what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 619 RSS Feed

Files

Mandriva Linux Security Advisory 2008-080
Posted Mar 29, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 2.0.0.13.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2007-4879, CVE-2008-1195, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1240, CVE-2008-1241
SHA-256 | 4cdbe2dddc54456562e182712bb2c4a9e7096e9c916659c503d087a3ba656cd1
Secunia Security Advisory 29325
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - laurent has reported a vulnerability in Siemens SpeedStream 6520, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4e1510552c0e8a33fd7eaa15e26d2669db5bff2a63fe44b0285cdee098cac000
Secunia Security Advisory 29391
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities and a weakness, which can be exploited to conduct cross-site scripting attacks, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 9a203d113b86a614f3419a5de5f1052d85cb23cf7fb298465c3ffa87274b4c71
Secunia Security Advisory 29500
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for sarg. This fixes some vulnerabilities, which can be exploited by malicious people to conduct script insertion attacks or to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | f1349861ed77daf1f96fe5ad2d193c5cd53fe24b01ba54dfa67ecdb6cdce0436
Secunia Security Advisory 29539
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 36bbaa54872693decf47a1a7bfda9654a8f00fa96ba11c2ae224edc9df37e425
Secunia Security Advisory 29560
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for firefox. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | e356f025d76dee37940e41fe9b3bcae1b48c822e508025baa279e0b0c28cb8c7
Secunia Security Advisory 29564
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yogesh Kulkarni has reported a vulnerability in ManageEngine Applications Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9476f976bd3ccf082e8046ff817d1dbf94c012225e356893759a53de3e9e494d
Secunia Security Advisory 29566
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the HP TCP/IP services for OpenVMS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, tcp
SHA-256 | ff6b305c80c4159c22f2832269fbdf77f2847b5cf075f0dfb9fa925e12b68023
Secunia Security Advisory 29567
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for epiphany. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 6053715ecfc1fcd8c6b18947bd2d4a9fdf2a9c1fea6376c8735db6dc40625be0
Secunia Security Advisory 29569
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 2e05a2ffec43db90462828b468b14060546b0cb0aadbacb6747dcada2e59b952
Secunia Security Advisory 29572
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Linux_Drox has reported some vulnerabilities in DigiDomain, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c627304ce0492f9a1dbcb17157d3c983ba6b2991ef1ed108f44dff0fd8b4b125
Secunia Security Advisory 29574
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has reported some vulnerabilities in FreeBSD, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | freebsd
SHA-256 | f15ef8e417b8064d3a1fb4e8c18f70b13d3aeb5afe3aff13e2c78d9407cdfc5e
Secunia Security Advisory 29580
Posted Mar 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for exiftags. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | e36a09229b5d8a02d2fecff081b940fe562d1857cbebb36482332d3f962a5de7
HP Security Bulletin 2007-14.79
Posted Mar 28, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with the SSH server in HP OpenVMS TCP/IP Services running on HP Integrity and HP Alpha. The vulnerability could be exploited to allow remote unauthorized access.

tags | advisory, remote, tcp
advisories | CVE-2008-0704
SHA-256 | 459276a7ea1aac5754eb5f337f27b7b105e47b8f18c9b7ff71141d893004d8c3
HP Security Bulletin 2008-00.27
Posted Mar 28, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Compaq Notebook PC BIOS. The vulnerability could be exploited to allow local unauthorized users access to the system.

tags | advisory, local
advisories | CVE-2008-0706
SHA-256 | 16e65183188141396cc23f3ebb4cb1be2bd39da72d2449e559973a51e5998bd0
HP Security Bulletin 2008-00.4
Posted Mar 28, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Compaq Business Notebook PC BIOS. The vulnerability could be exploited to create a Denial of Service (DoS).

tags | advisory, denial of service
advisories | CVE-2008-0211
SHA-256 | 6c6afe549b20cf0dc7a2a3b09de008cf74c5b289ebfb034df0b34100656b3ccd
Secunia Security Advisory 29553
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for policyd-weight. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | dc8ebe107de50efb59f8da9f99d1ee85db4cf4c4e7cda4d2c28cdb03e12cc424
camulti-overflow.txt
Posted Mar 28, 2008
Authored by Ken Williams | Site www3.ca.com

CA Security Advisory - CA products that implement the DSM ListCtrl ActiveX control are vulnerable to a buffer overflow condition that can allow a remote attacker to cause a denial of service or execute arbitrary code with the privileges of the user running the web browser.

tags | advisory, remote, web, denial of service, overflow, arbitrary, activex
advisories | CVE-2008-1472
SHA-256 | 09da45444339d3374071c6c750d520dceb4ed69662d8b774f4b6bf0b10195eef
xchat-disclose.txt
Posted Mar 28, 2008
Authored by Omnipresent, Evilcry | Site evilcry.altervista.org

XChat version 2.8.4-1 suffers from a password disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | 03761d56dabf4d589196b54e429b5573f4c4e4b3945864e93bd1843f91fee6dd
ie-spoof.txt
Posted Mar 28, 2008
Authored by Juan Pablo Lopez Yacubian

It appears that Internet Explorer 7 may have an address bar spoofing vulnerability.

tags | advisory, spoof
SHA-256 | c2f099b1e957ea9fc84dce9b9a2509835c81dfe944c0e3fb7455aa7afb74d1a0
Mandriva Linux Security Advisory 2008-079
Posted Mar 28, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow in sarg (Squid Analysis Report Generator) allowed remote attackers to execute arbitrary code via a long Squid proxy server User-Agent header. A cross-site scripting vulnerability in sarg version 2.x prior to 2.2.5 allowed remote attackers to inject arbitrary web script or HTML via the User-Agent header, which is not properly handled when displaying the Squid proxy log. In addition, a number of other fixes have been made such as making the getword() function more robust which should prevent any overflows, other segfaults have been fixed, and the useragent report is now more consistent with the other reports.

tags | advisory, remote, web, overflow, arbitrary, xss
systems | linux, mandriva
advisories | CVE-2008-1168, CVE-2008-1167
SHA-256 | 9abf6a0301f35973eaf0f99a9ac33070788b14951bce8b102716cd93a62cce56
Debian Linux Security Advisory 1534-1
Posted Mar 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1534-1 - Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-4879, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1240, CVE-2008-1241
SHA-256 | da9f4d2a464b27e37b1afa1be3ec9ac6368ef77f044788da8f8fdd28c0dcb65d
Debian Linux Security Advisory 1533-1
Posted Mar 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1533-1 - Christian Schmid and Meder Kydyraliev (Google Security) discovered a number of vulnerabilities in exiftags, a utility for extracting EXIF metadata from JPEG images.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2007-6354, CVE-2007-6355, CVE-2007-6356
SHA-256 | fdd4dd5399f82e7f5885c40c212c136dbec30e69ad59365ec0ee9e18fef79b4e
Debian Linux Security Advisory 1532-1
Posted Mar 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1532-1 - Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-4879, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1240, CVE-2008-1241
SHA-256 | e88833628aa16e9976c86303172989887749f3e77a661e412e97078bf5dc631e
Secunia Security Advisory 29477
Posted Mar 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xcorpitx has reported two vulnerabilities in various Iatek products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 3e3c787f359f99c6afcf108b619b7f057a612a98c841001adfbf6b81f25c9812
Page 2 of 25
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close