what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 619 RSS Feed

Files

iDEFENSE Security Advisory 2008-03-31.1
Posted Apr 1, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 03.31.08 - Remote exploitation of an untrusted library loading vulnerability in Macrovision's InstallShield InstallScript One-Click Install ActiveX control allows remote attackers to execute code with the privileges of the currently logged in user. iDefense confirmed this vulnerability exists in version 12.0 of the Macrovision InstallShield InstallScript One-Click Install ActiveX Control. Previous versions of the control are reported to be vulnerable to variations of this attack. Previous versions are known to use different CLSIDs.

tags | advisory, remote, activex
advisories | CVE-2007-5661
SHA-256 | 43de1fe2a2db8c9142cfcc62930c4a7e8244c9a74ebd86de23f0101133587ac1
TKADV2008-002.txt
Posted Apr 1, 2008
Authored by Tobias Klein | Site trapkit.de

The kernel driver aavmker4.sys as shipped with avast! version 4.7 contains a vulnerability in the code that handles IOCTL requests. Exploitation of this vulnerability can result in denial of service or arbitrary code execution.

tags | advisory, denial of service, arbitrary, kernel, code execution
SHA-256 | d52a527b0d71922fcc4398ba23f1b4b1ef9a7c3ad9909acb482c607ce166b6e2
Secunia Security Advisory 29545
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues with unknown impact have been reported in Mondo Rescue.

tags | advisory
SHA-256 | a016abfd0da8d487262d7b6360d98ad56fba61120bac53e42b403512a26a24cb
Secunia Security Advisory 29571
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S@BUN has reported a vulnerability in Smoothflash, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4fd4ce2a585b4010edbd820a20b7dbfc0f87e47225ec9dcb0a14572e62411d8c
Secunia Security Advisory 29578
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for xine-lib. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, slackware
SHA-256 | 8114e041c16641de41a5d68ffd3cb8ea95576908e95aa5ec70795ba9b95052f9
Secunia Security Advisory 29584
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Amit Klein has reported a vulnerability in PowerDNS Recursor, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | 60d995e2079d933c0240b91471494423abf08c7e8eabdd7bd7d0f87e4749e890
Secunia Security Advisory 29586
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in Nik Sharpener Pro, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | a4a8ab981f5aa950a49b21c2a98ee1fbfda3e39acf897efb578363228a697387
Secunia Security Advisory 29590
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in 2X ThinClientServer, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 56bbd2f8de1a93f6e99ec53a52f14a5c191d99b6e4ce8899a667e9fea956f177
Secunia Security Advisory 29594
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, slackware
SHA-256 | 25f3c5a0951b5a44d26aae50754cf83b3b510f7b65527a5504fbd31aa945bb36
Secunia Security Advisory 29596
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, slackware
SHA-256 | ea3482ebf25f156208d1a3ce88d87f2a3a1fb7ba5f6c71045e9e7f5908756dab
Secunia Security Advisory 29598
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered a vulnerability in JV2 Quick Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f47455bd06356187c3c73214f8255b6ed0e4bc151cc33e1dfbe1dd501bfa6145
Secunia Security Advisory 29610
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in InspIRCd.

tags | advisory
SHA-256 | 0a35d48d2927d269806036e588588043791e7e81bc8042f92b2b2a5e51859bbc
Secunia Security Advisory 29612
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in CuteFlow, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 3e2787167331c0fdcee10823031f4be9d9a50747eda20004d16be43ecdd00383
Secunia Security Advisory 29613
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jim Hermann has discovered a vulnerability in phpMyAdmin, which can potentially be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 5c3bb742a2ef1a1debbaee31bee2c0e898fa51ce98951b049755f5e3195a50d8
Secunia Security Advisory 29614
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered some vulnerabilities in SLMail Pro, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 7aaba682120fc43e03ae2f56854d467936240eadaa534a0316969c8c80d1eeb6
Secunia Security Advisory 29617
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linux Audit, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux
SHA-256 | cf7a996e2fd02b5e982c8b98c215a912eeae7ce25a948c045d137b954bdb5b2f
Secunia Security Advisory 29619
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for Perlbal. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | f741a4c47ddecc7303b7f50dde84c3537922d4c181756803065955d6edb3e108
Debian Linux Security Advisory 1535-1
Posted Mar 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1535-1 - Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2007-4879, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1240, CVE-2008-1241
SHA-256 | 8359535a11fc6db1a21f14b95091f1e3129e608fbb944ba9bd3427409e18103f
Debian Linux Security Advisory 1531-2
Posted Mar 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1531-2 - The previous update for policyd-weight was unfortunately not complete. Chris Howells discovered that policyd-weight, a policy daemon for the Postfix mail transport agent, created its socket in an insecure way, which may be exploited to overwrite or remove arbitrary files from the local system.

tags | advisory, arbitrary, local
systems | linux, debian
SHA-256 | 65c33a899441348b3565e9018d77959b7138668831793b8958648f7db30e5a2e
Secunia Security Advisory 29576
Posted Mar 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bernhard R. Link has reported a security issue in rxvt, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | d53b9d9c993583a74897a2d5f73f43b44e3a01330af6b4e37fb6e8e0849e867a
Secunia Security Advisory 29577
Posted Mar 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Eterm, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 925d0933dadf361d25f911b5e76d14d418b53b7b72a41ea87e1408ee19a0920b
Secunia Security Advisory 29579
Posted Mar 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHPkrm, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 3b119dad4e5cbc33f4cdfc7f27e32e2ea1afe51698ffef4b6471d19f3c3ce361
Secunia Security Advisory 29599
Posted Mar 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered a vulnerability in JV2 Folder Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ec65c3eb31455dae0d8a5f97e4916577237d518961a5c2be4295ab4d199d2d8b
Secunia Security Advisory 29620
Posted Mar 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in XnView, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8ff06e6bdc8d46770cba12c5a15c4ae84fa90aff21fd93b194734a6ade1bde65
VMware Security Advisory 2008-0006
Posted Mar 29, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware has released an updated libxml2 package that addresses a security issue.

tags | advisory
advisories | CVE-2007-6284
SHA-256 | ed141f3aa3ca6b4769627753a0c155bb551d3e39d4015808eca865ffbc63fa7a
Page 1 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close