exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 607 RSS Feed

Files

Secunia Security Advisory 29114
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered a vulnerability in Maian Cart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 83c7616e7f5bbcfe1fc042f4315f7609a1f9617c5e68f445a187638ce291a2b9
Secunia Security Advisory 29118
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 6372edb67b2d933b4fc6efd239bf58d5eb8fc39ddbb83321bcdc78ce34c85c76
Secunia Security Advisory 29132
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for cups. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 85ec6b32345574c17153cbddf348fb876bf19b7e8bfdde65666e714275d79aae
Secunia Security Advisory 29138
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - B0B has discovered a vulnerability in ICQ, which can be exploited by malicious people to compromise another user's system.

tags | advisory
SHA-256 | 8cd4bdc461c8b3668af81cab8b6385efa35fe22fd153d6c1d3b43225b96a4911
Secunia Security Advisory 29148
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in D-Bus, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 1c08f91a6722c95374f0a953b3c8b3a333594f64b14425048ceba00385e4ec79
Secunia Security Advisory 29151
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Trend Micro OfficeScan, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d773f290bbcb3a13c01676a4b6018ca6b988106fdd2d05428764cefeecc87414
Secunia Security Advisory 29153
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Miro, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6d8a03ba41e44d657dc87cf498ef0f2ce424564ca08bc43ad19b6ebf6be6a163
Secunia Security Advisory 29160
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dbus. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, redhat
SHA-256 | 4dd752574c2ee17303776cba1348bc1ad33f2430f8de582f60513e1333b1172c
Secunia Security Advisory 29161
Posted Feb 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in AIX, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | aix
SHA-256 | ad220b305fded369310a792e27cfb96ed77eac8331b91091b9440a690753f80c
ProCheckUp Security Advisory 2007.42
Posted Feb 28, 2008
Authored by ProCheckUp, Richard Brain | Site procheckup.com

Juniper Networks Secure Access 2000 versions prior to 5.5R3 suffer from a webroot disclosure flaw when parameters are stripped from the remediate.cgi script.

tags | advisory, cgi
systems | juniper
SHA-256 | 44ce64002c3bc4904109cda47e8e49a779cd38ee73e1bdddb0887df85cce8d9b
csa-urulu.txt
Posted Feb 28, 2008
Authored by Daniel Roethlisberger | Site csnc.ch

COMPASS SECURITY ADVISORY - USystems Urulu version 2.1 is vulnerable to blind SQL injection attacks.

tags | advisory, sql injection
advisories | CVE-2008-0385
SHA-256 | 1e1471378b677b023b6f7fa0940b772876f9988a978cec82405144ecea8d51ac
Secunia Security Advisory 29079
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for netpbm. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | adf02cf81a4fd5511c36d68bba3efc6ebe40202b519467c65ddf95af5a560987
Secunia Security Advisory 29142
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - William Hicks and Chris Castaldo have discovered some vulnerabilities in AuthentiX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b7805e2410dac6144399da6db9d613f510a9681b28a4ae43cd3e734d59e41ba2
Secunia Security Advisory 29150
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has reported a vulnerability in Interspire Shopping Cart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 397fe508e940e249e506c19d638378f2934b8fcd842f1c13b62fcaf39fb0c572
Secunia Security Advisory 29157
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | cd9103eb9e704805ae91d1db437c0faeebc227590ce87eb39f329ed31d9758a6
Mandriva Linux Security Advisory 2008-053
Posted Feb 28, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A buffer overflow in PCRE 7.x before 7.6 allows remote attackers to execute arbitrary code via a regular expression that contains a character class with a large number of characters with Unicode code points greater than 255.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2008-0674
SHA-256 | 331f19e9be900d0ffe79acd30152931239d5c9097cbb94b591dfdd73f352f9b4
Mandriva Linux Security Advisory 2008-052
Posted Feb 28, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of vulnerabilities were found in the Cacti program, including XSS vulnerabilities, SQL injection vulnerabilities, CRLF injection vulnerabilities, and information disclosure vulnerabilities.

tags | advisory, vulnerability, sql injection, info disclosure
systems | linux, mandriva
advisories | CVE-2008-0783, CVE-2008-0783, CVE-2008-0785, CVE-2008-0786
SHA-256 | 5fe42dda08bebbfce4119cc05d5717063b08de50a5bb53e8b466237a3065a788
Secunia Security Advisory 27371
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in activePDF Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6cf5e783dd2d3140d891f92f5e36beac824f5b5cd3cabdcaf624d51ee238baea
Secunia Security Advisory 29013
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Crackers_Child has reported a vulnerability in Thecus N5200, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ba92c9adeda98fe622122b36387b660c11f35ff1ac0c8801d450343a5f4f27df
Secunia Security Advisory 29038
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISS Internet Scanner, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 932cf41f987dde743cbd3ec99622ee94b30c0496cb392c89cc11eaeb7e6fcbfe
Secunia Security Advisory 29051
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for asterisk. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | c604b4a8f99f01fedb55254971a68d90a87da863d26e8808b9bbfd2a14d2988d
Secunia Security Advisory 29099
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NBBN has discovered some vulnerabilities in the Sniplets plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose sensitive information, or compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | ba3807dfb084e7f4f3dfa98c1d28dbad11894dc9a460973d2c266cfa74161c7d
Secunia Security Advisory 29111
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Ligh and Greg Sinclair have reported some vulnerabilities in Symark PowerBroker, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | 5608a5504af18468006e44d6d5edcd0fd123c59759330fb9ab8f9c813174e41c
Secunia Security Advisory 29122
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC Media Player, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f46391be490956778a855c85a8aeb311122a0cd14b2f74a4be2691979ca2c267
Secunia Security Advisory 29130
Posted Feb 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apple Mac OS X, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | apple, osx
SHA-256 | c29ee08cebf04f3b99861db0306b08d030debfb2d3bca4b17c1b99b6983de852
Page 2 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close