what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 655 RSS Feed

Files

Debian Linux Security Advisory 1475-1
Posted Jan 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1475-1 - Jose Ramon Palanco discovered th a cross site scripting vulnerability in GForge, a collaborative development tool, allows remote attackers to inject arbitrary web script or HTML in the context of a logged in user's session.

tags | advisory, remote, web, arbitrary, xss
systems | linux, debian
advisories | CVE-2007-0176
SHA-256 | 71eb66ebb10d21f250807147e7a4b9e0c3d06d4897aaabf0e6fcef2cb4767b13
Gentoo Linux Security Advisory 200801-14
Posted Jan 28, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-14 - The /usr/bin/blam script sets the LD_LIBRARY_PATH environment variable incorrectly, which might result in the current working directory (.) being included when searching for dynamically linked libraries of the Mono Runtime application. Versions less than 1.8.4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-4790
SHA-256 | 3f5369e615881d85093c15e888233ac85ef3a385dfde99e2e089ccce89737027
Gentoo Linux Security Advisory 200801-13
Posted Jan 28, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-13:02 - The IRC_PART() function in the file irc-channel.c does not properly check the number of parameters, referencing an invalid pointer if no channel is supplied. Versions less than 0.10.4 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-0285
SHA-256 | c30de200d3fc302afeb9c46883102addc98d5e3a7abf99bc1526c5a5b546cf4c
Gentoo Linux Security Advisory 200801-12
Posted Jan 28, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-12 - Luigi Auriemma reported that xine-lib does not properly check boundaries when processing SDP attributes of RTSP streams, leading to heap-based buffer overflows. Versions less than 1.1.9.1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-0225, CVE-2008-0238
SHA-256 | ff977b76bbb0bdb47718d75eee18d9ff51d49e812da39a5fb8750ae7181746f2
Gentoo Linux Security Advisory 200801-11
Posted Jan 28, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-11 - CherryPy does not sanitize the session id, provided as a cookie value, in the FileSession._get_file_path() function before using it as part of the file name. Versions less than 3.0.2-r1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2008-0252
SHA-256 | daf8abfdb93d6cff9bf00703877e00659ab26e1d72bb605e9a1f33ad266604c9
Secunia Security Advisory 28621
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS / IR, which can be exploited by malicious, local users to cause a DoS (Denial of Service), or to gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 814fe5e776fea501cd17527392ddf50cdf38ae980f3f160ab578aecd399c49a5
Secunia Security Advisory 28648
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in multiple Avaya products, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 2f88c2ef70815adcbd425fda28bfb516e805e61174f45bfc5d2fd3c7285d613c
Secunia Security Advisory 28630
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NBBN has discovered a vulnerability in phpBB, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 52ca3ede30ff4eacb2d81dc0ef36d07ce8561603310b2d371eb69be078fc37f4
Secunia Security Advisory 28634
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NBBN has reported a vulnerability in Woltlab Burning Board, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 88ff84df5bf46ed9b90aa038c50e2b156a0f6da1e9fe92f4c4613d0421ba2c4c
Secunia Security Advisory 28644
Posted Jan 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a weakness in ImageShack Toolbar, which can be exploited by malicious people to potentially disclose sensitive information.

tags | advisory
SHA-256 | 8258821cebe97a7daa2d917bdca475f94cc18e0d81af467be6e20b46c89eb5dc
Mandriva Linux Security Advisory 2008-027
Posted Jan 26, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A programming flaw was found in Pulseaudio versions older than 0.9.9, by which a local user can gain root access, if pulseaudio is installed as a setuid to root binary, which is the recommended configuration.

tags | advisory, local, root
systems | linux, mandriva
advisories | CVE-2008-0008
SHA-256 | 381c4f1e95696b6696489b294e2642f56831ceb6a838555eea63d08b0115a1d8
Mandriva Linux Security Advisory 2008-026
Posted Jan 26, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Will Drewry reported multiple flaws in how libicu processed certain malformed regular expressions. If an application linked against libicu, such as OpenOffice.org, processed a carefully-crafted regular expression, it could potentially cause the execution of arbitrary code with the privileges of the user running the application.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2007-4770, CVE-2007-4771
SHA-256 | a999038e1e8e36b24fcc7d2f55e5e1d342de60b514b62e574149b8f7caa40f7a
Secunia Security Advisory 28641
Posted Jan 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0in has discovered a vulnerability in Tiger Php News System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | f3ed167548ca31167c693efe2e1f27ebf5110006f64190da939fdc8c07965044
Secunia Security Advisory 28647
Posted Jan 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in Move Networks Upgrade Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e1cd36b137d8d122d4ad32a94b13be82f7b096f56c00f389ed27ad5268746786
proficy-harvest.txt
Posted Jan 26, 2008
Authored by Eyal Udassin | Site c4-security.com

Proficy Information Portal version 2.6 passes a user's password base64 encoded on the wire, allowing for it to be easily intercepted and decoded.

tags | advisory
advisories | CVE-2008-0174
SHA-256 | 193987184fe40b9994e6689d7dd2c17f6e7439290c4cec09274c18a66ec26f1d
proficy-upload.txt
Posted Jan 26, 2008
Authored by Eyal Udassin | Site c4-security.com

Proficy Information Portal version 2.6 has a flaw that allows an authenticated attacker the ability to upload arbitrary code on the server.

tags | advisory, arbitrary, file upload
advisories | CVE-2008-0175
SHA-256 | 8fe8e4b4c25860812b02f54a0cb017e1b4fc3b6c4390039ca199adb32e1f2f6b
cimplicity-heap.txt
Posted Jan 26, 2008
Authored by Eyal Udassin, Gilad Bakas | Site c4-security.com

Cimplicity HMI version 6.1, 6.1 SP5, and 6.1 SP6 all suffer from an exploitable heap overflow vulnerability.

tags | advisory, overflow
advisories | CVE-2008-0176
SHA-256 | ca32e6e16dfac1360f0eada284bc6fe1d217d79e79aab976e43fe12f5359abb4
Secunia Security Advisory 28429
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for bind and bind-utils. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | fd818876fa237a7582e05b64ea25edb01028a7bf611faea87c926d4f2f037234
Secunia Security Advisory 28575
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Drewry has reported some vulnerabilities in International Components for Unicode, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | a4e794a8373546cea2a26097d87a6dbf82ed49a32f3ce07201eb87fa0c2882df
Secunia Security Advisory 28584
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for x11-server. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, mandriva
SHA-256 | d4492bb3a8c57468dfb513f8a3fd6f291fb4662efcd3309ffd6418ae3bdef7ba
Secunia Security Advisory 28585
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for hsqldb. This fixes a vulnerability, which has unknown impacts.

tags | advisory
systems | linux, fedora
SHA-256 | 895022e51940889de6c09f20eba22d10f0840c57a20858eff243263f1be4893d
Secunia Security Advisory 28611
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for CherryPy. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security settings.

tags | advisory
SHA-256 | e4da6b5c41cbdb6fdb47d3b1cc1069344ae2889ebfa5d5f8e28e9038d33e619f
Secunia Security Advisory 28615
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for icu. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 60b2814370492d07c03409ab619e98e8f0c86720e9c66ff57b5f601f4bca81d6
Secunia Security Advisory 28623
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pulseaudio. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | b6697e2373efd7bbdbede92d40e9429b7d02343bbeb976a606c6007ebad2a745
Secunia Security Advisory 28627
Posted Jan 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xorg-x11-server. This fixes a security issue, which can be exploited by malicious people with physical access to a system to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 8fbaad74f91f05574ff9b7cc5e72d23acf770535424a7e71110f72499aa8c52f
Page 5 of 27
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close