird, perform cross-site scripting attacks and/or execute arbitrary code with the user's privileges. Gerry Eisenhaur discovered that the chrome URI scheme did not properly guard against directory traversal. Under certain circumstances, an attacker may be able to load files or steal session data. Ubuntu is not vulnerable in the default installation. Flaws were discovered in the BMP decoder. By tricking a user into opening a specially crafted BMP file, an attacker could obtain sensitive information.

tags | advisory, denial of service, arbitrary, javascript, xss
systems | linux, ubuntu
advisories | CVE-2008-0420, CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0304, CVE-2008-0418
SHA-256 | 31cdcf9f6b4dbcf4037d4938a5ae251012454561f1854e5d8d3001e650377ca6
iusa-canon.txt
Posted Mar 3, 2008
Authored by Nate Johnson

Certain Canon Multi Function Devices allow remote attackers to redirect traffic to other sites (aka FTP bounce) via the PORT command.

tags | advisory, remote
advisories | CVE-2008-0303
SHA-256 | 03816f919f62da94b5f427526d0d4a3e788248224020e937d43fb59848e54bb8
Mandriva Linux Security Advisory 2008-055
Posted Mar 3, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Chris Evans found a buffer overflow condition in Ghostscript, which can lead to arbitrary code execution as the user running any application using it to process a maliciously crafted Postscript file.

tags | advisory, overflow, arbitrary, code execution
systems | linux, mandriva
advisories | CVE-2008-0411
SHA-256 | 7dbf22e608b7a8f84d87b2179e1ef1985e819cb3dc74d278ab08d073cd7fc19e
beehive-hardcode.txt
Posted Mar 3, 2008
Authored by Brad Antoniewicz

The Beehive/SendFile.NET Secure File Transfer appliance appears to have credentials hardcoded within the outboxWriteUnsent() function of the FTPThread.class file of SendFile.jar.

tags | advisory
SHA-256 | c8a5ae71651f04dc4e1c0bb97062c1dfd25c5c55219dfbc64c34da8a90a332be
ghostscript-overflow.txt
Posted Mar 3, 2008
Authored by Chris Evans

Ghostscript versions 8.61 and below suffer from a stack-based buffer overflow in the zseticcspace() function in zicc.c.

tags | advisory, overflow
SHA-256 | a7a1a9152fc71552b1f14f698f66e184c5ac9a1846e81b33abc4a33e260b713b
Secunia Security Advisory 29103
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Evans has reported a vulnerability in Ghostscript, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 310475410b15be1caf3a9387eeb52154d0268dd57500ce5da5dcab7ddd963220
Secunia Security Advisory 29119
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nnposter has reported a vulnerability in Packeteer PacketShaper, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c8d0f17718da4a5acc31639dbe17604bb08188c24cc9fcaa2033680835b7f0d0
Secunia Security Advisory 29121
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nnposter has reported a vulnerability in Alkacon OpenCms, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c234d8a7ef316f792f4526918bed52689d22a2a1a376c79c39648380519ef79e
Secunia Security Advisory 29123
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Iron has discovered a vulnerability in eazyPortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b6352c8d3d8545c5ed0668102d5fc8b5327d04ec130318d14ebab2847550c7ae
Secunia Security Advisory 29124
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered some vulnerabilities in Trend Micro OfficeScan, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 7413500fffa3a40792c894fb2767711e55d2bb49a0629c37215df105bdbc25d7
Secunia Security Advisory 29125
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported two security issues in XWine, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 8c69c55714c86992b7885b96956c6236e6337e98ab4a749e1b13d24903c757a4
Secunia Security Advisory 29135
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ghostscript. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | c4cbfc377e9afe03c5f2c8f58385787632268b71fdffb5f43c3f4b713f1d9d24
Secunia Security Advisory 29139
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in AIX, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | aix
SHA-256 | aafeb3f66030fb5882a80b5cedaf02847a6c722d846f4a9c86ecbd393bd5104e
Secunia Security Advisory 29144
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Berkely Automounter Suite of Utilities (am-utils), which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 569a6394b067dcee89ce2aa1b04247d5cc8431cac5c2ae5b10a0059ad884bdd1
Secunia Security Advisory 29156
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 71ea15dab81bf8c37ab3facbbd29a097658832fa8c5803603878788eb958f66b
Secunia Security Advisory 29158
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julien Cayssol has reported some vulnerabilities in Centreon, which can be exploited by malicious people to conduct cross-site scripting attacks or to disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 99162b9ed0611b7a84836602f1103165d9a9bfc5dc8f5f701a38e199f65dfd87
Secunia Security Advisory 29175
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for pcre. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 4b0e3e71660d6197f071ecca38efd58ef2bad493ca04950289a1a77f2bcb5827
Secunia Security Advisory 29176
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in ViewVC, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 45f9825f5fa646027c5799f1fa48ebf2fc349f7c3715ff89aa4c827ae88ab7b6
Secunia Security Advisory 29177
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - vijayv has reported a vulnerability in XRMS CRM, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 623e47d1b540b1d555e73b77d3713ccc37541af5089c1f737fa772d44e7b822d
Secunia Security Advisory 29185
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for imp. This fixes a security issue and a vulnerability, which can be exploited by malicious users to bypass certain security restrictions, and by malicious people to bypass certain security restrictions and manipulate data.

tags | advisory
systems | linux, fedora
SHA-256 | 5b59cc7b78e94038c0cc94b27a6588a4603baaffecf8ccd6ea4497fdd4fff761
Secunia Security Advisory 29186
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for horde. This fixes a security issue and a vulnerability, which can be exploited by malicious people to bypass certain security restrictions and manipulate data.

tags | advisory
systems | linux, fedora
SHA-256 | b92c7e8a2f26c4b97c1f13b0c60a56c34e29fd01fd985c1d65da9c5799998160
Secunia Security Advisory 29187
Posted Mar 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for am-utils. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 53be87f40e8393f6cd765b0166a0feeae67dfee390dabd183cdebb04f028ccb5
Mandriva Linux Security Advisory 2008-054
Posted Feb 29, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability was discovered by Havoc Pennington in how the dbus-daemon applied its security policy. A user with the ability to connect to the dbus-daemon could possibly execute certain method calls that they should not normally have access to.

tags | advisory
systems | linux, mandriva
advisories | CVE-2008-0595
SHA-256 | d2b29bc26672349548c82a560e6e4bb52c7f33266eb4bd030b26754fd9caf463
Secunia Security Advisory 29112
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ghostscript. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 135309de46ec6fa8c5c8edab6d8e9b1ff4c13be90f592fb858a2c4298169619c
Page 1 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close