what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 596 RSS Feed

Files Date: 2007-02-01 to 2007-02-28

Secunia Security Advisory 24301
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - laurent gaffi

tags | advisory
SHA-256 | 3aa91207a6b7abe7bd98b3ab1952e66b24795871d849d5187f1e78c102143210
Secunia Security Advisory 24303
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, where one has unknown impacts and others can be exploited by malicious, local users to gain escalated privileges and cause a DoS (Denial of Service), or by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | a2253389e45a7ca8d83455b5860609964fab27a8b07f25338177516393433131
Secunia Security Advisory 24306
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - PsychoGun has discovered a vulnerability in WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c61bb03534694626cda6854a7999b7285f50aec0e3eb0f099b15061175fba02b
Secunia Security Advisory 24308
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon Bonnard has discovered some vulnerabilities in PhpWebGallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ce0b75f87a4fa09a21a29ec273906909d4eaa0755748bdccd1c6ff75eed0df16
Secunia Security Advisory 24310
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon Bonnard has discovered some vulnerabilities in PhotoStand, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 231b54d10156f4ff08ee0a0340e6db0c04024619036bbef961de1ec5626a3335
Secunia Security Advisory 24311
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Stanford Conference And Research Forum, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 03435ca2cfa0e05d4668489f1fcb76a4e3b33c479633a9bbdec0359ed48acecb
Secunia Security Advisory 24312
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has discovered a vulnerability in Opera, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ecb4fdc6115fe0f6af88290b86b7075fe1f16129edd7aa4487728d08e8638b59
Secunia Security Advisory 24313
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nexuiz. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 401717a4e5d900eac1f916d4a440ec13cf3220e6c6f0642826ab1018245197f8
Secunia Security Advisory 24314
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has discovered a vulnerability in Internet Explorer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 94d4d43d496ddc8eceb6a3fe22b2b2844bf0e3774865f72c053408f3491f1f1a
Secunia Security Advisory 24316
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Samenspender has discovered a vulnerability in WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9de9e2161c4eada0ed4ab28c56d06a6ab653109a68bd646b4b0d6194fe23bf82
Secunia Security Advisory 24319
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 63354789f6676c72edec6da2dbad535b1221581985c28aab8a2fe02415b16aeb
Secunia Security Advisory 24324
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Debian, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 0b76abec4b12e145858005700ccc14c9af92b197696b4410ac02a98c76d8e19e
Secunia Security Advisory 24325
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - laurent gaffi

tags | advisory
SHA-256 | 4a671feffc8015ba1568ae76e026fcba92963a04cb06f41e6afa4f5af502ab3f
Secunia Security Advisory 24326
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, fedora
SHA-256 | 5c0245a14d4d480038ee3d5381c0eddbf349375176a40d0bb3286c2ed24e8d24
Secunia Security Advisory 24327
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a vulnerable system.

tags | advisory, spoof, vulnerability, xss
systems | linux, fedora
SHA-256 | 07c63667a208b34b3a69b7b3e9f33b95496381a8c3f3365a2f0b75be10ea853a
Secunia Security Advisory 24328
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, fedora
SHA-256 | d78aac39890b5d2cacb5bf51a9842472688424a651b0b884899fa0f883fa8a32
Secunia Security Advisory 24205
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 52f83d71426396ca34c0e0365a7d6a44ebe8fbef670ec22612101fd8f079efb0
xtcommerce-lfi.txt
Posted Feb 24, 2007
Authored by laurent gaffie

xtcommerce suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 8070ab6b95167cf3f45d03975c76ffa091773e0bae4571689598a543043f23ab
SYM07-002.txt
Posted Feb 24, 2007
Authored by Mark Litchfield | Site symantec.com

Symantec Security Advisory SYM07-002 - Vulnerabilities were identified in third-party trouble-shooting ActiveX controls, developed by SupportSoft, www.supportsoft.com. Two of these controls were signed, shipped and installed with the identified versions of Symantec's consumer products and as part of the Symantec Automated Support Assistant support tool. The vulnerability identified in the Symantec shipped controls could potentially result in a stack overflow requiring user interaction to exploit. If successfully exploited this vulnerability could potentially compromise a user's system possibly allowing execution of arbitrary code or unauthorized access to system assets with the permissions of the user's browser.

tags | advisory, overflow, arbitrary, vulnerability, activex
advisories | CVE-2006-6490
SHA-256 | 6d8c791e06133fa8ef47db22bc1c4eced26f2df9a68bb88f0f840ec2843249d6
shopkitplus-lfi.txt
Posted Feb 24, 2007
Authored by laurent gaffie

shopkitplus suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | a2fe61b34783c5c8d358bd2db267c4531bbd826ead31da808b56c84445a2edd4
Hardened-PHP Project Security Advisory 2007-03.142
Posted Feb 24, 2007
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened PHP Project Security Advisory - Multiple browsers suffers from a cross domain charset inheritance vulnerability. Affected include Firefox versions 2.0.0.1 and below, Internet Explorer 7,and Opera 9.

tags | advisory, php
SHA-256 | dcd8c435391d3c078ac9563c091bc0f6313cafd8de503cb88d02e58310efcc93
iDEFENSE Security Advisory 2007-02-23.2
Posted Feb 24, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 02.23.07 - Remote exploitation of an input validation error causing an integer underflow in version 3.10 of the Mozilla Foundation's Network Security Services (NSS) may allow an attacker to cause a stack-based buffer overflow and execute arbitrary code on the affected application. The vulnerability specifically exists in code responsible for handling the client master key. While negotiating an SSLv2 session, a client can specify invalid parameters which causes an integer underflow. The resulting value is used as the amount of memory to copy into a fixed size stack buffer. As a result, a potentially exploitable stack-based buffer overflow condition occurs. iDefense has confirmed this vulnerability exists in versions 3.10 and 3.11.3 of the Mozilla Network Security Services. These libraries are used in a variety of products from multiple vendors including Sun Microsystems, Red Hat and Mozilla. Previous versions are also likely to be affected. The names 'libnss3.so' on Linux based systems or 'nss3.dll' on Windows based systems may indicate the library is being used by an application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat, windows
advisories | CVE-2007-0009
SHA-256 | dc4ab453dda77e026844208264a462cb957ca2492ea8e8a46e862bdaf9c7328f
iDEFENSE Security Advisory 2007-02-23.1
Posted Feb 24, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 02.23.07 - Remote exploitation of an input validation error causing an integer underflow in version 3.10 of the Mozilla Foundation's Network Security Services (NSS) may allow an attacker to execute arbitrary code in the context of the affected application. The vulnerability specifically exists due to a design error in the processing of malformed SSLv2 server messages. By sending a certificate with a public key too small to encrypt the "Master Secret", heap corruption can be triggered which may result in the execution of arbitrary code. iDefense has confirmed this vulnerability exists in versions 3.10 and 3.11.3 of Mozilla Network Security Services. These libraries are used in a variety of products from multiple vendors including Sun Microsystems, Red Hat and Mozilla. Previous versions are also likely to be affected. The names 'libnss3.so' on Linux based systems or 'nss3.dll' on Windows based systems may indicate the library is being used by an application.

tags | advisory, remote, arbitrary
systems | linux, redhat, windows
advisories | CVE-2007-0008
SHA-256 | 7fb16bcdf325338a79fb7ce3dd350a70780cc885fbc2e518170ea257c01eb652
OpenPKG Security Advisory 2007.10
Posted Feb 24, 2007
Authored by OpenPKG Foundation | Site openpkg.com

OpenPKG Security Advisory - According to a vendor release announcement, multiple vulnerabilities exist in the programming language PHP, versions up to and including 5.2.0.

tags | advisory, php, vulnerability
advisories | CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988
SHA-256 | c86db00870b10c7d75d039211794324e8c48eb4f2ebd85d7db91a0cbf5c1df07
Ubuntu Security Notice 427-1
Posted Feb 24, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 427-1 - Mikhail Markin reported that enigmail incorrectly handled memory allocations for certain large encrypted attachments. This caused Thunderbird to crash and thus caused the entire message to be inaccessible.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2006-5877
SHA-256 | 388cf3bad36de25a9f1751bfa217eb051a7c0d6a12087e269f857a964b3ce835
Page 2 of 24
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close