what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 607 RSS Feed

Files

Secunia Security Advisory 29110
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Iron has discovered a vulnerability in DBHcms, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 5c676edba2a361be0bc8ca9ac9d670a8745cb7992a8123b8c224a68181ff4144
Secunia Security Advisory 29072
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nir Goldshlager (Avnet) has reported a vulnerability in IBM Lotus Quickr/QuickPlace, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | eb6ef710b5435f6f0aae8917a948bf8e8233506c296e73741dc9873234f95f4c
Secunia Security Advisory 29071
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for turba2. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | dbf607ec81603b3c10347f0fb8a3c99c0b4b2dce221198873e5c9873bba75652
Secunia Security Advisory 29076
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RoMaNcYxHaCkEr has reported two vulnerabilities in phpQLAdmin, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 521280e43a186fd6f2bdaccaa5def5100a79d486a511afd9282d35d175593baf
Secunia Security Advisory 29086
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, debian
SHA-256 | d3f89c40dcfce48499175830097491f45a1ed132831f382b710e77ad8e6e984b
Secunia Security Advisory 29090
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S@BUN has discovered a vulnerability in the Gary's Cookbook component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8da7d704585862a8c58970684b44ecb257bf5a82f540053f9daf3c300802605c
Secunia Security Advisory 29092
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TikiWiki, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 9954e75d2f2d6587fb55996031ddb8ef080aa20f4fdb32cbe284fd171930f115
Secunia Security Advisory 29093
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ivan Sanchez and Maximiliano Soler have reported a vulnerability in Matt's Whois, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 655713a2145606cb97b826e7e243fd85f9fdf39ec7624e32cc7ad7d07f4f4464
Secunia Security Advisory 29094
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GraphicsMagick, which can be exploited by malicious people to conduct DoS (Denial of Service) attacks or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | cb0ce4a0fffa9a0ecebe0597b1ed49334d077d25cb2efef052520d4bed9bb92a
Secunia Security Advisory 29097
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Net Activity Viewer, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | a2051c8b0f7842d1f506a29a7b449939d15a685470765d567c05a9d73ed95f00
Secunia Security Advisory 29100
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 6a8137a929e8132755a9f23fa880bdcffed2df60dfddf7e1ec198e3c14fa1f19
Secunia Security Advisory 28938
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - .mario has reported a vulnerability in Snom 320 SIP Phone, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 529da541a52b9a402b09047658870fcd02873634104eefd19ae2fa7b0ffb8f5e
Secunia Security Advisory 29058
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kernel-2.4.27 and kernel-2.6.8. This fixes some weaknesses, security issues, and vulnerabilities, where one has an unknown impact, and others can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, bypass certain security restrictions, and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 7bfb45dd7063ed7a90e30a13300436cab7e7190ac3107fda1c0bec21193e8d1c
Secunia Security Advisory 29083
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for nss_ldap. This fixes a security issue, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, mandriva
SHA-256 | a4716871bf22709e296b31e273d4b4b09238d6acc075650ff12dff14398055ba
surgemailz.txt
Posted Feb 25, 2008
Authored by Luigi Auriemma | Site aluigi.org

SurgeMail Mail Server version 38k4 and below and beta 39a along with Netwin's Webmail versions 3.1s and below are all susceptible to format string and buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | e952fa697baa5cd7cf0a4446ed1145fc6c1002df334d007bd01ff29eac866b6d
Secunia Security Advisory 29036
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adrian Pastor has reported some vulnerabilities in ZyXEL products, which can be exploited by malicious users to gain escalated privileges and by malicious people to bypass certain security restrictions or to hijack user sessions.

tags | advisory, vulnerability
SHA-256 | 94dfc0a7c9e101b0888926249f413db379c87b0053c5c0f748dc79199a37a285
Secunia Security Advisory 29087
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cups. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | cbbea23bde26aba989d8dff2534d8510abfe7c75c5e700ff8a16599c19d75ebd
Secunia Security Advisory 29106
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hendrik-Jan Verheij has discovered a vulnerability in Joomla!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 39cccfd82ccf0306ee3b2ab5eef2bbe622419bddd49cf025630b1af39fdc505a
Secunia Security Advisory 29107
Posted Feb 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the XM-Memberstats module for Xoops, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 25ef77a6db82044d2d13f669807522a3b28521c77ba072be969710b3b7a67215
Debian Linux Security Advisory 1508-1
Posted Feb 25, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1508-1 - Dan Dennison discovered that Diatheke, a CGI program to make a bible website, performs insufficient sanitising of a parameter, allowing a remote attacker to execute arbitrary shell commands as the web server user.

tags | advisory, remote, web, arbitrary, shell, cgi
systems | linux, debian
advisories | CVE-2008-0932
SHA-256 | bb11c3a3ef0a07cb04f25dbc195232a76773ead10aa5bf786069d5aeac14a102
Mandriva Linux Security Advisory 2008-049
Posted Feb 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A race condition in nss_ldap, when used in applications that use pthread and fork after a call to nss_ldap, does not properly handle the LDAP connection, which might cause nss_ldap to return the wrong user data to the wrong process, giving one user access to data belonging to another user, in some cases.

tags | advisory
systems | linux, mandriva
advisories | CVE-2007-5794
SHA-256 | 75d112db369f9688f13bfe33d1021ffa3523f0ff6d776022e439f0fd22953ac3
s21sec-040-en.txt
Posted Feb 25, 2008
Authored by Ramon Pinuaga Cascales | Site s21sec.com

S21Sec Advisory - BEA Weblogic versions 7.0sp6, 8.1sp4, and 9.0sp2 suffer from a flaw where it is possible to launch a credential brute force attack against known users through an internal servlet that permits the bypass of the user locking mechanism.

tags | advisory
SHA-256 | a5fb6b68cd55bdb29a6f99a3c3665b929686e92efde94604ece0630b44ed64f8
ciscoval-bypass.txt
Posted Feb 25, 2008
Authored by George Ou

Cisco has confirmed that their 7921 Wi-Fi VoIP phone is vulnerable to a bypass vulnerability where digital certificates are not verified.

tags | advisory, bypass
systems | cisco
SHA-256 | 9f03da1c077cbe61c6c72d4e86a9d1749eb113584ff25f8224dff1a743818749
Gentoo Linux Security Advisory 200802-10
Posted Feb 25, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200802-10 - Python 2.3 includes a copy of PCRE which is vulnerable to an integer overflow vulnerability, leading to a buffer overflow. Versions less than 2.3.6-r4 are affected.

tags | advisory, overflow, python
systems | linux, gentoo
advisories | CVE-2006-7228
SHA-256 | 0cceec1e550e0f58c3a9e5aeb9e6f90f336ffd7038b99c7e94759627c6022e41
Debian Linux Security Advisory 1507-1
Posted Feb 25, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1507-1 - Peter Paul Elfferich discovered that turba2, a contact management component for horde framework did not correctly check access rights before allowing users to edit addresses. This could result in valid users being able to alter private address records.

tags | advisory
systems | linux, debian
advisories | CVE-2008-0807
SHA-256 | c6b9e3465aa54c4bc2b1f33b1a0b3c490cb9972ccd88744457da1772aeda50de
Page 5 of 25
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close