exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 556 RSS Feed

Files

Secunia Security Advisory 26238
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged a vulnerability in Novell Client, which has unknown impact.

tags | advisory
SHA-256 | 2ab05ebbf416c5681e811c9c7d0ce49d4a5f54c3be9e7ac3c64684c16de68c7b
Secunia Security Advisory 26243
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Nessus Vulnerability Scanner, which can be exploited by malicious people to overwrite or delete arbitrary files.

tags | advisory, arbitrary, vulnerability
SHA-256 | ddfd045d570228873c5238efbbe3891adb104b1edf3aff4268814a84ec70de76
Secunia Security Advisory 26244
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a weakness have been reported in the Linux Kernel, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | 4d30d59db717ee0496ffb4d8b7e9b00215db60a46fbc3fd6937eda62eaed98cb
Secunia Security Advisory 26247
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bahman Movaqar has reported a vulnerability in ADempiere Bazaar, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cebedf34cc562e5a7069b73c4f5d0ca28e19baadc2f8d4739d6778d2e367981b
Secunia Security Advisory 26248
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has discovered a vulnerability in phpSysInfo, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f8a2023acfdff23b103e778bdf80a5337e8681f68e527a2932cfcf2c10f2463a
Secunia Security Advisory 26249
Posted Jul 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Kierznowski has reported some vulnerabilities in the WP-FeedStats plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 5b507981fcb19c6b5dd5df786b79c04c9ca1bce5b86e6cc4b6b043650fbcc36f
Secunia Security Advisory 26148
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | linux, ubuntu
SHA-256 | 98d3d38982c053e6a60103fe5e72f5ec5dd2ed22d61acc8aaa84b84a071cffe6
Secunia Security Advisory 26160
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in BIND for Sun Solaris, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | solaris
SHA-256 | c2dd74a10f7e09ee6ed1d10d55c779152cbc5d3bbf27929739edd870cd8fcf69
Secunia Security Advisory 26186
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has discovered a vulnerability in iFoto, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 963330fddeb89a9a088ca2d93002970de3cef81a999199e6b073839d06159913
Secunia Security Advisory 26201
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | e072c583611f61c940e210afd2cc04c20617d5eea85e75758f3d89f75f9bf7a8
Secunia Security Advisory 26213
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in Clever Internet ActiveX Suite, which can be exploited by malicious people to overwrite arbitrary files or compromise a vulnerable system.

tags | advisory, arbitrary, activex
SHA-256 | d772323fdd121cf68ab4dd5ae6016471906ba12b54a923404f6265f0ccb9e12d
Secunia Security Advisory 26215
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gimp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 3365084adeb1f504b98137c8c6e2cefea2040a1c85dde874a51450985e917f2e
Secunia Security Advisory 26216
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose sensitive information and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, suse
SHA-256 | a4948483fea2462640e618c1a4475dd8b49d62b65d04afb75d7e1bc63232e4fc
Secunia Security Advisory 26220
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | d2524bfc7492d8e69a88c32ca364e29e918e294aef916c3d4f054111a11abfcb
Secunia Security Advisory 26221
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cisco has acknowledged a vulnerability in some products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 17f4ad1f4921a48ed710cd573de4d21a26fadd364febb6a152384f09c757b1a8
Secunia Security Advisory 26222
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in BakBone NetVault Report Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 53fb5dcfebc26ed2298663d07eb462f0bd57b72ab721863e8736c8eab6717112
Secunia Security Advisory 26223
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for tcpdump. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 652283e7461aee9d9d42448b9178207b5e4d9f49e91b1444b12dbf073f4ce8a4
Secunia Security Advisory 26226
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 75740bdbe3f9973dd3bf9c90b49c3193a7e0bf0d8a25137b0bf708795929b696
Secunia Security Advisory 26227
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | linux, mandriva
SHA-256 | cadf49178bd7740cdfded55b36a1bae3a912a1d89401b296c655979bf541fbca
Secunia Security Advisory 26228
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mit-krb5. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | e2973bfbc7c8b8bf85f54e92b22f18fe2ad270711635ebb901640e5a408a33f1
Secunia Security Advisory 26229
Posted Jul 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged a vulnerability in the festival package, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | b981684181d10b2b076c94e0ee0e106df457a0b083c273a4e1fb81f78a432436
Mandriva Linux Security Advisory 2007.150
Posted Jul 26, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability in the RAR VM in ClamAV allowed user-assisted remote attackers to cause a crash via a crafted RAR archive which resulted in a NULL pointer dereference.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2007-3725
SHA-256 | 5bd6f768c2ae91923dcae724be1114f97ea01aa9ddc53c7418e3a41d321b7fec
Mandriva Linux Security Advisory 2007.149
Posted Jul 26, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The DNS query id generation code in BIND9 is vulnerable to cryptographic analysis which provides a 1-in-8 change of guessing the next query ID for 50% of the query IDs, which could be used by a remote attacker to perform cache poisoning by an attacker. As well, in BIND9 9.4.x, the default ACLs were note being correctly set, which could allow anyone to make recursive queries and/or query the cache contents.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2007-2926, CVE-2007-2925
SHA-256 | 6b86dfec16962004867daf39c7cfdac46f389704063d633f444e270dcfe9bb1b
Debian Linux Security Advisory 1341-1
Posted Jul 26, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1341-1 - Amit Klein discovered that the BIND name server generates predictable DNS query IDs, which may lead to cache poisoning attacks.

tags | advisory
systems | linux, debian
advisories | CVE-2007-2926
SHA-256 | 88410bd247777324f4bc7b4a5f630f56927bb335206462a9bc6b463559bd8022
Zero Day Initiative Advisory 07-044
Posted Jul 26, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on systems with affected installations of BakBone NetVault Reporter. User interaction is not required to exploit this vulnerability. BakBone NetVault Reporter version 3.5 prior to Update4 is susceptible.

tags | advisory, remote, arbitrary
advisories | CVE-2007-3911
SHA-256 | c3eba9e3a239ceea1a75f4975440e4f47f2979ceeb1fcddc729b4d6201491bbc
Page 3 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close