exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 554 RSS Feed

Files

Secunia Security Advisory 28174
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in z/OS.

tags | advisory
SHA-256 | dca1d21ebf17a5620877dbaab8e8835466d74ffe1c723594d492096bb56604a2
Secunia Security Advisory 28175
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Cisco Firewall Services Module (FWSM), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 601852219285ed85d4e915408bd4ee6e5b3408e0c71e1751884c5787d16eb6f9
Secunia Security Advisory 28176
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 8518e4e02a05e70e524f286b93974973d466277256cc6c84cc166f8d4f4ccef2
Secunia Security Advisory 28177
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - porkythepig has reported a vulnerability in HP Software Update, which can be exploited by malicious people to overwrite arbitrary files on a user's system.

tags | advisory, arbitrary
SHA-256 | fd10a01b458b2aa9f22d93c9592fa88ea0b8954d59bb1b9ff8743560f57bb45a
Secunia Security Advisory 28178
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for exiv2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 738f1664ffadfb183c52738a2fe7d924c3e3e813a1d0385ed5db34586c48c176
Secunia Security Advisory 28179
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Thunderbird, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 89301cea100e3e25093367b0de2c12dc49afabf7c7062160e611c00762b8853b
Secunia Security Advisory 28180
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Fedora, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 438a7b86d35b062b322af092d4a2618cdd14ca3a9570395dda76ca373fdc99e9
Secunia Security Advisory 28181
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for kdebase. This fixes a weakness, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | ce19dafe1106e8ee56b1dde86816ca56d4a21f509fa3a26122c10716b5e130b2
Secunia Security Advisory 28183
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA products, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | ef558d1d6ef0337b33f04d307e901cdc6675ddcf02b5d75587dc5d17df9855be
Secunia Security Advisory 28184
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has reported a vulnerability in IBM Lotus Domino Web Access, which can be exploited by malicious people to compromise a user's system.

tags | advisory, web
SHA-256 | 79553544d48c7972911788f01a66426a41ab6f27a557cb5d328624c1cce07396
Secunia Security Advisory 28186
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Java System Web Proxy Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, web, vulnerability, xss
SHA-256 | 74e4c71e54ef9ff05edb372d780723a777661db9acf29e7aab647d2426d7bc89
Secunia Security Advisory 28187
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Ingres, which potentially can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | afb054ec789475a85a5b16825e7ea543373be3c1537c5a6ebd1a45b10a9ef6b1
Secunia Security Advisory 28188
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nbbn has discovered some vulnerabilities in Wotlab Burning Board Lite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 785a9850e0e51d602e32a09f3268bf070aa475e6ae44ef0b6110c9d86d2b4524
Secunia Security Advisory 28191
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | hpux
SHA-256 | ec5467b0c033bd3aa40572e52cbc626a7b21132094c45fe90636add76a27d597
Secunia Security Advisory 28192
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Tru64 UNIX, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | unix
SHA-256 | d9ffff087a8a4fc45f3f07add31ec2045cfd99bec4665a3b935b031e88aa8682
Secunia Security Advisory 28193
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team have reported a vulnerability in Aeries Browser Interface (ABI), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f348370dcff11187a6295f86ebc232120e13340bae8b57d346c2c4ae5225c874
Secunia Security Advisory 28195
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libexif. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | bba4c664d3cffb870002579b38b105febc46b7abfc7281ae336ddf6683e7277e
Secunia Security Advisory 28196
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged two vulnerabilities in IBM HTTP Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | 2a378d5d1c5cad772be6d2333f75ecab7c5a56a42002f3e45544a29d72dc8de9
Secunia Security Advisory 28197
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | a13c5807b0b5f92b2085e6087856a6927db66bf5d2799fc2abaa6c2dec961731
Secunia Security Advisory 28216
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Java System Web Server / Web Proxy Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, web, vulnerability, xss
SHA-256 | 209100d45bb86b7e9d387ec00aece719493bd572b172d23185cf41daa6398bc9
Secunia Security Advisory 28225
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TikiWiki, where some have unknown impacts and others can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 0a5adc582cb6774f811c596b6739a7cc2ad15694d6c4f5ff881906cc1d9957d9
HP Security Bulletin 2007-14.52
Posted Dec 20, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with the HP Tru64 UNIX Operating System running FFM (File-on-File Mounting File System). The vulnerability could be exploited by a local, authorized user to cause a Denial of Service (DoS).

tags | advisory, denial of service, local
systems | unix
SHA-256 | 46fbec4ea39388910185fa2010175d64bd6c3076761a3dd1e8110f51cb40bf22
HP Security Bulletin 2007-13.33
Posted Dec 20, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running rpc.yppasswdd. The vulnerability could be exploited remotely to create a denial of service (DoS).

tags | advisory, denial of service
systems | hpux
advisories | CVE-2007-6419
SHA-256 | d256094bec87ebdd5565faa93e7b21c608480ea16ad1dadf5c25dd751cc03fed
abi-sql.txt
Posted Dec 20, 2007
Authored by The-0utl4w | Site aria-security.net

ABI version 3.7.9.17 suffers from a SQL injection vulnerability in the forgotten password section.

tags | advisory, sql injection
SHA-256 | bec1389546ad48b542cabb46719bafbde70abd0c2509af835332dd9145a6cb8c
yshortcut-overflow.txt
Posted Dec 20, 2007
Authored by Elazar Broad

It appears that the YShortcut toolbar has a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 40ba049b0a752f8a6f49ded03f4413432964054e8f9578fe6cb90e68d16c630c
Page 5 of 23
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close