exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 64 RSS Feed

Files Date: 2008-04-14 to 2008-04-15

Secunia Security Advisory 29796
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in HP OpenView Network Node Manager, which can be exploited by malicious people to disclose certain information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 5e5aa631a51051db3629b51a25d5ae7e32459260a62fce70a9e462734720eb55
Secunia Security Advisory 29808
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Nero MediaHome, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ecebd859814689dd54e86587769016744b465fd819f251dabf6e5d4fa21bccba
secunia-hpopenwide.txt
Posted Apr 14, 2008
Authored by JJ Reyes | Site secunia.com

Secunia Research has discovered a vulnerability in HP OpenView Network Node Manager, which can be exploited by malicious people to disclose certain information. It is possible to download or view arbitrary files by sending a HTTP request to the OpenView5.exe CGI application and passing strings containing directory traversal sequences to the "Action" parameter. HP OpenView Network Node Manager version 7.51 is affected.

tags | advisory, web, arbitrary, cgi
advisories | CVE-2008-0068
SHA-256 | 89506b7bc5f0f04449d38ee3ec537351b31f34f87178691928c01cbfcd33ae72
secunia-graphics.txt
Posted Apr 14, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered some vulnerabilities in Autonomy Keyview utilised in Lotus Notes, which can be exploited by malicious people to compromise a vulnerable system when viewing Applix documents. Lotus Notes versions 7.0.3 and 8.0 are affected.

tags | advisory, vulnerability
advisories | CVE-2007-5405, CVE-2007-5406
SHA-256 | 00f2e51ed4830359243fa1bfb86acd7a0f998d30dca342fe5dc7e3a96b202d12
secunia-activeapplix.txt
Posted Apr 14, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered some vulnerabilities in activePDF DocConverter, which can be exploited by malicious people to compromise a vulnerable system when converting Applix documents. A couple of boundary errors and an unsafe call may allow for arbitrary code execution. A logic error may cause a denial of service condition.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
advisories | CVE-2007-5405, CVE-2007-5406
SHA-256 | dc190986cd4c7921c1bdcde0c31b496378adf00e04df9e9fe662f9649a723437
secunia-symanapplix.txt
Posted Apr 14, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered some vulnerabilities Symantec Mail Security, which can be exploited by malicious people to compromise a vulnerable system when scanning Applix documents. A couple of boundary errors and an unsafe call may allow for arbitrary code execution. A logic error may cause a denial of service condition.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
advisories | CVE-2007-5405, CVE-2007-5406
SHA-256 | 2f4705e77c6dd5c59205d4e86c2b9d4586a86bcd535844e69e2abd1a520215e8
secunia-activefolio.txt
Posted Apr 14, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered 21 vulnerabilities in activePDF DocConverter, which can be exploited by malicious people to compromise a vulnerable system. Boundary errors within the "Folio Flat File" speed reader (foliosr.dll) when handling attribute values of a number of tags (eg. DI, FD, FT, JD, JL, LE, OB, OD, OL, PN, PS, PW, RD, QL, or TS) can be exploited to cause stack-based buffer overflows.

tags | advisory, overflow, vulnerability
advisories | CVE-2007-6020
SHA-256 | 9d8e420b7524d1db8638920060eb95490e597f347afef6f0ff593fb85a893246
secunia-symantec.txt
Posted Apr 14, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered 21 vulnerabilities in Symantec Mail Security, which can be exploited by malicious people to compromise a vulnerable system. Boundary errors within the "Folio Flat File" speed reader (foliosr.dll) when handling attribute values of a number of tags (eg. DI, FD, FT, JD, JL, LE, OB, OD, OL, PN, PS, PW, RD, QL, or TS) can be exploited to cause stack-based buffer overflows.

tags | advisory, overflow, vulnerability
advisories | CVE-2007-6020
SHA-256 | e06108e1e13e72d3d8404a3a7ee2cd244552baeecb87255b7066e8f3e2abf001
secunia-datastream.txt
Posted Apr 14, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Internet Explorer, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an error when processing data streams and can be exploited to trigger a use-after-free condition by returning a specially crafted data stream of e.g. an unexpected MIME-type for which no handler is registered. Successful exploitation allows execution of arbitrary code when a user visits a malicious website. Versions 5.01, 6, and 7 are affected.

tags | advisory, arbitrary
advisories | CVE-2008-1085
SHA-256 | e90f1dfc29e7cad026f2886325cd70f2b2962832b7e9ddfae7655bd4282b5014
secunia-emlreader.txt
Posted Apr 14, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in Autonomy Keyview, which can be exploited by malicious people to compromise a user's system. Various boundary errors exist in the EML reader (emlsr.dll). Autonomy Keyview version 10.3.0.0 is affected.

tags | advisory, vulnerability
advisories | CVE-2007-5399
SHA-256 | 3605041336d2a5de2c5c5ffb6943678b87735251af55a13e83b5b7745aca60fc
secunia-applix.txt
Posted Apr 14, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered some vulnerabilities in Autonomy Keyview, which can be exploited by malicious people to compromise a vulnerable system. A couple of boundary errors and an unsafe call may allow for arbitrary code execution. A logic error may cause a denial of service condition.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
advisories | CVE-2007-5405
SHA-256 | 942cab55b7731628fbea98f0716f6090bfef43941e7c7dba8f21769a8dd2a16b
secunia-keyview.txt
Posted Apr 14, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered 21 vulnerabilities in Autonomy Keyview, which can be exploited by malicious people to compromise a vulnerable system. Boundary errors within the "Folio Flat File" speed reader (foliosr.dll) when handling attribute values of a number of tags (eg. DI, FD, FT, JD, JL, LE, OB, OD, OL, PN, PS, PW, RD, QL, or TS) can be exploited to cause stack-based buffer overflows. Autonomy Keyview version 10.3.0.0 is affected.

tags | advisory, overflow, vulnerability
advisories | CVE-2007-6020
SHA-256 | bf1531ccb3ad4a70c1f8f5fbe587f52ba23f47cdbbcf93a6b7dde0acb1c2ebee
secunia-eml.txt
Posted Apr 14, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in Lotus Notes, which can be exploited by malicious people to compromise a user's system. Various boundary errors exist in the EML reader (emlsr.dll). Lotus Notes version 8.0 is affected.

tags | advisory, vulnerability
advisories | CVE-2007-5399
SHA-256 | a6c1eab0c8545b52bd003d5072b97b31916402b1d1855e88f5e254bc877d35d2
secunia-folioflat.txt
Posted Apr 14, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered 21 vulnerabilities in Lotus Notes, which can be exploited by malicious people to compromise a vulnerable system. Boundary errors within the "Folio Flat File" speed reader (foliosr.dll) when handling attribute values of a number of tags (eg. DI, FD, FT, JD, JL, LE, OB, OD, OL, PN, PS, PW, RD, QL, or TS) can be exploited to cause stack-based buffer overflows. Lotus Notes versions 7.0.3 and 8.0 are affected.

tags | advisory, overflow, vulnerability
advisories | CVE-2007-6020
SHA-256 | 51d1e5b8843f54d687126f7bb4817b37560488c7634c0bd1abfa2c0bf6c5aa8f
secunia-htmsr.txt
Posted Apr 14, 2008
Authored by Secunia Research | Site secunia.com

Secunia Research has discovered some vulnerabilities in Lotus Notes, which can be exploited by malicious people to compromise a user's system. A boundary error within the HTML speed reader (htmsr.dll) when handling links in e.g. the "background" attribute of BODY tags can be exploited to cause a stack-based buffer overflow. A boundary error within the HTML speed reader (htmsr.dll) when handling e.g. the "src" attribute of IMG tags can be exploited to cause a stack-based buffer overflow. A boundary error within the HTML speed reader (htmsr.dll) when handling large chunks of data inside an HTML document can be exploited to cause a heap-based buffer overflow. Lotus Notes version 7.0.2 and 7.0.3 are affected.

tags | advisory, overflow, vulnerability
advisories | CVE-2008-0066
SHA-256 | 4ef2c4b7110f3d7524e338fb87a79eae6cb65d96ff1cff9753bfb48edd809bb6
secunia-lotusnotes.txt
Posted Apr 14, 2008
Authored by Secunia Research | Site secunia.com

Secunia Research has discovered a vulnerability in Lotus Notes, which can be exploited by malicious people to compromise a user's system. A boundary error within kvdocve.dll when processing overly long paths can be exploited to cause a buffer overflow via e.g. an overly long link inside the "src" attribute of an <IMG> tag in an HTML document. Lotus Notes versions 7.0.2 and 7.0.3 are affected.

tags | advisory, overflow
advisories | CVE-2008-1101
SHA-256 | ab50855d74e97eceb35e317b095d063f7955075bc8d82e7c523e3f1deb4a3d78
secunia-adobeheap.txt
Posted Apr 14, 2008
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Adobe Flash Player, which potentially can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error in the processing of "Declare Function (V7)" tags. This can be exploited to cause a heap-based buffer overflow via specially crafted argument preload flags. Successful exploitation may allow execution of arbitrary code. Adobe Flash Player 9.0.115.0 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2007-6019
SHA-256 | 3008b08306d671064268d28e5e47b8bf5c3136bcacf087043bbc0748d3a5fe91
secunia-clamav.txt
Posted Apr 14, 2008
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in ClamAV, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the "cli_scanpe()" function in libclamav/pe.c. This can be exploited to cause a heap-based buffer overflow via a specially crafted "Upack" executable. Successful exploitation allows execution of arbitrary code. Versions 0.92 and 0.92.1 are affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2008-1100
SHA-256 | a81b3d3c67a63c4ca6a31561c82906b1b5e76f01097c855531283798fd419e63
Open Source CERT Security Advisory 2008.3
Posted Apr 14, 2008
Authored by Tavis Ormandy, Open Source CERT | Site ocert.org

Applications using libpng that install unknown chunk handlers, or copy unknown chunks, may be vulnerable to a security issue which may result in incorrect output, information leaks, crashes, or arbitrary code execution. The libpng project indicates libpng-1.0.6 through 1.0.32, libpng-1.2.0 through 1.2.26, and libpng-1.4.0beta01 through libpng-1.4.0beta19 built with PNG_READ_UNKNOWN_CHUNKS_SUPPORTED or PNG_READ_USER_CHUNKS_SUPPORTED (default configuration) are affected.

tags | advisory, arbitrary, code execution
advisories | CVE-2008-1382
SHA-256 | d9f18b2e078424f7549cd605507ce814b470dc6ff811315a92fb7070cf843236
Clam AntiVirus Toolkit 0.93
Posted Apr 14, 2008
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various bug fixes.
tags | virus
systems | unix
SHA-256 | 1fedc2bb4a850c962d6b0938b77b14480297bffa4cbf69ed95c4ee4f35b5db69
libntlm-1.0.tar.gz
Posted Apr 14, 2008
Authored by Grant Edwards | Site josefsson.org

The NTLM library contains utilities for authenticating against Microsoft servers that require NTLM authentication. The goal of this project is to make libntlm easier to build (by using autoconf, automake, and libtool) for use by other projects.

tags | library
SHA-256 | e7fabcc49530334c9c5f41fe8ec67ca69bfd6196e53d0ebdcab3fdfa5f936f65
ccmail-insecure.txt
Posted Apr 14, 2008
Authored by t0pp8uzz

CcMail version 1.01 and below suffer from an insecure handling of cookie data.

tags | exploit
SHA-256 | c2263bea8594ac8f352f86436fd1f36e91d417386e15b14d2bbf1953d5a07109
Secunia Security Advisory 29664
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stack-Terrorist has reported a vulnerability in the ConcoursPhoto module for KwsPHP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1a2dca267eaa7470047e48f6f511f093d52a46f5111b330ffadaf3b0a0ed88ca
Secunia Security Advisory 29741
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Coppermine Photo Gallery, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 016003a538791cb77c4542bd23aebed7dbff155efa17b43fbd64319093f33e33
Secunia Security Advisory 29791
Posted Apr 14, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - parad0x has reported a vulnerability in phpkb Knowledge Base, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a00d63488d3be84bb0c74e4ac045d1a3e261b58352fed9fbeaa72c3b04575582
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close