what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 592 RSS Feed

Files

Secunia Security Advisory 27814
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Crackers_Child has reported a vulnerability in vBTube, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | aeba6df03cc39b71c358ecdf93617971723bbc9d59a82f670f6f7881d8bb3fa0
Secunia Security Advisory 27825
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Rohlf has reported a vulnerability in Ruby-GNOME2, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory, ruby
SHA-256 | 92ba9168d80bc062d601a4b5fb4d0b468bb6f90eec2f547078514bf245412bbb
Secunia Security Advisory 27833
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in ManageEngine EventLog Analyzer, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ef13709000c41107e73ec995eb95b66a9aaf665b7915f2ecbc521ca7219051f9
Secunia Security Advisory 27840
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adrian Pastor and Jan Fry have reported some weaknesses in BEA AquaLogic Interaction, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 49003705b4075b9e9fce3ea270d91dc5151a2d901a806308dcb0ea52d8559075
Secunia Security Advisory 27841
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Viktor Griph has reported a security issue in Audacity, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to delete arbitrary files and directories.

tags | advisory, denial of service, arbitrary, local
SHA-256 | 4532eb061bc923a1cfa6b00176c6e42419056c7b91598b3a46bbc121fe0f84be
Secunia Security Advisory 27843
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered two vulnerabilities in wpQuiz, which can be exploited by malicious people and malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 282d6069fa2b32b9630fc73b04ce70970baefd996d338e02a246e54d6549a48c
Secunia Security Advisory 27845
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for firefox. This fixes a security issue and some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks or potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, slackware
SHA-256 | b946345ab9ef53163cb711add2bfbf5b1d6fc20f43d811570aa39c5532b1e67a
Secunia Security Advisory 27847
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michal Jaegermann has reported a security issue in Fedora, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 7440c1315bbe09fe105cb935b4b64e19f49bd75bdca4e39a47e3000db9abe927
Secunia Security Advisory 27848
Posted Nov 29, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James has reported a security issue in GNUMP3d, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 37e2078cfbec2fa7b7af250f6a43137a15d0e779f588631469b4474049302b54
Secunia Security Advisory 27696
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP-UX has issued an update for BIND 8. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | hpux
SHA-256 | 3cc1b43838f4726282336b60035db223b74810457f5512a477bfc79a14968a9b
Debian Linux Security Advisory 1416-1
Posted Nov 28, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1416-1 - It was discovered that Tk, a cross-platform graphical toolkit for Tcl performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2007-5378
SHA-256 | 0c4d6292b13a01501302bcef3d53bd3d3f5c806f08a08eda4a7d8d67b8e70dc4
Debian Linux Security Advisory 1415-1
Posted Nov 28, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1415-1 - It was discovered that Tk, a cross-platform graphical toolkit for Tcl performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2007-5378
SHA-256 | e3452025ce5f7fa647d6cdb89768db6ea9d091c8d44c9071f9aca03d87ec703c
Secunia Security Advisory 27718
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tetex. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose and manipulate sensitive information and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | fb9aba96376f64b7c8df54bb396b75581dfecae37190fa7074be37001ded67bd
Secunia Security Advisory 27740
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 5ad5c5775b3af846c9e865ca2ec1681a899fe01136e8b3760c197ce1f35835ea
Core Security Technologies Advisory 2007.0821
Posted Nov 28, 2007
Authored by Core Security Technologies, Sebastian Muniz | Site coresecurity.com

Core Security Technologies Advisory - Lotus Notes suffers from a buffer overflow vulnerability in the Lotus WorkSheet file processor.

tags | advisory, overflow
SHA-256 | def9e3f9e9a61d8f256c986eaf93946e126019f6138919a51a98b739d7e78cb8
rubygnome-format.txt
Posted Nov 28, 2007
Authored by Chris Rohlf | Site em386.blogspot.com

RubyGnome2 version 0.16.0 suffers from a format string vulnerability in Gtk::MessageDialog.

tags | advisory
SHA-256 | 1290188e9212d6f8f2bd961b93d864b9d925869a692ea15810137305c0a037f8
Secunia Security Advisory 27725
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct cross-site request forgery attacks and potentially to compromise a user's system.

tags | advisory, vulnerability, csrf
SHA-256 | d5af7aab3ebd9859382b8b19149a0d471384cdc8156693ebc50558e2c7a4d64f
Secunia Security Advisory 27697
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pcre. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 471e2fc55302a7db6a4de7964741097555023dddc87bff9614c6dc46004b4b86
Secunia Security Advisory 27770
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a weakness in multiple Blue Coat products, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 5e9fe774663aa8a3c07409454f2498cef5ea2b22b044693c5955b962c6d20700
Secunia Security Advisory 27781
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Ruby on Rails, which can potentially be exploited by malicious people to conduct session fixation attacks.

tags | advisory, ruby
SHA-256 | 44b0d1bb342d1c1819d7c9dce745c0202261380c93421f6aee77493e0c60866e
Secunia Security Advisory 27783
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for link-grammar. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | f9ffe081daf0b56c55ae87e5dc39bcff0d56a957e82982517abdf41dc0ce71e7
Secunia Security Advisory 27784
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security.Net has reported a vulnerability in NetAuctionHelp Auction Software, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ec12e4b88b2d4b880eb76ad806c4d7038d5e6d643a23612e5ccbcd7884beff6d
Secunia Security Advisory 27790
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trueend5 has discovered some vulnerabilities in RunCms, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f11475dd7bcbdff5969d9d70e9e61ca748f68995af263cbd5640bbd9f893ab37
Secunia Security Advisory 27793
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks and potentially to compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, redhat
SHA-256 | 12f9223a473e7018bf62d540d253b3edc0d7e90b739f448ba3bdf9100af4be9c
Secunia Security Advisory 27796
Posted Nov 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks and potentially to compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, ubuntu
SHA-256 | 92da8a156bc2c234a845b28b18ae9de112bcb2550d8b810bc151a2542220547d
Page 3 of 24
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close