what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 782 RSS Feed

Files Date: 2007-11-01 to 2007-11-30

OpenSSL Security Advisory 20071129
Posted Nov 29, 2007
Site openssl.org

OpenSSL Security Advisory 20071129 - A significant flaw in the PRNG implementation for the OpenSSL FIPS Object Module v1.1.1 has been reported by Geoff Lowe of Secure Computing Corporation.

tags | advisory
advisories | CVE-2007-5502
SHA-256 | 1c6d80ff4b28bba5c1b355562c19037b83fb6a0a696bebe74ae47f91c3eb5f75
Secunia Security Advisory 27747
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities, security issues, and a weakness in various Avaya products, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and disclose potentially sensitive information, and by malicious users and malicious people to bypass certain security restrictions.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 4fd88f4471a7f30584b9d62abcca4bbbbbd860c03e88e2d3e33c7faa4c260f6f
Secunia Security Advisory 27804
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate data, disclose sensitive/system information, or potentially compromise a vulnerable system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | b720803ebc7014e4844f90213451fdc7fd9696296ec9e090d85cbbb011334b8a
Secunia Security Advisory 27821
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joshua Morin has reported a vulnerability in Liferay Portal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b4548cf492d9953d66d53135630f2fc81006b2e92b5830e1c0a27763e6a7dde6
Secunia Security Advisory 27828
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHPDevShell, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 826dfeaafd05927843db01d804aa3b518d6ea31a6eec62b1aaa8c6b7575dc0f9
Ubuntu Security Notice 548-1
Posted Nov 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 548-1 - It was discovered that Pidgin did not correctly handle certain logging events. A remote attacker could send specially crafted messages and cause the application to crash, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2007-4999
SHA-256 | a84e35c1a95dec9a9df3f0f81f9f48ecc5f65cc260596703cc27bc5e5f14ba74
Mandriva Linux Security Advisory 2007.233
Posted Nov 29, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Buffer overflow in the safer_name_suffix function in GNU cpio has unspecified attack vectors and impact, resulting in a crashing stack. This problem is originally found in tar, but affects cpio too, due to similar code fragments. Directory traversal vulnerability in cpio 2.6 and earlier allows remote attackers to write to arbitrary directories via a .. (dot dot) in a cpio file. This is an old issue, affecting only Mandriva Corporate Server 4 and Mandriva Linux 2007.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2007-4476, CVE-2005-1229
SHA-256 | e60da58de41a61167889be1fbdba3d6aad13e83dca878b9c731631571b545a6a
Mandriva Linux Security Advisory 2007.232
Posted Nov 29, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. The minix filesystem code allows local users to cause a denial of service (hang) via a malformed minix file stream. An integer underflow in the Linux kernel prior to 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set.

tags | advisory, remote, denial of service, kernel, local, vulnerability
systems | linux, minix, mandriva
advisories | CVE-2007-4997, CVE-2006-6058
SHA-256 | 95307557ba740a805d1b0acc4d29dcdeb264604232a40f7ce8bbf34ba5541191
bcoos-sqlxss.txt
Posted Nov 29, 2007
Authored by Lostmon | Site lostmon.blogspot.com

bcoos versions 1.0.10 and below suffer from cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 805c22ff1c53330806b6d13752a311149728862efa15a2649a989073efb5d81a
SYM07-029.txt
Posted Nov 29, 2007
Site symantec.com

Symantec Backup Exec for Windows Servers (BEWS) may be susceptible to multiple denial of service attacks (DoS) if maliciously formatted packets are passed to the BEWS Job Engine. Versions affected are Symantec Backup Exec for Windows Servers 11d and 11.0.6325.

tags | advisory, denial of service
systems | windows
advisories | CVE-2007-4346, CVE-2007-4347
SHA-256 | 75d6a82384e222efd7555b332a1c44d90f8ed07aa3967fa81bd4a07f96aefe9f
secunia-symantecbackup.txt
Posted Nov 29, 2007
Authored by JJ Reyes | Site secunia.com

Secunia Research has discovered some vulnerabilities in Symantec Backup Exec for Windows Servers, which can be exploited by malicious people to cause a DoS (Denial of Service). Affected software includes Symantec Backup Exec for Windows Servers version 11d (11.0 rev 7170).

tags | advisory, denial of service, vulnerability
systems | windows
advisories | CVE-2007-4346, CVE-2007-4347
SHA-256 | d1321743e30d06255bc3f4a66e51dcf9f7cc713fe0cd1a7460771ec6c3ab5e80
charrays-rfi.txt
Posted Nov 29, 2007
Authored by MhZ91 | Site inj3ct-it.org

Charrays CMS version 0.9.3 suffers from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 8522fe34fb8b4ff4ea5a2c953b5e27c61491112bda7fac788bba0eeeaa2ae043
ehcp-rfi.txt
Posted Nov 29, 2007
Authored by MhZ91 | Site inj3ct-it.org

EHCP versions 0.22.8 and below suffer from multiple remote file inclusion vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 83fab2b77c909841eeea18b645cca3c219a8cf5b1727a7f2f54b050550cb4edc
phpcon-rfi.txt
Posted Nov 29, 2007
Authored by GolD_M | Site tryag.cc

PHP-CON version 1.3 suffers from a remote file inclusion vulnerability in include.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | fbe1de639ebef1bd488e62fcc8faef2f0ddcc877ca7285e2d3b45a221ea65685
Secunia Security Advisory 27800
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Netscape has acknowledged some vulnerabilities in Netscape Navigator, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks or potentially to compromise a user's system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 3a3b90ea0d26fc27033b5fceb4f4b5e5fcb20bafc3fbcb30b4ccf4af14104f47
Secunia Security Advisory 26975
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in Symantec Backup Exec for Windows Servers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | 3b85e18de77812d855988b49a96ed55acafb4ae0501b1a6dbbb9765b82206ada
Secunia Security Advisory 27742
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 494aaa8d27886922e0f61cdd6a6dd3be6233d89ec838977aaddef65af2930daf
Secunia Security Advisory 27746
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | 518654ead64737ffae2b67a20458be9bacfd2a20d7768e452fedeeff8b206936
Secunia Security Advisory 27749
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Feed2JS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e6a62a31c2a800dc08bf2b1affe6ffe9004da4557c1582ea131c9db997a47c40
Secunia Security Advisory 27750
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FileMaker Pro/Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 36eb8204710cc8ea901828402161d6ca618fa14660a4f4fc54b14a77e71ae4a7
Secunia Security Advisory 27752
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Director, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1da03a6895f846b27c86c740c1db8862f5627d53677eadc18f8b1c9b56576f37
Secunia Security Advisory 27786
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wesnoth, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 6d787e5af3201254c0fda6281b4112ace3d84d779e02bddf1ca3d3d6e2128055
Secunia Security Advisory 27801
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tk8.4. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 6024ebdd8759512caa291c3f6594a481e9c386b2e33ee9b305113fbb468fb510
Secunia Security Advisory 27806
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tk8.3. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 5234940ff955ce4064b39add5d0ae64626b541b38ac702970d80b1210094333b
Secunia Security Advisory 27814
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Crackers_Child has reported a vulnerability in vBTube, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | aeba6df03cc39b71c358ecdf93617971723bbc9d59a82f670f6f7881d8bb3fa0
Page 1 of 32
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close