exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 615 RSS Feed

Files

lokicms-multi.txt
Posted May 31, 2008
Authored by trueend5 | Site kapda.ir

LokiCMS versions 0.3.4 and below suffer from arbitrary file overwrite, code injection, file inclusion, and administrative hash retrieval vulnerabilities.

tags | advisory, arbitrary, vulnerability, file inclusion
SHA-256 | 1f1ae5f7ff6a42b03c2ad92a0f0f650763fb628ba8d21cd22fc17631d394f5ce
Debian Linux Security Advisory 1588-2
Posted May 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1588-2 - Johannes Bauer discovered an integer overflow condition in the hrtimer subsystem on 64-bit systems. This can be exploited by local users to trigger a denial of service (DoS) by causing the kernel to execute an infinite loop. Jan Kratochvil reported a local denial of service condition that permits local users on systems running the amd64 flavor kernel to cause a system crash. Paul Harks discovered a memory leak in the Simple Internet Transition (SIT) code used for IPv6 over IPv4 tunnels. This can be exploited by remote users to cause a denial of service condition. David Miller and Jan Lieskovsky discovered issues with the virtual address range checking of mmaped regions on the sparc architecture that may be exploited by local users to cause a denial of service. This updated advisory adds the linux-2.6 build for s390 and the fai-kernels build for powerpc which were not yet available at the time of DSA-1588-1.

tags | advisory, remote, denial of service, overflow, kernel, local, memory leak
systems | linux, debian
advisories | CVE-2007-6712, CVE-2008-1615, CVE-2008-2136, CVE-2008-2137
SHA-256 | ba90a6aefd8df1c311527c66c80ec64b3333553aad6c396380a46901f6d0d213
Debian Linux Security Advisory 1590-1
Posted May 31, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1590-1 - Alin Rad Pop discovered that Samba contained a buffer overflow condition when processing certain responses received while acting as a client, leading to arbitrary code execution

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2008-1105
SHA-256 | aec232a5c875938b2d0d347e657fd94ca95fa622a6dd6d5c3ac988310ebc378f
VMware Security Advisory 2008-0008
Posted May 31, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Several critical security vulnerabilities have been addressed in the newest releases of VMware's hosted product line. VMware Workstation versions 6.0.3 and earlier, VMware Player versions 2.0.3 and earlier, VMware ACE versions 2.0.3 and earlier, and VMware Fusion versions 1.1.1 and earlier are affected.

tags | advisory, vulnerability
advisories | CVE-2008-2098, CVE-2008-2099
SHA-256 | 8c93656750d2594481c252544a4ae9731db471a2c2e561e33ca8a8215e9eea75
Secunia Security Advisory 30396
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | c8b790d85043597b091e4bfd2d3f87e31d9339f18938b19b23558c8ad165486a
Secunia Security Advisory 30412
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mplayer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 439395ea0381e504909ef979a1f45def26ab0e56872af42f510ca4a4d762f17d
Secunia Security Advisory 30418
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in 4U WMA MP3 Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5e0df869624a7ce78719e98b86889abdd6f7cdb92a529519de273dddcc543411
Secunia Security Advisory 30424
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in various Focus Systems products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4240b9b1204145e80ab773519dd1640ba2d04af1567eda4f5869f6e35dbcc4fb
Secunia Security Advisory 30426
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported a vulnerability in Xerox DocuShare, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 40d820b7bd74f5b287d1dbe03396a9f546888c407e410d74caf3bebb481e7f6c
Secunia Security Advisory 30434
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heise Security has reported a security issue in IDrive Online Backup, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | aa09868f550ec065ef210288c8ba5890980a9b383504c3080d1c6c09639279e5
Secunia Security Advisory 30439
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Vista MP3 Recorder, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0db490089cee0103f3935654c8890e5f74df9840d508702f17070ff54aa34569
Secunia Security Advisory 30440
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - QTRinux has reported a vulnerability in Airvae Commerce, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ee34b56434e111f7b1a2266a0a4dcebe2c01b31b16aee11106af81efa518f4c0
Secunia Security Advisory 30444
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kent Web Mart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 37d2dabc09f6bf86d52713b4368f55bdc96e4c121d660b8d936308a5ef39d3a9
Secunia Security Advisory 30448
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stack has discovered some vulnerabilities in CMS from Scratch, which can be exploited by malicious users to disclose sensitive information and to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | d8dbd1b355c4934131efb481b21e15ac5494590ab823f1de5cf6271a4ceab47b
Secunia Security Advisory 30450
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Digital Smart Software products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5bd522031a6ad0272c9c1367899c124d2fe8958b309b345d6f0fe8574e8c2bb9
Secunia Security Advisory 30451
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Total Audio Capture, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4a8e34ca8a9c921f890da2031359d0dba9d90c785af45a008aee351ca4058daa
Secunia Security Advisory 30452
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in My Phone Files Media Studio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 45134237ec99d59edd387ccf3eeefca25bb5eb63950e20d9c7992cae7a084811
Secunia Security Advisory 30453
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Total Audio Recorder and Editor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 06cf55e85256b6926442548060788a0f1b4ab592496cb9f2778ec4de4407074a
Secunia Security Advisory 30454
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Easy Audio Redactor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 36b930dc3ff1909fed0f8a56479325da7d00f34054c5abc7c0ff3f197fbb370d
Secunia Security Advisory 30455
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - hackerb has reported a vulnerability in DVBBS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9971cf06ad9dd8a470aa3fdab9ac0ff41e9909888b067c9f09d65424a9a5be5f
Secunia Security Advisory 30456
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Crystal MP3 Recorder, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | aa21060cc87916229653e3b4b4616c228ddfd0f90dee2a18e2c27e083104b1b7
Secunia Security Advisory 30457
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Powerful Audio Tool, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 26d841bff6dd2bfd5d181c84d46577c9235e900e9f65e669423316c1ea6231a4
Secunia Security Advisory 30458
Posted May 31, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Audio Editor Plus, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9bd848a74e81b1636329dced7e28bb6319982fe3eff23fd7414ff67498fdac3a
Secunia Security Advisory 30406
Posted May 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in RockN Audio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 31bbed62d079085c932940b06b0727c26fad8c80a5e8b277b816edbe81b6fe56
Secunia Security Advisory 30413
Posted May 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kvm. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | d65453f648ee2aab6c67431b793b4e19b09ff7a25c6ce05500ae782f3861199c
Page 1 of 25
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close