what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 132 RSS Feed

Files Date: 2007-03-20 to 2007-03-21

fortinet-mcafee.txt
Posted Mar 20, 2007
Authored by cocoruder | Site fortinet.com

Multiple remote buffer overflow vulnerabilities exist in the ActiveX Control named "SiteManager.Dll" of McAfee ePolicy Orchestrator. A remote attacker who successfully exploit these vulnerabilities can completely take control of the affected system. Affected software versions include McAfee ePolicy Orchestrator 3.6.1 and McAfee ePolicy Orchestrator 3.5 patch 6.

tags | advisory, remote, overflow, vulnerability, activex
SHA-256 | 4b174ebb4697c892ceb808c2a52b50e9578cce6ea4f3cca20ebcac7ec23fc274
Technical Cyber Security Alert 2007-72A
Posted Mar 20, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-072A - Apple has released Security Update 2007-003 to correct multiple vulnerabilities affecting Apple Mac OS X and Mac OS X Server. The most serious of these vulnerabilities may allow a remote attacker to execute arbitrary code. Attackers may take advantage of the less serious vulnerabilities to bypass security restrictions or cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | 76574aae09e12b81875bd0b31706a4106c8fe8469241c326e21798ec1b7af904
phppos-rfi.txt
Posted Mar 20, 2007
Authored by BorN To K!LL

PHP Point Of Sale version 1.1 for osCommerce suffers from a remote file inclusion flaw.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | 4470a7a404520336b06c9d812010ee1ccf842250cc810c2c9bfc3ede0566d2aa
Secunia Security Advisory 24377
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tatsuya Kinoshita has reported a vulnerability in Lookup, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 13bd589ca18cc7cad3d9594518af7bc83e3495f4f2cf90294e10e8e9e50812d6
Secunia Security Advisory 24508
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Interstage Application Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 02a0b6e303824fa3eaee2b7a3df4950b80f65178bbe8ced6df5474ab62d421f1
Secunia Security Advisory 24513
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to gain knowledge of potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 18cfadfea572f3ef358a8153b49dc4f56c4b56939d01f8190c840e06847de5bb
Secunia Security Advisory 24522
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for thunderbird. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | c8d9269dbebb6c2d8285d4c55fd23b669c11c90ebdeb319725ef4ea016c1b1d7
Secunia Security Advisory 24525
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ltsp. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | abab0136fcb5cccae2c2c05d36f42b72e00938f0a57dc2941fa0ca15e7033a1d
Secunia Security Advisory 24526
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged a vulnerability in lsat, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | f19e6d50c27222b662aa6ed4f3f3c1c7fa5cce9c954f3f1c1d7885b59e07d923
Secunia Security Advisory 24527
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in Network Audio System, which potentially can be exploited by malicious, local users to gain escalated privileges or by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | e41e036f11947d7895a39bf4b17a2eb4660fcd0416d2cb6ee5d6c24811a6a542
Secunia Security Advisory 24539
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered a vulnerability in Katalog Plyt Audio, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 65895b5d216b33c1bc1c109f9e1dd9da25d4ad95bfebc6186c03ff52f1db0e97
Secunia Security Advisory 24544
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for gnupg. This fixes a vulnerability, which potentially can be exploited by malicious people to bypass certain security restrictions when applications use GnuPG in an insecure manner.

tags | advisory
SHA-256 | dc23e9eb11bc898d3ccd483278de53a4f86a634a51a385eb12d83968ea925f8b
Secunia Security Advisory 24548
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in file, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b0152136c24cbad236b4ecd25488cff28c807b16d23b2ab2e2987d822dc58cc5
Secunia Security Advisory 24551
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandr4ke has reported a vulnerability in DirectAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5f6aeebd4636f40681d907a7681b5ac50ea0bb3deb484da38b37b30a481df417
Secunia Security Advisory 24553
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported some vulnerabilities in Php-Stats, which can be exploited by malicious people to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 5f9aef41319331a768a7662e7ff0a6c19121b84cf9d6f7b1f2f4ac3f945104eb
Secunia Security Advisory 24555
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a vulnerability in FrontBase Relational Database Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 74a1ad3c9b7d0bb50876bdd5024ea6bb4daf87811c4c1d2e7bfe3390dd0e8c49
Secunia Security Advisory 24557
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libwpd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | a4bff75ef293bca692b7191ec4d6e2e7372f4648bc677d158ce1d981f1c959ab
Secunia Security Advisory 24558
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mod_jk. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | ba26cd3c7331ca35044f295de3deb4ddcb573294696c56266541b9d53619bd32
Secunia Security Advisory 24563
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in ScriptMagix Lyrics, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f225d7cab1bda4773d58d01200573ea2b8c6038dbe3ab30e1b4a104dd2f5ef24
Secunia Security Advisory 24567
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f54aad1f99e782c1b847ee796ca264566e8dff4fe7808fb73b3bdf281a805aa1
Secunia Security Advisory 24572
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libwpd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 854d36136ee21f226822e2b707e9f0d68c5ed09c0fca750b73d6d3abf59f89c7
Secunia Security Advisory 24576
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GloD_M has discovered a vulnerability in MPM Chat, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 9ddd9a40f90d2b83b1a5fef350719dd03e4f44824c82c3faaf1bce26a8793e1d
Secunia Security Advisory 24578
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for asterisk. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 1dc29f46fed326579a15a60410268dba5ea17d2c529824c392be3fe0ff1035cb
Secunia Security Advisory 24580
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for libwpd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 9c59106753003112f2014ddb60a24f875ad746bc52f317661a8f2dac692fcc87
Secunia Security Advisory 24583
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tcpdump. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | c6902204949b9d2defa076aea7c87f7e2c8f7b00a2fa5055c702b4228dc5ffe8
Page 5 of 6
Back23456Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close