exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 493 RSS Feed

Files

Secunia Security Advisory 26935
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Evan Teran has reported a security issue in the Linux kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 08ea98b81e84063950469d328e2cb4c952221fcd083d25b07a1ee164cbfa7120
Secunia Security Advisory 26936
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for elinks. This fixes a weakness, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | 2d468007fbbdedc4ebdd59bf23bca4800785b205bf0518b2399f86765b144be1
Secunia Security Advisory 26940
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R00T[ATI] has discovered a vulnerability in ClanSphere, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3727705903c17081ce1f3dc6703392fb19e3c73b632dcaa167b63c3ef5c9642a
Secunia Security Advisory 26944
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Enrico Milanese has reported a vulnerability in eGroupWare, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 485906786b1a153a58781bd10d30c7861ba17598f8a74a562561a9458edafd61
Secunia Security Advisory 26952
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for httpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | d2dccd913030774ea48bef72ed8758882eaa96e9690375e6713e702e3c0cb9fc
Secunia Security Advisory 26953
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
SHA-256 | 58fdb4b50a26743cc6440461383960129dae9ca575435c08598334abc19acaf9
Secunia Security Advisory 26955
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 2b9bc42b7ae54933df5da7a876aa8211c55dc560988fa103dd5562200e1049d9
Secunia Security Advisory 26956
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in ELinks, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | accbb6ea1753aa38d6dd762f7a61ec47468a7c6178c6598a4b140bf0e5b9bd5d
Secunia Security Advisory 26959
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in ebCrypt, which can be exploited by malicious people to overwrite arbitrary files.

tags | advisory, arbitrary
SHA-256 | cc0098d048b547cdcf8466cf559fbc847c1f5d59d93b4bd3995ecbc9b415f231
Secunia Security Advisory 26960
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joey Mengele has discovered a vulnerability in Ask Toolbar, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 24740ed6f534acc152376e872d1189bd37f33062ef248d7e87e16c8197d19f65
Secunia Security Advisory 26963
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Freeside, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0608a9de3df8731660f1c79785870fdce01607bf0c3c68f5113405979cbd69ed
Zero Day Initiative Advisory 07-054
Posted Sep 25, 2007
Authored by Tipping Point, Sebastian Apelt | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli Storage Manager Express. Authentication is not required to exploit this vulnerability. The specific flaw exists in the dsmcad.exe process bound by default on TCP port 1581. During HTTP header parsing, a host parameter of sufficient length will trigger an overflow through a call to vswprintf(). The call overflows into imported function pointers which are later called. Exploitation of this issue can result in arbitrary code execution.

tags | advisory, remote, web, overflow, arbitrary, tcp, code execution
advisories | CVE-2007-4880
SHA-256 | 41dc7af910d285e035e2db4b24819dddbe485c420937ecb6759edbce15736510
Ubuntu Security Notice 517-1
Posted Sep 25, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 517-1 - It was discovered that KDM would allow logins without password checks under certain circumstances. If autologin was configured, and "shutdown with password" enabled, a local user could exploit the problem and gain root privileges.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2007-4569
SHA-256 | 2e499c39af92314ba00ebfd200df3e288acfad726cd2c6476eb83f94de02fa4b
googleurchin-xss.txt
Posted Sep 25, 2007
Authored by PAgVac

There is a trivially exploitable cross site scripting vulnerability on Google Urchin Web Analytics 5's login page. The vulnerability has been tested on versions 5.6.00r2, 5.7.01, 5.7.02 and 5.7.03 (latest). Previous versions are most likely affected as well.

tags | advisory, web, xss
SHA-256 | ce3274e7eb56501ab425cb2bd6f2fdb2ee07e64757d3163190677f1bb8761e3f
HP Security Bulletin 2007-14.49
Posted Sep 25, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been reported with HP OpenVMS when running BIND version 9.2.1 or BIND version 9.3.1. The vulnerability could be exploited remotely to cause DNS cache poisoning.

tags | advisory
advisories | CVE-2007-2926
SHA-256 | a09bb19b0c9c8af48d1806be27cd1696888c513b5a7c7255717f872f8899b441
linuxkernel-validation.txt
Posted Sep 25, 2007
Authored by Wojciech Purczynski

Insufficient validation of the general-purpose register in IA32 system call emulation code may lead to local system compromise on x86_64 platform for Linux kernels in the 2.4 and 2.6 series.

tags | advisory, kernel, local
systems | linux
SHA-256 | 582a5c2d939e68c0d571198a813a2719f83439bc4ef3e77a22f493ad41e5defa
Gentoo Linux Security Advisory 200709-15
Posted Sep 25, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200709-15 - An integer overflow vulnerability exists in the embedded ICC profile image parser (CVE-2007-2788), an unspecified vulnerability exists in the font parsing implementation (CVE-2007-4381), and an error exists when processing XSLT stylesheets contained in XSLT Transforms in XML signatures (CVE-2007-3716), among other vulnerabilities. Versions less than 1.5.0.11_p1 are affected.

tags | advisory, overflow, vulnerability
systems | linux, gentoo
advisories | CVE-2007-2788, CVE-2007-2789, CVE-2007-3004, CVE-2007-3005, CVE-2007-3503, CVE-2007-3698, CVE-2007-3716, CVE-2007-3922, CVE-2007-4381
SHA-256 | 7fdb4e744b2a4eb445e22ef57bcd9e629f2d1b917854102595d6f84a97a47497
Mandriva Linux Security Advisory 2007.187
Posted Sep 25, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Numerous vulnerabilities were discovered in the PHP scripting language that are corrected with this update. Not just a couple, not a few, but many.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1375, CVE-2007-1399, CVE-2007-1900, CVE-2007-2727, CVE-2007-2728, CVE-2007-2748, CVE-2007-2756, CVE-2007-2872, CVE-2007-3799, CVE-2007-3996, CVE-2007-3998, CVE-2007-4658, CVE-2007-4670
SHA-256 | 01d42bfc7015b848897634663e966d52f46f75ad839abd6b538db6357c46f4f2
EEYE-ARCserve.txt
Posted Sep 25, 2007
Authored by Yuji Ukai, Andre Derek Protas, Matt Oh | Site eeye.com

eEye Digital Security has discovered multiple vulnerabilities within CA ARCserve for Laptops & Desktops (L&D), an enterprise-level backup software suite designed for workstations. The vulnerabilities can be utilized by an attacker to execute arbitrary code on a remote system anonymously over TCP/1900.

tags | advisory, remote, arbitrary, tcp, vulnerability
SHA-256 | 2c3fbc7b2a14abfd5c6627658fb14d28b20b7c63ec81bf6bcd5dcc180cd1adfc
iDEFENSE Security Advisory 2007-09-20.2
Posted Sep 25, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 09.20.07 - Remote exploitation of multiple buffer overflow vulnerabilities in Computer Associates Inc.'s ARCServe Backup for Laptops and Desktops allows attackers to execute arbitrary code with SYSTEM privileges. The LGServer contains multiple vulnerable functions that handle network requests, several of which contain more than one vulnerability. All together there are nearly 60 buffer overflows in the LGServer. The majority of these are the result of copying remotely supplied strings into fixed-size buffers without validating that enough space is available. iDefense has confirmed the existence of these vulnerabilities in ARCServe Backup for Laptops and Desktops version 11.1 (Build 900) for Windows. Other versions may also be affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | windows
advisories | CVE-2007-5003, CVE-2007-3216
SHA-256 | 72c9521d69485fd2d5531c5609c4b4e539ccce5161f2e3b44db5b10798d90e23
iDEFENSE Security Advisory 2007-09-20.1
Posted Sep 25, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.20.07 - Remote exploitation of an authentication bypass vulnerability in Computer Associates Inc.'s ARCServe Backup for Laptops and Desktops allows attackers to execute arbitrary code with SYSTEM privileges. This vulnerability specifically exists since the command handlers that service network requests do not check to see if the peer is authenticated. iDefense has confirmed the existence of this vulnerability in ARCServe Backup for Laptops and Desktops version R11.1 Build 900. Other versions may also be affected.

tags | advisory, remote, arbitrary, bypass
advisories | CVE-2007-5006
SHA-256 | db8962587606f6d38f4340dd8301702ef16a85232946715121dda60d20bdfd7a
iDEFENSE Security Advisory 2007-09-19.4
Posted Sep 25, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 09.19.07 - Remote exploitation of a sign extension vulnerability in ImageMagick, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code. iDefense Labs confirmed that ImageMagick version 6.3.4 is vulnerable. It is suspected that other versions of ImageMagick are also vulnerable.

tags | advisory, remote, arbitrary
advisories | CVE-2007-4988
SHA-256 | f15006e42c189c3db2bf727e6128cafe43dfd9f11ab3e04f180f7aaa700c2726
iDEFENSE Security Advisory 2007-09-19.3
Posted Sep 25, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 09.19.07 - Remote exploitation of multiple denial of service vulnerabilities in ImageMagick, as included in various vendors' operating system distributions, allows attackers to consume excessive CPU resources on the target system. The first vulnerability exists in the ReadDCMImage() function. Since the return value of ReadBlobByte() is not properly checked, it can enter an infinite loop. The second vulnerability exists in the ReadXCFImage() function. Since the return value of ReadBlobMSBLong() is not properly checked, it can enter an infinite loop. iDefense Labs confirmed that ImageMagick version 6.3.4 is vulnerable. It is suspected that other versions of ImageMagick are also vulnerable.

tags | advisory, remote, denial of service, vulnerability
advisories | CVE-2007-4985
SHA-256 | 0a5c70db502c3a5cf0ea526562f6fa2b0f92c51300e22a74037a7ad48f2d63fc
iDEFENSE Security Advisory 2007-09-19.2
Posted Sep 25, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 09.19.07 - Remote exploitation of an off-by-one vulnerability in ImageMagick, as included in various vendors' operating system distributions, allows attackers to execute arbitrary code. iDefense Labs confirmed that ImageMagick version 6.3.4 is vulnerable. It is suspected that other versions of ImageMagick are also vulnerable.

tags | advisory, remote, arbitrary
advisories | CVE-2007-4987
SHA-256 | 6e14652fd891c0ae053226ed97e3c1707acb9c431d9f1925d4a9ea997f01bbd4
iDEFENSE Security Advisory 2007-09-19.1
Posted Sep 25, 2007
Authored by iDefense Labs, regenrecht | Site idefense.com

iDefense Security Advisory 09.19.07 - Remote exploitation of multiple integer overflow vulnerabilities in ImageMagick, as included in various vendors' operating system distributions, allows attackers to crash applications using the ImageMagick library, and in some cases, execute arbitrary code. Several integer overflow vulnerabilities have been identified in ImageMagick's handling of various file formats. By creating a specially crafted DCM, DIB, XBM, XCF, or XWD image file, an attacker can cause a heap buffer of insufficient size to be allocated. This results in a heap-based buffer overflow. iDefense Labs confirmed that ImageMagick version 6.3.4 is vulnerable. It is suspected that other versions of ImageMagick are also vulnerable.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2007-4986
SHA-256 | 5b1330bd7f39749529500cc92bdb0c3b934975d17ff694e3d5b0edf375532508
Page 4 of 20
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Information Of Hundreds Of European Politicians Found On Dark Web
Posted May 31, 2024

tags | headline, hacker, government, privacy
Okta Says Customer Identity Cloud Prone To Credential Stuffing Attacks
Posted May 31, 2024

tags | headline, password
Law Enforcement Operation Takes Aim At An Often Overlooked Cybercrime Lynchpin
Posted May 31, 2024

tags | headline, hacker, government, malware, cybercrime, fraud
Trump Guilty On All 34 Felony Counts
Posted May 30, 2024

tags | headline, government, usa, fraud
Australia Looking Into Alleged Ticketmaster Hack
Posted May 30, 2024

tags | headline, hacker, privacy, australia, data loss, fbi
Critics Of Putin And His Allies Targeted With Spyware Inside The EU
Posted May 30, 2024

tags | headline, government, phone, russia, cyberwar, israel, spyware
Massive 911 S5 Botnet Dismantled, Mastermind Arrested
Posted May 30, 2024

tags | headline, hacker, government, china, botnet
FBCS Data Breach Impact Grows To 3.2 Million Individuals
Posted May 30, 2024

tags | headline, hacker, privacy, data loss
Researchers Crack 11-Year-Old Password, Recover $3 Million In Bitcoin
Posted May 30, 2024

tags | headline, hacker, password, cryptography
BreachForums Returns Just Weeks After FBI-Led Takedown
Posted May 29, 2024

tags | headline, hacker, government, privacy, usa, data loss, password, fbi
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close