what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 850 RSS Feed

Files Date: 2007-10-01 to 2007-10-31

Secunia Security Advisory 27394
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | solaris
SHA-256 | 26f649e59be0de432c53803abd83294b855e5a11cc74645869f339af19212842
Secunia Security Advisory 27400
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sipera VIPER Lab has discovered a weakness in Globe7, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | fda4c1613bdc0a2385dae248fd7afcbc93fc2491052be3a27acdb3cfca4f509b
Secunia Security Advisory 27401
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sipera VIPER Lab has reported some vulnerabilities in Grandstream HandyTone HT488, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8b1ff6b09bdcf7e2085b824d723c445c088d93871c35938c50645c1db80fa900
Secunia Security Advisory 27405
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | fb62fdf3e5e40e2237f0275f198434d52023e8bfe648838c6790e44e0738057d
Secunia Security Advisory 27408
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xen-utils. This fixes a security issue, which can be exploited by malicious, local users to truncate arbitrary files.

tags | advisory, arbitrary, local
systems | linux, debian
SHA-256 | 46d8e6ac5082c5092f3c748a27758fa2373b9ec4599207b77934f59f0e6fe47d
Secunia Security Advisory 27409
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP OfO (Oracle for Openview). Some of these vulnerabilities have unknown impacts, others can be exploited to disclose sensitive information, conduct SQL injection attacks, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, sql injection
SHA-256 | 15285603992fc9aae0a3723c44646eb85f0a4dd2d4fd3c3311ff4d5483eb7995
Secunia Security Advisory 27414
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox, mozilla, and seamonkey. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, bypass certain security restrictions, manipulate certain data, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 1bc4270d19d0c9f107926efdbdc41793448b5fbfcf40473ba052d8067854b279
Secunia Security Advisory 27415
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joseph.Giron13 has discovered a vulnerability in OneOrZero Helpdesk, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a2a5141350976807e0a93539cabb22907f883fb533e734cca6d93d86a9eabfb7
Secunia Security Advisory 27419
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fabiodds has reported a vulnerability in Nagios Plugins, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 9fb3f61653a1aed694d5990855a6e6344a0858cf3030ae6aa72e28f180866422
Secunia Security Advisory 27367
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Symantec Mail Security for SMTP, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 5fea27db04061f8a22304a58a5106d8216cef5c737b2c54ac6459f0b778ede8d
Secunia Security Advisory 27376
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in activePDF DocConverter, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | d6b80dad75aa2ebfdad1ff08c1197dc3973ead96ea5b25f50bb7df8af8890936
Secunia Security Advisory 27388
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Symantec Mail Security for Domino, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 480d1d037ca366b8291cd73474a6ea3771509e7eca7b62ef41870d96a06bad79
Secunia Security Advisory 27406
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KiNgOfThEwOrLd has reported some vulnerabilities in the Multi-Forums module for phpBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 83378e3bd6b50d480ccf67fa443a02d38e1a9ab88a3b01732203ff9c4fa19ff2
Secunia Security Advisory 27411
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon Logic has reported some vulnerabilities in AMX Mod X, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the plugin.

tags | advisory, denial of service, vulnerability
SHA-256 | b019b98c5810a3388435651ae9d9453c75d75d9a22f09fb28ff1a031288330f1
arpalert-2.0.8.tar.gz
Posted Oct 26, 2007
Authored by Thierry Fournier | Site perso.numericable.fr

arpalert uses ARP address monitoring to help prevent unauthorized connections on the local network. If an illegal connection is detected, a program or script is launched, which could be used to send an alert message, for example.

Changes: Multiple bug fixes.
tags | local
systems | unix
SHA-256 | ac8d19a147672adaadfe61f812164f5719bdcbd46ef7516895d2cc687d8da7bb
Secunia Security Advisory 27404
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RoMaNcYxHaCkEr has discovered two vulnerabilities in rNote, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d0d3a6874e71289745107bf5692754bdbdfd6173d12f7a5dc9be4cb4f621390c
Gentoo Linux Security Advisory 200710-29
Posted Oct 26, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-29 - Ulf Harnhammar from Secunia Research discovered a format string error in the inc_put_error() function in file src/inc.c. Versions less than 2.4.5 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-2958
SHA-256 | f3203eae40abcffcef539cd477c1500cf6f8efe75e39b6495307d3151e78e03f
Gentoo Linux Security Advisory 200710-28
Posted Oct 26, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200710-28 - Dirk Mueller from the KDE development team discovered a boundary error in file qutfcodec.cpp when processing Unicode strings. Versions less than 3.3.8-r4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2007-4137
SHA-256 | 3064b95a334a355933c47f52b371d85e9b948c1c8e805666af428180e426fa8c
realplayer-heap-corruption-adv.txt
Posted Oct 26, 2007
Authored by Piotr Bania | Site piotrbania.com

RealNetworks RealPlayer/RealOne Player/Helix Player all suffer from a heap corruption vulnerability in the handling of specially crafted .mov files. Successful exploitation may lead to code execution.

tags | advisory, code execution
SHA-256 | d0b3de4e4ec1830bd5ba47b604c4bffbdf1436a14cbbabd5bde23e273d74a08c
realplayer-memory-corruption-adv.txt
Posted Oct 26, 2007
Authored by Piotr Bania | Site piotrbania.com

RealNetworks RealPlayer/RealOne Player/Helix Player all suffer from a memory corruption vulnerability in the handling of specially crafted .mov files. Successful exploitation may lead to code execution.

tags | advisory, code execution
SHA-256 | 4bfd216b1b49b47a039fd1ba81f14f6a6960a86d3d640af7a0c59b9a7cbffd35
contentcustom-disclose.txt
Posted Oct 26, 2007
Authored by d3hydr8 | Site darkc0de.com

CONTENTCustomizer versions 3.1mp and below suffer from a login credential disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 02db435ae8cbe20cb7d9b25eeec023f923ce576ff5004f2a72e90b3f380a9a1f
vigilecms-disclose.txt
Posted Oct 26, 2007
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

VigileCMS suffers from a datamining remote hash disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | f132e490cf204e02388364f2041069ac4b3b35fea745139b63643143650c0c6e
mhfp-sql.txt
Posted Oct 26, 2007
Authored by KiNgOfThEwOrLd | Site inj3ct-it.org

Multi Host Forum Pro phpBB and IPB suffer from multiple SQL injection vulnerabilities.

tags | exploit, vulnerability, sql injection
SHA-256 | 5a05b3a25e7a63aeff6e886ccfc1d7feb006e78aef7098f953e92e91e1dd9b0c
Ubuntu Security Notice 538-1
Posted Oct 26, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 538-1 - It was discovered that libpng did not properly perform bounds checking and comparisons in certain operations. An attacker could send a specially crafted PNG image and cause a denial of service in applications linked against libpng.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2007-5268, CVE-2007-5269
SHA-256 | 2b20b75f005f129b60076a0029902d501282fd1f58699b341d0d3f01535a3f5d
Secunia Security Advisory 27366
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Gentoo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 94281737361487f7c66b1a31f7936f6cf7d1125a55d7031f6ae909019c4ae077
Page 4 of 34
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close