what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 69 RSS Feed

Files Date: 2006-09-14 to 2006-09-15

Secunia Security Advisory 21905
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for isakmpd. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | e32ea3b967124b15610fa34e352b53ffd1583a8d65cfbc4e0ae3b461c7c1d69c
Secunia Security Advisory 21907
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Userreview module for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 000098959d38be617353a224ee837a5bec7ed6bd6d313b245798a631a8804a2c
Secunia Security Advisory 21908
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libXfont. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | e8b12bf55d7f183f834acc997ee641a053a1c519ac57132b1d75a0f1d5deccdc
Secunia Security Advisory 21909
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which potentially can be exploited by a malicious, local user to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | hpux
SHA-256 | ffdfdeef9aa5bd86b074b5f08e68853da89824adde94220da2dac29114f582cc
Secunia Security Advisory 21914
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sZ has discovered some vulnerabilities in Downstat, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4166ba539f3e61442ac9b00c84a5582bf4fd3b235d03c808bd2ca6e4d90e14ad
Secunia Security Advisory 21917
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP OpenView Operations and HP OpenView Operations for Windows, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | windows
SHA-256 | d6a213aff7ced61c5d77cb2b77762aeecab27bf161700e14d5065b9a9c87d808
Secunia Security Advisory 21918
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj ReMix has discovered a vulnerability in TualBLOG, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1f11f9d8416f9be5aa66495c18e135120ba02e1b91df17d73b26771ea4f4e54f
Secunia Security Advisory 21919
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xine-lib. This fixes a weakness, which can be exploited by malicious people to crash certain applications on a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 15dcabb57625a6ac1df6751330bd681f6da6639a3a6736c95f0c9284feab1add
Secunia Security Advisory 21921
Posted Sep 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ffmpeg. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 1fc0c0498d9a3ced0cd8064a0676334c0f9319b8b2da20622c84af89199bbc9e
0013.txt
Posted Sep 14, 2006
Authored by Moritz Naumann | Site moritz-naumann.com

Mailman version 2.1.8 suffers from cross site scripting and log file injection vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 40bdec7e01b7583e1c4f60c05ebc6fef3a41a83fc2273667a7a4ec8f8c53d1af
msn-xss-galore.txt
Posted Sep 14, 2006
Authored by Securma Massine | Site morx.org

Hotmail/MSN suffers from a slew of cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | fdce82a30bb280fb585e168012d410d3eaa28083187e2b58bd2e9c1e24b1822c
apple-kext-tools-20060822.txt
Posted Sep 14, 2006
Authored by Adriel T. Desautels | Site netragard.com

Roxio Toast 7 Titanium on Mac OSX executes the kextload command with root privileges. The kextload command contains two vulnerabilities which can be exploited by a local user to gain local root access to the system. This advisory outlines both issues.

tags | advisory, local, root, vulnerability
systems | apple
SHA-256 | 4d9a1d1c4b802566deb492490350c56c3638f0b626e4adf257715a70770d86bb
Debian Linux Security Advisory 1176-1
Posted Sep 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1176-1 - It was discovered that the Zope web application server does not disable the csv_table directive in web pages containing ReST markup, allowing the exposure of files readable by the Zope server.

tags | advisory, web
systems | linux, debian
advisories | CVE-2006-4684
SHA-256 | 7d5e27726d2a9b6dd2482b16d30ab635f8ef12021869035a17a82f6a7020b46a
Gentoo Linux Security Advisory 200609-9
Posted Sep 14, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200609-09 - FFmpeg contains buffer overflows in the AVI processing code. Versions less than 0.4.9_p20060530 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | e894111e706ba6e0d94a2682ffa26cd829cb09aeb83fe08c09553f7e9c368e85
Gentoo Linux Security Advisory 200609-8
Posted Sep 14, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200609-08 - xine-lib contains buffer overflows in the processing of AVI. Additionally, xine-lib is vulnerable to a buffer overflow in the HTTP plugin (xineplug_inp_http.so) via a long reply from an HTTP server. Versions less than 1.1.2-r2 are affected.

tags | advisory, web, overflow
systems | linux, gentoo
SHA-256 | 4994ebb197003a0bf6f15db373e7a719a02a3e13f8b9b66ff8be86b9ac90dcbe
HP Security Bulletin 2005-10.21
Posted Sep 14, 2006
Authored by Hewlett Packard, HP | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running ARPA transport software. The vulnerability could be exploited by a local, authenticated user to create a denial of service condition.

tags | advisory, denial of service, local
systems | hpux
SHA-256 | fc3dd46b55ba5e91498450a7c3136e5489bc556ecdfc00b961646a6f195e5c53
HP Security Bulletin 2005-09.68
Posted Sep 14, 2006
Authored by Hewlett Packard, HP | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in HP OpenView Operations. This potential vulnerability could be exploited remotely to allow unauthorized access or to create a denial of service condition.

tags | advisory, denial of service
SHA-256 | f09c59c3b089800f7f86e4cbf9a43b37008bfbbe7a0734bdceda06fb6427c72e
pakcon-iii-CFP.txt
Posted Sep 14, 2006
Authored by PAKCON CfP

Papers and presentations are now being accepted for PAKCON III, Pakistan's Underground Hacking Convention.

tags | paper, conference
SHA-256 | 497013df1603c2c08ceea448f779ac4f4fac4a11be5e6c0e323856a8b799f953
rubyforger.tar.gz
Posted Sep 14, 2006
Authored by fred | Site rubyforger.rubyforge.org

Rubyforger is a raw packet manipulation tool. It allows you to easily send, receive, and modify Ethernet, ARP, IP, TCP, UDP, and ICMP packets. Creating and modifying packets is easily done by adding layers and changing their parameters. Visualforge is a GUI packet crafter based on Rubyforger create, send, and receive packets and export the Ruby code in just a few clicks.

tags | tool, udp, tcp, ruby
systems | unix
SHA-256 | d6ab0d76f911eb76be67fdce47d26660b2c1c76b556c2702b0890bc108a0c4d9
Gentoo Linux Security Advisory 200609-7
Posted Sep 14, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200609-07 - Several integer overflows have been found in the CID font parser. Versions less than 1.2.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 8746663d0745bb6bda011ad8451509af20d2d528c17259f03aa41a258675cf29
Technical Cyber Security Alert 2006-256A
Posted Sep 14, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-256A - Apple QuickTime version 7.1.3 resolves multiple vulnerabilities in the way different types of image and media files are handled. An attacker could exploit these vulnerabilities by convincing a user to access a specially crafted image or media file with a vulnerable version of QuickTime. Since QuickTime configures most web browsers to handle QuickTime media files, an attacker could exploit these vulnerabilities using a web page.

tags | advisory, web, vulnerability
systems | apple
SHA-256 | 1293b4bb60313deb49941c1d7b6745a422a5f6db7b1f74e9b9b49b2973616d8f
mcafee-quicktime.txt
Posted Sep 14, 2006
Site avertlabs.com

McAfee Avert(tm) Labs Security Advisory - Seven code execution vulnerabilities are present in QuickTime support for various multimedia formats including: MOV, H.264, FLC, FPX and SGI. Exploitation could lead to execution of arbitrary code. User interaction is required for an attack to succeed. Vulnerable systems include QuickTime versions 7.1.2 and below for Mac OS X, QuickTime for Windows versions 7.1.2 and below.

tags | advisory, arbitrary, vulnerability, code execution
systems | windows, apple, osx
advisories | CVE-2006-4382, CVE-2006-4384, CVE-2006-4385, CVE-2006-4386, CVE-2006-4388, CVE-2006-4389
SHA-256 | baa83c53a32c6e6b2ca767a2b148f0a75247b22b96d758cc380dd86d88589895
Debian Linux Security Advisory 1175-1
Posted Sep 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1175-1 - A flaw has been found in isakmpd, OpenBSD's implementation of the Internet Key Exchange protocol, that caused Security Associations to be created with a replay window of 0 when isakmpd was acting as the responder during SA negotiation. This could allow an attacker to re-inject sniffed IPsec packets, which would not be checked against the replay counter.

tags | advisory, protocol
systems | linux, openbsd, debian
advisories | CVE-2006-4436
SHA-256 | f0cd5a3c32823dfca5f684784b046ba9072799269ce0d6e3d6828ead14fae162
snitzXSS.txt
Posted Sep 14, 2006
Authored by ajann

Snitz Forums version 3.4.06 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | fed24b80dece106e69347b2b3dbe8d77332ca58a38f53ee761b2cd3faa743d58
daxctle2.c
Posted Sep 14, 2006
Authored by nop | Site xsec.org

Internet Explorer COM object heap overflow download execution exploit.

tags | exploit, overflow
SHA-256 | 8a10b87969039fc475bee722faa30092bf9e8e2e683b37a05ca04195ba81e11f
Page 2 of 3
Back123Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close