what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 608 RSS Feed

Files

Secunia Security Advisory 29955
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for idle and python. This fixes some vulnerabilities, which can potentially be exploited by malicious people to cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, python
SHA-256 | 59c73b168dcd702e1e5afb68056b6dcfb2e3d7068cfdf20dc6ec301b130b3b4f
Secunia Security Advisory 29957
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, malicious users to cause a DoS (Denial of Service), and malicious people to bypass certain security restrictions, disclose potentially sensitive information, cause a DoS, and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | b40304ffaab0ededb7b1a329358ac90ea188e61ea5e6f69b6e0bf5fb8ad4eba4
Secunia Security Advisory 29987
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun StarOffice and StarSuite, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d188f6665c2e493a006cdba876133ecfbcf434883cc89cd1b07f50e02f7408f5
Core Security Technologies Advisory 2008.0320
Posted Apr 28, 2008
Authored by Core Security Technologies, Norberto Kueffner, Damian Saura, Anibal Sacco, Dario Menichelli, Andres Blanco, Rodrigo Carvalho | Site coresecurity.com

Core Security Technologies Advisory - Insufficient argument validation of hooked SSDT functions exists in BitDefender Antivirus 2008 Build 11.0.11, Comodo Firewall Pro 2.4.18.184, Sophos Antivirus 7.0.5, and Rising Antivirus 19.60.0.0 and 19.66.0.0. Older versions may be affected, but were not checked.

tags | advisory
advisories | CVE-2008-1735, CVE-2008-1736, CVE-2008-1737, CVE-2008-1738
SHA-256 | 0fa04aa1e85e203b50c317ecfa9b306142897af5e26a38640049097c9eab79fd
msswi-blog.txt
Posted Apr 28, 2008
Authored by Amit Klein | Site trusteer.com

It appears that Microsoft may have incorrectly stated a few things regarding MS08-020 on their blog and are reluctant to fix it.

tags | advisory
SHA-256 | 73f9756867890024835effe6ee25eb6c221b87724ce661a953eed30c6217d1e5
groupwise70-overflow.txt
Posted Apr 28, 2008
Authored by Juan Pablo Lopez Yacubian

The mailto: functionality in GroupWise 7.0 appears susceptible to a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | bf0f7fe20c84be8a59cd99be935142f8f3bdfdf6df1820a503ec98426cf9e858
Secunia Security Advisory 29897
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for IBM Java. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, manipulate data, disclose sensitive information, or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | 557ebd10cfc0896431e9d9ffdfedbd24f7138416203d319c50acd2bd34604432
Secunia Security Advisory 29951
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KDE, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 9a15160a131b30877895581753aefc06da83fc0a415e016b8ea3c945becd89c5
Secunia Security Advisory 29954
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpgedview. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 6d431ac05bcc21f42e61803e22348282216846eb91806b544f707dbd8fbe6705
Secunia Security Advisory 29956
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for comix. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), and by malicious people to compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 5a539aeb0b91b6ac25461633e4a1e6f2cbc9f5998f69ad2a0e025b87766af8cc
Debian Linux Security Advisory 1562-1
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1562-1 - It was discovered that crashes in the Javascript engine of Iceape, an unbranded version of the Seamonkey internet suite could potentially lead to the execution of arbitrary code.

tags | advisory, arbitrary, javascript
systems | linux, debian
advisories | CVE-2008-1380
SHA-256 | cfb1f043a66b7092edfdc053f373a0f3a63c6a6aea5c2e073d509e85d5e1d274
Secunia Security Advisory 29876
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dino Covotsos and Charlton Smith have discovered a vulnerability in the Download Monitor Plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d6199ec789cb9fa7c090e7d2d80743f022d5d77eac91c56a898ac3334f88e0a0
Secunia Security Advisory 29931
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alberto Cuesta Partida has reported a vulnerability in F5 FirePass 4100 SSL VPN, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e79df7c1a6db6b5fb1dc324488a8156c8c99433622bdd035ed2712649ab6e966
Secunia Security Advisory 29943
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Neelima Premsankar has discovered a vulnerability in VicFTPS, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ce78af587c39be8f12b118058d771384ddcb5185f506033e452c9ca4c2587e18
Secunia Security Advisory 29965
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | e7164c5d721e8e2151c1f23dfffce030e102781ae1ee00a64756db1682e4e533
Secunia Security Advisory 29967
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Neelima Premsankar has discovered a vulnerability in Acritum Femitter Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 86f6dbf553716c7b9112d31fc5d6ddd6e2f14373df2bf45aa6763670d7a26b38
Secunia Security Advisory 29972
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fourteenforty Research has reported a vulnerability in Lhaplus, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 941cefd44a434d43893f24ce2e1ce1b173cf71c3492ead2b3693b290128633bb
Secunia Security Advisory 29974
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Kantaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | e7684806c886347b8993383494fb2d0c6a952e045c2860599db551ee9987106e
Secunia Security Advisory 29978
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Java System Directory Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java
SHA-256 | 09aa3251b56eb8f4875ae4fa529144faaa9e11681740d8156fd52fe1e6d017c4
Secunia Security Advisory 29979
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team have reported some vulnerabilities in MegaBBS, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 79bf69e2ed65441a65fb2a59c5759b84f362870aa181f06eec4687ee116dbfb7
Secunia Security Advisory 29980
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KDE, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dd6413ba8c96fcbad514cc0249bbe3457ae3b72005b776649e983ad88c13b3d9
Secunia Security Advisory 29988
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | solaris
SHA-256 | 25681ea595b060b55cb34618c513f5b33af63463a393f98cde6da5cfab878b98
Secunia Security Advisory 29990
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in E-Post Mail Server, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 306a8af7ca3a2c7ea45d3702a6b5924db933451cdd14d8e8c2c5336da140a22f
Secunia Security Advisory 29993
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Bluemoon inc. modules for XOOPS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 459ce54eb87d7d41d3173e8215348c96fbd63f4d86aa89c1ff5ce7948537f2f6
Secunia Security Advisory 29995
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ZoneMinder, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e501bff5928546fca7a47d4851c096e92914d5e97bec215cf95b6383a3bbe989
Page 2 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close