exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 608 RSS Feed

Files

Digital Defense VRT Advisory 2008.12
Posted Jul 10, 2008
Authored by Digital Defense, Steven James, Mike James, r@b13$ | Site digitaldefense.net

ServerView 04.60.07 suffers from a buffer overflow vulnerability in SnmpGetMibValues.exe.

tags | advisory, overflow
SHA-256 | 4739529a2355a01e57539044a28d61099f1bb048ef59b30fee51159663a0510a
carcbackazz-adv.txt
Posted Jun 18, 2008
Authored by Luigi Auriemma | Site aluigi.org

CA ARCserve Backup versions 12.0.5454.0 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 1a4df3fe61fac5e4f40ad6f36801930488bf5e8a470502cc8bea4fb64d874753
akamai-activex.txt
Posted May 1, 2008
Authored by iDefense | Site akamai.com

A security vulnerability has been discovered in versions prior to 2.2.3.5 of Akamai Download Manager. For successful exploitation, this vulnerability requires a user to be convinced to visit a malicious URL put into place by an attacker. This may then lead to an unauthorized download and automatic execution of arbitrary code run within the context of the victim user.

tags | advisory, arbitrary, activex
advisories | CVE-2007-6339
SHA-256 | 6513f8507a93764c7e4e3f9c944ed980d881f73edd90dc048061591e2b5a87e3
Debian Linux Security Advisory 1563-1
Posted May 1, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1563-1 - Joel R. Voss discovered that the IAX2 module of Asterisk, a free software PBX and telephony toolkit performs insufficient validation of IAX2 protocol messages, which may lead to denial of service.

tags | advisory, denial of service, protocol
systems | linux, debian
advisories | CVE-2008-1897
SHA-256 | 97d037ca7b365b1c1889ff90e00b690dfb8d67d9335ff98918757842a39e8032
HP Security Bulletin 2008-00.0
Posted May 1, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP-UX running WBEM Services. These vulnerabilities could be exploited remotely to execute arbitrary code or to gain extended privileges.

tags | advisory, arbitrary, vulnerability
systems | hpux
advisories | CVE-2007-5360, CVE-2008-0003
SHA-256 | e565660b4395504e89cce5071209f8be22639198ad37e0cee7e83139c5765578
NGS-SNMPc.txt
Posted May 1, 2008
Authored by John Heasman, Wade Alcorn | Site ngssoftware.com

Wade Alcorn and John Heasman of NGSSoftware have discovered a stack overflow vulnerability in Castle Rock Computing SNMPc Network Manager. Versions 7.1 and below are affected.

tags | advisory, overflow
SHA-256 | 44f1205ae4dc7f2841bac78a799e87ca996df01f25e2116bf1a2a9de5b97fa5d
Mandriva Linux Security Advisory 2008-094
Posted Apr 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the Speex library was found where it did not properly validate input values read from the Speex files headers. An attacker could create a malicious Speex file that would crash an application or potentially allow the execution of arbitrary code with the privileges of the application calling the Speex library.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1686
SHA-256 | 0bc2679ea17454162a8dd48b00b0813392e77956aff5b4a1b78db59a19923ea5
Mandriva Linux Security Advisory 2008-093
Posted Apr 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the Speex library was found where it did not properly validate input values read from the Speex files headers. An attacker could create a malicious Speex file that would crash an application or potentially allow the execution of arbitrary code with the privileges of the application calling the Speex library. The ogg123 application in vorbis-tools is similarly affected by this issue.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1686
SHA-256 | b6e34f768f5117235336201cf86cb9fddf66e04851afa148362a2f6aa1df8390
Mandriva Linux Security Advisory 2008-092
Posted Apr 30, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the Speex library was found where it did not properly validate input values read from the Speex files headers. An attacker could create a malicious Speex file that would crash an application or potentially allow the execution of arbitrary code with the privileges of the application calling the Speex library. The speex plugin in the gstreamer-plugins-good package is similarly affected by this issue.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2008-1686
SHA-256 | 73c300ea693d216edb4dd469cd8eac28a21794f9c483d8d4c464cb2430a64dfa
Gentoo Linux Security Advisory 200804-30
Posted Apr 29, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-30 - Vulnerabilities have been reported in the processing of user-controlled data by start_kdeinit, which is setuid root by default. Versions less than 4.0 are affected.

tags | advisory, root, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1671
SHA-256 | 36f60f50a17f6397b354773a66f7237fe6ea2acec7db25377a267058e3b4e1bc
Secunia Security Advisory 29936
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M.Hasran Addahroni has reported a vulnerability in Prozilla Hosting Index, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8a6cbeaa95c9dd649a469ea11c2a3c2e92b4b0deaa2da26f88c1bca4aebe4845
Secunia Security Advisory 29945
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kronolith. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | 1fab3d31d6c2e327ad16992c8d7dd5b3779ddc287017c28b7cefba30917f3280
Secunia Security Advisory 29959
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ldm. This fixes a security issue, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | 067b47e519870296b45c664f293b26f6f0c4d4ce3d07a35279a77a1cd911d37c
Secunia Security Advisory 29977
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, gentoo
SHA-256 | 4515150156390827735a848aedb2c1ef4b2c745ee395b28dc37a0a54e4644483
Secunia Security Advisory 29981
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ProgenTR has reported a vulnerability in Jokes Site Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 63e1544528abe784c053a81b18742b27cbea2609e90740669455fa97ea217e16
Secunia Security Advisory 29989
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PhpGedView, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7a852db99efff89bdfa5a7a043b0ff639648e4c9ee5225ac64a47f4a35d159ff
Secunia Security Advisory 29991
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HaCkeR-EgY has reported a vulnerability in Joovili, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4c89f366f6632da6334b83ca7473d56863e4048b59760cd4ee287bcce38c7f74
Secunia Security Advisory 29996
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in Sophos Anti-Virus, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, virus
SHA-256 | 153553c525615cd9742ee6cb1416ac718c3500cb4901a6eab989c01f62ff9669
Secunia Security Advisory 30002
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Roberto Suggi Liverani has reported a vulnerability in Sugar Community Edition, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 1ff6fd43ac40eb4ae42523e9f5a920ffa5b3c17169881bacec5b39412db44d85
Secunia Security Advisory 30004
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IRCRASH has discovered a vulnerability in miniBB, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 927919b7dc5aedf9ec80b4b367cb8f0c4b4c06a06b1f533b75fbdc88a3cf86ac
Secunia Security Advisory 30005
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in BitDefender Antivirus 2008, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 586fa6d75bf811cd7cc15e04f9121840961b24981b12e1b74164e125121544ae
Secunia Security Advisory 30009
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 14f11a97e435f7f6623c9d32d9c69af23ec955820f42c77e25d9d93be1bff1e5
Secunia Security Advisory 30011
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Imager, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | c8cc16448d9c91bea229231021e61d37ff91a80663f4336b90e92d733bd0a86f
Secunia Security Advisory 30012
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 864e7a946c51717d6552425436dd110edd267310f6d3446edcf05550b532dcdd
Secunia Security Advisory 30014
Posted Apr 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in util-linux-ng, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux
SHA-256 | 4bd6d8d6e6650dc17bf28a7a817f9b1b7711ba1ca9f2f4c5fdd28994e79b57ea
Page 1 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close