exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 665 RSS Feed

Files

webroot-dns.txt
Posted Oct 29, 2007
Authored by Andrej Komarov | Site itdefence.ru

Webroot Desktop Firewall versions 5.5.10.20 and below suffer from a DNS recursion vulnerability.

tags | advisory
SHA-256 | 7499ce19071c898db4710e4a745d9d4bd46c353b60d884a7b6f1e0746d168c5b
Secunia Security Advisory 27420
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joey Hess has reported a security issue in vobcopy, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | b73a33229ad873d14944c1485b66cc3d03ac62ac3e6fd46a5b1a4d5adf851dd4
Secunia Security Advisory 27424
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenLDAP, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 425bef9722424c9c57b0d7b7d10ebae7ea0ba5559ab26af6f05a25863be54609
secunia-tivoli.txt
Posted Oct 29, 2007
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered some vulnerabilities in IBM Tivoli Storage Manager Client, which can be exploited by malicious people to conduct script insertion attacks. Certain input passed in HTTP requests to the CAD service is not properly sanitized before being logged. This can be exploited to insert arbitrary HTML and script code into dsmerror.log, which is executed in a user's browser session in context of the affected site when e.g. viewing the log file via the web-based interface using the "FILE" functionality of the CAD service.

tags | advisory, web, arbitrary, vulnerability
advisories | CVE-2007-4348
SHA-256 | 277de8c11d9582d8e9b98a606bb24ac192a34dc0c97ab2267b159f9843c34e82
Debian Linux Security Advisory 1396-1
Posted Oct 29, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1396-1 - Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340
SHA-256 | 8fe44bb7245d98b16367831bc25a2cdbd53ab91d169bf07f76151139fb5dac32
Secunia Security Advisory 27361
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in RealPlayer/RealOne/HelixPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7f51a4561320cef45b0b1f89c34ccb6f07815212b43fe637933bd811bc25007a
Secunia Security Advisory 27378
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro's Scan Engine, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | ddf54763016184a36248c44ceb0461d6affe73ad8ee4a5697dfe3069835c2f68
Secunia Security Advisory 27379
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sylpheed and claws-mail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | e6d5489d56885f9834f3be8020bacd14438249d65e5bfd7466118621af9362f4
Secunia Security Advisory 27380
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sipera VIPER Lab has reported a vulnerability in the Vonage Motorola VT 2142 phone adapters, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | fbae73ed30ca276c392cb98a4e62f418d2af551858bc3d7f7f773e698d574a29
Secunia Security Advisory 27382
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for qt. This fixes a vulnerability, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 1b3dff07144252b989e48bdb51fcb7b1e57c736d1a180a13429edda2139b8dd2
Secunia Security Advisory 27394
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | solaris
SHA-256 | 26f649e59be0de432c53803abd83294b855e5a11cc74645869f339af19212842
Secunia Security Advisory 27400
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sipera VIPER Lab has discovered a weakness in Globe7, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | fda4c1613bdc0a2385dae248fd7afcbc93fc2491052be3a27acdb3cfca4f509b
Secunia Security Advisory 27401
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sipera VIPER Lab has reported some vulnerabilities in Grandstream HandyTone HT488, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8b1ff6b09bdcf7e2085b824d723c445c088d93871c35938c50645c1db80fa900
Secunia Security Advisory 27405
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | fb62fdf3e5e40e2237f0275f198434d52023e8bfe648838c6790e44e0738057d
Secunia Security Advisory 27408
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xen-utils. This fixes a security issue, which can be exploited by malicious, local users to truncate arbitrary files.

tags | advisory, arbitrary, local
systems | linux, debian
SHA-256 | 46d8e6ac5082c5092f3c748a27758fa2373b9ec4599207b77934f59f0e6fe47d
Secunia Security Advisory 27409
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP OfO (Oracle for Openview). Some of these vulnerabilities have unknown impacts, others can be exploited to disclose sensitive information, conduct SQL injection attacks, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, sql injection
SHA-256 | 15285603992fc9aae0a3723c44646eb85f0a4dd2d4fd3c3311ff4d5483eb7995
Secunia Security Advisory 27414
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox, mozilla, and seamonkey. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, bypass certain security restrictions, manipulate certain data, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 1bc4270d19d0c9f107926efdbdc41793448b5fbfcf40473ba052d8067854b279
Secunia Security Advisory 27415
Posted Oct 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joseph.Giron13 has discovered a vulnerability in OneOrZero Helpdesk, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a2a5141350976807e0a93539cabb22907f883fb533e734cca6d93d86a9eabfb7
Secunia Security Advisory 27419
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fabiodds has reported a vulnerability in Nagios Plugins, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 9fb3f61653a1aed694d5990855a6e6344a0858cf3030ae6aa72e28f180866422
Secunia Security Advisory 27367
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Symantec Mail Security for SMTP, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 5fea27db04061f8a22304a58a5106d8216cef5c737b2c54ac6459f0b778ede8d
Secunia Security Advisory 27376
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in activePDF DocConverter, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | d6b80dad75aa2ebfdad1ff08c1197dc3973ead96ea5b25f50bb7df8af8890936
Secunia Security Advisory 27388
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Symantec Mail Security for Domino, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 480d1d037ca366b8291cd73474a6ea3771509e7eca7b62ef41870d96a06bad79
Secunia Security Advisory 27406
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KiNgOfThEwOrLd has reported some vulnerabilities in the Multi-Forums module for phpBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 83378e3bd6b50d480ccf67fa443a02d38e1a9ab88a3b01732203ff9c4fa19ff2
Secunia Security Advisory 27411
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon Logic has reported some vulnerabilities in AMX Mod X, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the plugin.

tags | advisory, denial of service, vulnerability
SHA-256 | b019b98c5810a3388435651ae9d9453c75d75d9a22f09fb28ff1a031288330f1
Secunia Security Advisory 27404
Posted Oct 26, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RoMaNcYxHaCkEr has discovered two vulnerabilities in rNote, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d0d3a6874e71289745107bf5692754bdbdfd6173d12f7a5dc9be4cb4f621390c
Page 4 of 27
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close