what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2007-01-03

Secunia Security Advisory 21694
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities and a security issue in The Address Book, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting, cross-site request forgery, script insertion, and SQL injection attacks, disclose sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection, csrf
SHA-256 | 7e96499820d579e912dfd3e2d7cae02582bfcc28862c34179e0852eb8ed30f86
Secunia Security Advisory 23483
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefano Di Paola and Giorgio Fedon have discovered a vulnerability in Adobe Reader, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cf8a3ce754e8c20f6776daaad6380e25f53b8e34e8c313c5dd0e4e36ec061ce5
Secunia Security Advisory 23538
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team has discovered a security issue in RBlog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c7d49558922061c02bd477ca8fda7f766059b41d672aa73de68a3a939d813bc4
Secunia Security Advisory 23547
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported some vulnerabilities in AShop Deluxe, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c19e0699c7f4324aa63ddfda51cb16fd957f8fd1873a744c61713dcf2364d471
Secunia Security Advisory 23555
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for libmodplug. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 394ce9d8bb672426ded28e154a896cd3e1d101930fd6850e55b04fa80d79ba9b
Secunia Security Advisory 23564
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in TaskTracker Pro, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 1326e52bcc4e2b3ba6ce53b250e29dde3a6a47559546db579c06003bab955e5e
Secunia Security Advisory 23566
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Enthrallweb eCars, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 32a11c626d211060f4bf36448c6b97ac79374f7545ee2faed595c9a509836160
Secunia Security Advisory 23582
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NanoyMaster has discovered a vulnerability in CMS Made Simple, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5d66afd2d0cf55db21f880edcd48e030b097ee138b2d7f59ac2d1405b61f0b43
Secunia Security Advisory 23583
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has discovered a vulnerability in ICONICS Gauge ActiveX, ICONICS Switch ActiveX, and ICONICS Vessel ActiveX, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 8af6ac84d24916e3c74b1b2cec03c6b80799769a6b7107042cbbf25481c09696
Secunia Security Advisory 23585
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Soroush Dalili has reported a vulnerability in Hosting Controller, which can be exploited by malicious users to disclose sensitive information and to manipulate data.

tags | advisory
SHA-256 | a2217f59ac06ebc2282e75ea14d2742775118c6a37fa61375649c16f23824f89
Secunia Security Advisory 23588
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for w3m. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | c8d3e516b772a8e5a0458ed5aeba118f540c92c7a3aec2c70da664849d7e9754
Secunia Security Advisory 23589
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to gain knowledge of certain information, conduct cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 4c28ec70f09c40c36c8104921b18e702a647a0ae2aab97db58ee354724374990
Secunia Security Advisory 23592
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre and LMH have reported a vulnerability in VLC media player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d5c4d930819f1dc150c25d8f1a37ba1be6724766e43866f3e973a9e2a3512d17
Secunia Security Advisory 23593
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges or to cause a DoS (Denial of Service) and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, mandriva
SHA-256 | 9757ee0690956e7c373151f92ad2e0d43a85cc8df68affcfb32987c781986c3c
Secunia Security Advisory 23596
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Miredo, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | b135166ff73483f2a9aa9cae4d01d5c4d5b6b959d9bde7ededa6d6724ee80aa0
Secunia Security Advisory 23601
Posted Jan 3, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 36ca13ec9a14b5c31781aca928d253351347f346adfff966820e755f527b35e0
carolinacon-2007-cfp.txt
Posted Jan 3, 2007
Site carolinacon.org

The CarolinaCon Call For Papers is now open. It's an annual technology conference to enhance local and global awareness of current technology issues and developments, provide affordable technology education sessions to the unwashed masses, deliver varied/informative/interesting presentations on a wide variety of InfoSec/hacking/technology/science topics, and mix in enough entertainment and side contests/challenges to make for a truly fun event.

tags | paper, local, conference
SHA-256 | b81e757a7aed154ff698b8c0f223bd91ba05a9487fcd045e7ed4e104fb71c181
Mandriva Linux Security Advisory 2007.002
Posted Jan 3, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. The Linux kernel does not properly save or restore EFLAGS during a context switch, or reset the flags when creating new threads, which could allow a local user to cause a Denial of Service (process crash). The seqfile handling in the 2.6 kernel up to 2.6.18 allows local users to cause a DoS (hang or oops) via unspecified manipulations that trigger an infinite loop while searching for flowlabels. An integer overflow in the 2.6 kernel prior to 2.6.18.4 could allow a local user to execute arbitrary code via a large maxnum value in an ioctl request. A race condition in the ISO9660 filesystem handling could allow a local user to cause a DoS (infinite loop) by mounting a crafted ISO9660 filesystem containing malformed data structures. A vulnerability in the bluetooth support could allow for overwriting internal CMTP and CAPI data structures via malformed packets.

tags | advisory, denial of service, overflow, arbitrary, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2006-5757, CVE-2006-5751, CVE-2006-5173, CVE-2006-5619, CVE-2006-6106
SHA-256 | 29b627a6c57f64a58aaf5181124bc69b0a5710ab41f40daa39be76a6fe15e058
Mandriva Linux Security Advisory 2007.001
Posted Jan 3, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple buffer overflows in MODPlug Tracker (OpenMPT) 1.17.02.43 and earlier and libmodplug 0.8 and earlier allow user-assisted remote attackers to execute arbitrary code via long strings in ITP files used by the CSoundFile::ReadITProject function in soundlib/Load_it.cpp and crafted modules used by the CSoundFile::ReadSample function in soundlib/Sndfile.cpp, as demonstrated by crafted AMF files.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-4192
SHA-256 | ddf094e2319c282cf5918b477732574a9739e37a3d4201fc2763b9ce89fe45cf
Windows_Vista_64bits_and_unexported_kernel_symbols.pdf
Posted Jan 3, 2007
Authored by Matthieu Suiche | Site msuiche.net

Whitepaper entitled Windows Vista 64bits And Unexported Kernel Symbols.

tags | paper, kernel
systems | windows
SHA-256 | 2b24f359a718212fdce5611bf648c054d5e5be36b5321038430e4c47d5aad39c
freeradius113.txt
Posted Jan 3, 2007
Authored by sapheal

A critical security vulnerability has been found in FreeRadius version 1.1.3. Arbitrary code execution is possible due to improper bounds-checking.

tags | advisory, arbitrary, code execution
SHA-256 | ef790c0434ea07cb947825b2c0788c76495d888a8818315d76eb07a0583c5e04
openforum.txt
Posted Jan 3, 2007
Site aria-security.net

OpenForum is susceptible to a direct database download flaw.

tags | exploit
SHA-256 | c02841eb2d7fcaa6d852ff5675ee52cf666360485a37fb422a7345889f3e6295
aspbb.txt
Posted Jan 3, 2007
Site aria-security.net

AspBB is susceptible to a direct database download flaw.

tags | exploit
SHA-256 | 2db5a8dad865581798524479398b35c361339388d553384535597929761b06e1
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close