what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2006-09-27

SUSE-SA-2006-056.txt
Posted Sep 27, 2006
Site suse.com

SUSE-SA:2006:056 - The gzip tool does not handle some specific values correctly when unpacking archives. This leads to vulnerabilities like buffer overflows or infinite loops.

tags | advisory, overflow, vulnerability
systems | linux, suse
SHA-256 | 5824d78af59c485e4c5bb9f39940cd6e46ba645d578cca1837b78e822e4a3cdd
Zero Day Initiative Advisory 06-029
Posted Sep 27, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-029: Ipswitch WS_FTP Server Checksum Command Parsing Buffer Overflow Vulnerabilities

tags | advisory, overflow, vulnerability
SHA-256 | ca61c977f812670146a0d94dbc484e48367957bd2cdc17f091fcd89dc5ca2915
rPSA-2006-0170-1.txt
Posted Sep 27, 2006
Site security.rpath.com

rPath Security Advisory: 2006-0170-1 - Previous versions of the gzip package contain multiple vulnerabilities that enable user-complicit unauthorized access when a user attempts to gunzip intentionally malformed gzip files. Some network services will automatically run the gunzip program in some contexts, which may then enable direct unauthorized access to the user account that provides the network service.

tags | advisory, vulnerability
SHA-256 | 0b107839b2c512624c59c4384749fdf31feddab324d5d21277c716174a9ca4d3
InnovatePortalv2.0.txt
Posted Sep 27, 2006
Authored by meto5757

Innovate Portal v2.0 suffers from a cross site scripting vulnerability in index.php.

tags | advisory, php, xss
SHA-256 | e8663bc3a77e3cd4a158f861cfedb9ce498093cd14758f5a81164421e15e6263
Symantec-9-13-2006.txt
Posted Sep 27, 2006
Site symantec.com

Symantec Security Advisory: Symantec AntiVirus and Symantec Client Security Elevation of Privilege: An elevation of privilege vulnerability in Symantec Client Security and Symantec AntiVirus Corporate Edition could potentially allow a local attacker to execute code with elevated privileges on the target machine.

tags | advisory, local
SHA-256 | 98818d0305a13c5b474bc35d8bfd29eb55ce0b988370d5284dcb1b7c980f86cf
envt.c
Posted Sep 27, 2006
Authored by Qnix | Site gmx.net.qa

A simple program to inject linux shellcode into the environment and find its location in memory. It contains 8 shellcodes for x86, sparc, mips, and ppc.

tags | x86, shellcode, ppc
systems | linux
SHA-256 | e5d36b983e480ffe96e9dc0e95687d5812143c67e87a4caecd8bc2d1d2851661
ECHO_ADV_47_2006
Posted Sep 27, 2006
Site advisories.echo.or.id

ECHO_ADV_47$2006: WAP Y! Messenger Cross-Site Scripting Vulnerability

tags | advisory, xss
SHA-256 | 089a776d986d9377925ae4d34aea863001e9a836082b2a3e6386c58e98ea0ff0
HP-UXX.25-dos.txt
Posted Sep 27, 2006
Site itrc.hp.com

HP-UX X.25 Denial of Service Vulnerability: A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | hpux
SHA-256 | 035cc7693d1286497945de3ede0912bd1b1e8768fa30f3ef1fb1e8974690d872
NixieAffiliate.txt
Posted Sep 27, 2006
Authored by s3rv3r_hack3r

NixieAffiliate suffers from an admin bypass vulnerability as well as cross site scripting.

tags | advisory, xss, bypass
SHA-256 | 9aa220f140e11cbb3a5ffdbfbeec96d1ac395e07d17718ed047abdb4862d861e
Secunia Security Advisory 21923
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for openssh. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 44e352e540f19a9513c94e03e2a80099af5c23b963c2801edc75b389caac78d1
Secunia Security Advisory 22037
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marc Ruef has reported some vulnerabilities in Sun Secure Global Desktop Software, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 0b10b1dcee260354828e72f5a9da414469b253287ef9d2e6ac235d76f611e750
Secunia Security Advisory 22061
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Drago84 has discovered a vulnerability in A-Blog, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e263b909ab3ee3dcfbbda159310a73a7098759f27e69ed8a60bb8af9944f982a
Secunia Security Advisory 22096
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for imagemagick. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 3bce58402efeea78e8ba5e9e739f9616d0158ac525cb355a59deea7921977898
Secunia Security Advisory 22097
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gnutls. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | e7e6222b3db8353d706ebc5f0ae88b4b1eb5271895b88d12c0964728d787d3fe
Secunia Security Advisory 22100
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tikiwiki. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 0d4ddd1ac0b9ac537abd8f31dace70e170056f234265b2a6b298c2a7271129e1
Secunia Security Advisory 22101
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gzip. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 751bce1ded535d8662e30c678fb1976f2aae3874930577c8378fc003902723b8
Secunia Security Advisory 22104
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squirrelmail. This fixes some vulnerabilities, which can be exploited by malicious users to disclose or manipulate sensitive information.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | c36e5c3637e4fd8ea2c793c74601e26e1480445668bfaba02e65401cb3b7caa9
Secunia Security Advisory 22123
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PHP Invoice, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, vulnerability, xss
SHA-256 | f1f30e3615d9588cbe873b13a56894fd6363f4edd2d2576afd213413439db2fc
Secunia Security Advisory 22129
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | faa35e9550d3dea0b8945c6103d61b5b33133618ec1e6349782df9e62940c0b5
Secunia Security Advisory 22131
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SnIpEr_SA has reported some vulnerabilities in Pie Cart Pro Site Builder, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 36b5a71d6db589a423ead50d4c09e5a5941e721fa0d7259368cdcd4a92266446
Secunia Security Advisory 22136
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | db12375bf5e785904d2cd2e8198d22b920f9f4f6a6d9b2b04ff18313aa5646ea
Secunia Security Advisory 22143
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NanoyMaster has discovered some vulnerabilities in JAF CMS, which can be exploited by malicious people to conduct script insertion attacks and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 013542504e48f3fe21a3dc835b16885957347710dcce63f7ca0bf579a2e2f2a0
Secunia Security Advisory 22146
Posted Sep 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Root3r_H3ll has discovered a vulnerability in Exporia, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | f0e7fa1174114a5fb319b64363e6d7747acbba4dfd08eea920950c63b4453354
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close