what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 670 RSS Feed

Files

Secunia Security Advisory 23130
Posted Nov 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Al7ejaz HackerZ have discovered a vulnerability in mmgallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c762797916770261b79dd1278aae6cc85e44e34d98e49ec0345b4b890f4f6a31
Secunia Security Advisory 23088
Posted Nov 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - LMH has reported a vulnerability in Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | apple, osx
SHA-256 | 14b44b4282b4511880339e32f2dfa93b4aca58fd94f0522266e4954845629baf
Secunia Security Advisory 23092
Posted Nov 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in tDiary, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 957017bce1af3a4b6ee2d0710eafe336b7be3640ccd58336db9e6ab06d06e5c8
Secunia Security Advisory 23099
Posted Nov 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for kile. This fixes a security issue, which can be exploited by malicious, local users to gain knowledge of certain information.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 2c1d4810fc4b5b830f2fbaba336be75bd560798203756547754dd8ea9e990c92
Secunia Security Advisory 23123
Posted Nov 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in iNews Publisher, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c116735372f60748f3eb43c00cdb3f1c9c059b1bfc6bcf10e9ce195bd9106a7e
Secunia Security Advisory 23133
Posted Nov 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openldap2-client. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | eaf39529c724a4aed329426ca9f7734a8a6b086d310cee6356066de9cc0998e2
Secunia Security Advisory 23102
Posted Nov 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bolivar has reported a vulnerability in Basic Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | fcd7da2d00375d71e550f0ebbcb17cadb0061af1351c5a2babc051f3201c9359
Secunia Security Advisory 23132
Posted Nov 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service), and by malicious people to bypass certain security restrictions, expose sensitive information, and manipulate data.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 395dca194f8e14bbe83479a5b94c0a5dfd91198737956f23b8efd191a73793b9
Gentoo Linux Security Advisory 200611-20
Posted Nov 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-20 - GNU gv does not properly boundary check user-supplied data before copying it into process buffers. Versions less than 3.6.2-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | cba70d2adfa77dcfee4ffb28520f3196f74302f716f95d1c81f203f31885df44
Gentoo Linux Security Advisory 200611-19
Posted Nov 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-19 - M. Joonas Pihlaja has reported that a boundary error exists within the ReadDCMImage() function of coders/dcm.c, causing the improper handling of DCM images. Pihlaja also reported that there are several boundary errors in the ReadPALMImage() function of coders/palm.c, similarly causing the improper handling of PALM images. Versions less than 6.3.0.5 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | eb03626dd75b41e22a1dd7f7a4714a958ea8b46bf360b20cc7dd3bc65b5c01c3
Gentoo Linux Security Advisory 200611-18
Posted Nov 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-18 - Urs Janssen and Aleksey Salow have reported multiple buffer overflows in TIN. Additionally, the OpenPKG project has reported an allocation off-by-one flaw which can lead to a buffer overflow. Versions less than 1.8.2 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 54a3d42518a6830f76d715e26380c993a23bf54dd68182b9f2c763505bd6af74
googleInclusion.txt
Posted Nov 27, 2006
Authored by Noam Rathaus

The Google Crawler could be leveraged as an anonymizer for launching remote file inclusion attacks.

tags | advisory, remote, file inclusion
SHA-256 | 1d9ac034caee1ce402b242faeef52d03b033b705d33d2a8ceee4d07f61800070
Mandriva Linux Security Advisory 2006.218
Posted Nov 27, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-218-1 - An off-by-one error in the der_get_oid function in mod_auth_kerb 5.0 allows remote attackers to cause a denial of service (crash) via a crafted Kerberos message that triggers a heap-based buffer overflow in the component array.

tags | advisory, remote, denial of service, overflow
systems | linux, mandriva
advisories | CVE-2006-5989
SHA-256 | 0c1995f891f62c93e82e5908e9f4bed81d74128b3655271258f0fd6d3aae1a46
Gentoo Linux Security Advisory 200611-17
Posted Nov 27, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-17 - Tavis Ormandy of the Gentoo Linux Security Audit Team discovered that fvwm-menu-directory does not sufficiently sanitise directory names prior to generating menus. Versions less than 2.5.18-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | a29fbbf065020f67e0cb941dece13bd9270433aa7c319d93804e113250a8c44c
secunia-passgosso.txt
Posted Nov 27, 2006
Site secunia.com

Secunia Research has discovered a security issue in PassGo SSO Plus version 2.1.0.32, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
advisories | CVE-2006-5965
SHA-256 | 55aae3eff1047ad72eec9e6d3d4305f55fa93d17b367dcf51e780830d77ce244
mozExpose.txt
Posted Nov 27, 2006

Mozilla has made public bug #360493 that discusses a flaw where Firefox's Password manager is exposed to public sites.

tags | advisory
SHA-256 | 2d4ce343138dc4c7ae6a7ab1eb1432e4851b920bda267470684e6bd3bdd8a75b
lackenv.txt
Posted Nov 27, 2006
Authored by John McDonald, Mark Dowd, Justin Schuh

A lack of environment sanitization in FreeBSD, OpenBSD, and NetBSD dynamic loaders may allow for privilege escalation.

tags | advisory
systems | netbsd, freebsd, openbsd
SHA-256 | 10d249a491bc27ea8ab76d147121933d548a8fe892768f2d033e4b40d075076c
VMware Security Advisory 2006-0010
Posted Nov 27, 2006
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and 1.4.x before 1.4.1 Patch 1 (Build 33425), does not verify the server's X.509 certificate when creating an SSL session, which allows remote malicious servers to spoof valid servers via a man-in-the-middle attack.

tags | advisory, remote, spoof
advisories | CVE-2006-5990
SHA-256 | dd8749ced22df23e5f0ba37882456145b8a99e2becc1c7456cdf60ab18621215
Secunia Security Advisory 22301
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a security issue in PassGo SSO Plus, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 1e230c89f6b6753b6f13e393333e3cd98a82b62f49893f861de90c03fef9f3ef
Secunia Security Advisory 22821
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ProFTPD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | da4c3881ab9e8123f7a031b721bae2dfac8b2b4ccc6ceb7c6cd1a427596dfa4e
Secunia Security Advisory 22984
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security has reported a vulnerability in cPanel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8e818182d9e258c0ca712be2a94390841bb1346466b44a5a8263a7b4f1f9d810
Secunia Security Advisory 22991
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tal Argoni has reported a vulnerability in DeskPRO, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | cf61a88ab98a7d2214881b57b1cf231f6eff4e8a3a3b5158d48ef398c821b9d2
Secunia Security Advisory 22997
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-ftpd. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information, or perform certain actions with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 4bd17d5984855b74ca65919cd636a00ef14952dc98dcf6d178f6b4ff1fb6873d
Secunia Security Advisory 23000
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for proftpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | fb1c61879b3e32dec185d0fb8db946e9cb13f1d0b0ef0e8a9b92cc0e18dfb4f3
Secunia Security Advisory 23005
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Revenge has discovered a vulnerability in ContentNow, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 52eb905571eab016cd2a99f46e241b6b2e615275b893a798d534a428ac278fd7
Page 3 of 27
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Malicious PyPi Requests Fork Hides Backdoor In PNG File
Posted May 14, 2024

tags | headline, malware, backdoor
Christie's Art Auctions Hit By A Cyber Attack
Posted May 14, 2024

tags | headline, hacker, britain
Black Basta Ransomware Group Is Imperiling Critical Infrastructure
Posted May 14, 2024

tags | headline, hacker, malware, data loss, scada, cryptography
NHS Digital Hints At Exploit Sightings Of Arcserve UDP Vulnerabilities
Posted May 14, 2024

tags | headline, hacker, britain, flaw
Google, Apple Gear To Raise Tracking Tag Stalker Alarm
Posted May 14, 2024

tags | headline, privacy, phone, google, spyware, apple
Telegram CEO Calls Out Rival Signal, Claims It Has Ties With US Government
Posted May 14, 2024

tags | headline, government, privacy, phone, spyware, cryptography
NATO Draws A Cyber Red Line In Tensions With Russia
Posted May 13, 2024

tags | headline, government, usa, russia, cyberwar, military
Dell Says Info Leaked After Hacker Claims Access To 49M Records
Posted May 13, 2024

tags | headline, hacker, data loss
Ascension Making Progress After Ransomware Attack
Posted May 13, 2024

tags | headline, hacker, malware, cybercrime, data loss, cryptography
Europol Confirms Incident Following Alleged Auction Of Staff Data
Posted May 13, 2024

tags | headline, hacker, government, privacy, data loss
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close