exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2006-12-07 to 2006-12-08

Mandriva Linux Security Advisory 2006.224
Posted Dec 7, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Buffer overflow in the asmrp_eval function for the Real Media input plugin allows remote attackers to cause a denial of service and possibly execute arbitrary code via a rulebook with a large number of rulematches.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-6172
SHA-256 | d571bf1ef85ea906c8208dffed37e8a2d9fe0a0492b52a273fd8a4771757749b
EEYE-adm21x.txt
Posted Dec 7, 2006
Authored by Derek Soeder | Site research.eeye.com

eEye Digital Security has discovered a stack buffer overflow in Adobe Download Manager, a utility typically installed for the purpose of downloading Adobe software such as Adobe (Acrobat) Reader. By opening a malicious AOM file, a user's system may be compromised by arbitrary code within the file, which executes with the privileges of that user. Adobe Download Manager versions 2.1.x and below are affected.

tags | advisory, overflow, arbitrary
SHA-256 | 5fe805f75d967bc79ae983d8de02831c3dd55807784e321a24b62a1b32608e17
Secunia Security Advisory 23076
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Telspace Systems Research Team have discovered a vulnerability in iWare Professional, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 16e3a1ef501cfcc355e43a538b6224ed1f5e3420cfb4fdda06fbbe4ec5c03d53
Secunia Security Advisory 23107
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ivan Markovic has reported some vulnerabilities in Link CMS, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 00add8b261596a3b7c57c50bc4b0b36f4bc1cfa013a396f8d2662d5e0e3ef876
Secunia Security Advisory 23194
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tim Weber has discovered two vulnerabilities in deV!L'z Clanportal, which can be exploited by malicious people to compromise a vulnerable system and manipulate data.

tags | advisory, vulnerability
SHA-256 | c16f5119665ff6b15c5fafc90864be4090e8155f47ca9a90235d8d3b1ee4dd6b
Secunia Security Advisory 23198
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for gtar. This fixes a security issue, which can be exploited by malicious people to overwrite arbitrary files.

tags | advisory, arbitrary
systems | freebsd
SHA-256 | 5ac2be6d4eae2c1f2490c45f3618e0be63544c472b40ec6185d160950171150a
Secunia Security Advisory 23212
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for asterisk. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | cb84d8dc5726fee7c39e3a286c88dd912c10b6e0a9c3e69509495f38aac9532b
Secunia Security Advisory 23215
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jean-S

tags | advisory
SHA-256 | 73b759eb0b91a6532a111d96b9cb9d74ebc2679975b87f6fe88c7eb1de455529
Secunia Security Advisory 23221
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Intel LAN drivers, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 25516653abd4061a88bdad6a6c8b553de8477769708c83b3c83f55a185edbb37
Secunia Security Advisory 23223
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Urs J Reinhart has reported a vulnerability in AgileBill and AgileVoice, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 21344f49b9faf5785e0ebdf121055e2bf988161bf6a748b6debfed1138b722a7
Secunia Security Advisory 23226
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - St@rExT has discovered a vulnerability in VT-Forum Lite System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 256633a0bb6437e995a8c06b3c9c1ff482e9076a641b1a22aac902ffedf2ad44
Secunia Security Advisory 23232
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Word, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 540ee64c2341b42fcc2f862f7d2944de4d91f23801cc65d4250f69cbb67c14ae
Secunia Security Advisory 23233
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Download Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ec73846517ee77be2e3251452d6894d378775dee3c9c2c86d61107aa388375f9
Secunia Security Advisory 23234
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for elinks. This fixes a vulnerability, which can be exploited by malicious people to expose sensitive information and manipulate data.

tags | advisory
systems | linux, debian
SHA-256 | 5e90462c151f26894950f29e1795343d7fe80e1964037f98da7532f8cb4bb2f4
Secunia Security Advisory 23236
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has discovered a vulnerability in DenyHosts, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f0d6d9418fdb3a41832d584844f8669c55b16afe8d1f2b47a8e948cc39394ef1
Secunia Security Advisory 23237
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has discovered a vulnerability in Fail2ban, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 863be98fb097fbb9f583f827e67ee19c45dfc7aec962e084639db124092f6d36
Secunia Security Advisory 23240
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plone, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 2ad6109c3064d28d3c11544eee668dce4db00c04315296f7ad0f6e367a2b2c99
Secunia Security Advisory 23241
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for HP-UX. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service), and also fixes a weakness, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, denial of service, local
systems | hpux
SHA-256 | 37b2bb418f7f660d0990e1e66f582436ae095536c2ef5cfa10e4f6f96c96b89d
Secunia Security Advisory 23242
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xine-lib. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | c1add17d9a923297c6a24a61c88d0487db96e6ccdc8897a08e4f598c26a9fca8
Secunia Security Advisory 23245
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has reported a vulnerability in GnuPG, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7db215871972570c7ee21f2e79c6d56938bb227db51497c2294242ce77701128
Secunia Security Advisory 23246
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Citrix Presentation Server Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 318e6995b7c353b8754a642cadd1634a95fab19f6fa56b07594e321c1880f99c
Secunia Security Advisory 23250
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gnupg. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 1df531467ae130bce63dde96c4a4bda61112536d42e4f871caa1c4cc95ec5454
Secunia Security Advisory 23260
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Apache-based Web Server. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, to cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, web, denial of service, vulnerability, xss
SHA-256 | 10cb706f2ca563390e5654efb70d32034f7aec89a51ab4020fab38f18509d8eb
Secunia Security Advisory 23261
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the CVS management/tracker module for Drupal, which can be exploited by malicious users to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d82546c6093dd56a47805e438ddbcd3c482c30f9f2a6f93cc07d8bc2d2da65a0
Secunia Security Advisory 23262
Posted Dec 7, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mariano Nu

tags | advisory, denial of service, vulnerability
SHA-256 | 5a19e7c7b06a93a74eaec301c86710b81c5b07813fb62656f4965e562addf874
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close