what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 608 RSS Feed

Files

Secunia Security Advisory 29997
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - __GiReX__ has reported some vulnerabilities in miniBB, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a94e18b16a10cd58b649e25afd8d52bf1b6fbc64c4137faf2fe69cc4248e432a
Secunia Security Advisory 29999
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-bea. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory, java
systems | linux, redhat
SHA-256 | dff0cac41dd0d721e9d53f396aab9ca1517546a0b69dadbdfb07164b709845ee
Secunia Security Advisory 30003
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-bea. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 72432a99ed7e586cd41626cb4622d8607a26f63c33aac8d7b75e8ac64f8047f8
Debian Linux Security Advisory 1561-1
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1561-1 - Christian Herzog discovered that within the Linux Terminal Server Project, it was possible to connect to X on any LTSP client from any host on the network, making client windows and keystrokes visible to that host.

tags | advisory
systems | linux, windows, debian
advisories | CVE-2008-1293
SHA-256 | 7c1b5251834a193362f5581177021f87b6d1a3085067f563d362dd16b8fb66c2
Debian Linux Security Advisory 1560-1
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1560-1 - "The-0utl4w" discovered that the Kronolith, calendar component for the Horde Framework, didn't properly sanitize URL input, leading to a cross-site scripting vulnerability in the add event screen.

tags | advisory, xss
systems | linux, debian
SHA-256 | ddf2a2da5d9b6a9c10c93863aee86deb5776492682d945885c1974b6f96b0f8d
Debian Linux Security Advisory 1556-2
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1556-2 - An editorial mistake resulted in DSA-1556-1 not correctly applying the required change, making it ineffective. This DSA has been reissued as DSA-1556-2. It has been discovered that the Perl interpreter may encounter a buffer overflow condition when compiling certain regular expressions containing Unicode characters. This also happens if the offending characters are contained in a variable reference protected by the \Q...\E quoting construct. When encountering this condition, the Perl interpreter typically crashes, but arbitrary code execution cannot be ruled out.

tags | advisory, overflow, arbitrary, perl, code execution
systems | linux, debian
advisories | CVE-2008-1927
SHA-256 | 9f8cd3907ab133e5951c8aea4aeeee4cb3b632247703458119918c8db48b9331
Debian Linux Security Advisory 1559-1
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1559-1 - It was discovered that phpGedView, an application to provide online access to genealogical data, performed insufficient input sanitising on some parameters, making it vulnerable to cross site scripting.

tags | advisory, xss
systems | linux, debian
advisories | CVE-2007-5051
SHA-256 | 547376f7ec8b23494a36f211e326d8bd0a29884af1050355766dba347df524d7
Debian Linux Security Advisory 1492-2
Posted Apr 28, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1492-2 - The security update DSA 1492-1 fixed the security problem below but introduced a new problem by not removing temporary directories in the ipp backend. This update corrects this.

tags | advisory
systems | linux, debian
advisories | CVE-2008-0665, CVE-2008-0666
SHA-256 | edba386bcdc10d931bd1d6867df5086613efae03838af9ea9ee09515e8823f78
excel-xss.txt
Posted Apr 28, 2008
Authored by Juan Pablo Lopez Yacubian

Excel may suffer from cross site scripting issues if launched within the DOM.

tags | advisory, xss
SHA-256 | b686f1a7166f96e3237ed288f046a75e9d96d5ae124d80de6fd05aedee8ec5fa
Secunia Security Advisory 29091
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joren McReynolds has discovered some vulnerabilities in Akiva WebBoard, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 7f8dc5fd85187e52acbc07ee69681c0c5770bef9ef212e0873d0fc410284c309
Secunia Security Advisory 29523
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sipher has reported a vulnerability in Linksys SPA2102 Phone Adapter, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 49ec06e1fa4f773f3874d80e624580b56e28024aabd97bb1f1e530423205656f
Secunia Security Advisory 29800
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for vlc. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 5185f6c745fe324950f35f0e2403a62102e09963be57c51b56ef1c0e8cf9406a
Secunia Security Advisory 29811
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mrzayas.es has reported two vulnerabilities in SunShop Shopping Cart, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 51da85c2d53c51465a900f3451a63fe6b5e082be69660a86cccdf22d59b78ba0
Secunia Security Advisory 29814
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered two vulnerabilities in TR News, which can be exploited by malicious users to compromise a vulnerable system, and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 493e8fe8b28c1b6dd371e62562a704e2f812e415ee5fb7b5e4e6df47b8dfdbbf
Secunia Security Advisory 29817
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f7ef570cfdcfb15a05f0912afce99497211ee5f3dd5dbc4e578d9e517dd3012d
Secunia Security Advisory 29818
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Blender, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6eb20a4383e7bf99251255944f6081ab19a270c6e06549d5b2d6ddb8fa3d3212
Secunia Security Advisory 29821
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Leon Juranic has reported a vulnerability in ICQ, which can be exploited by malicious people to compromise another user's system.

tags | advisory
SHA-256 | 62f126ad2e2cf9b8dbcf37bb0315f36a50674f980254cebe74d7467ace7ba296
Secunia Security Advisory 29824
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered a vulnerability and a security issue in EncapsGallery, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to compromise a vulnerable system.

tags | advisory, xss
SHA-256 | 8eeef2156ace5d0291ab3f2f9ad52631f4364c54d2473495fb27c8c840877216
Secunia Security Advisory 29826
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for fedora-ds-admin. This fixes some vulnerabilities, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 911c1720d166c368ee2fec6a8f40acb454c787fb59eea623632423cb552efa2a
Secunia Security Advisory 29830
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pdns-recursor. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | linux, gentoo
SHA-256 | 2b9b5a2fccda3fb2f76cb76908a46355c583b7f4bbb14311e52be32301c4de57
Secunia Security Advisory 29833
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LightNEasy, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, disclose sensitive information, manipulate data, or to compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | be1d47b2d80005fa428404f9564bc9fb29808deb761501a2a8ece1bea1158793
Secunia Security Advisory 29834
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdegraphics. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | d195087ca9416ecd46f1581dfc680ae24abebe4eb669033f2a8ce8d85ea99d5e
Secunia Security Advisory 29838
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Adobe products, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 24e10f902f535ace8c36b26ddf21d6441ba15dfc75e96fffd0efc857dbf94209
Secunia Security Advisory 29843
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mark Crowther and Rodrigo Marcos have reported a vulnerability in RedDot CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c6e4118681557811d89ab4b85aee41136274c1cd2c2805bae6351d73176a72d4
Secunia Security Advisory 29844
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 90e06a3d53dbb077695b31dd87a0feb01165eb288e147136e73c191f3fce354b
Page 3 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close