what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 553 RSS Feed

Files

Secunia Security Advisory 30813
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b55abbca4e864d89d92a01140ed9fa5a18603fe49d13dbc7375134f97aaa08dc
Secunia Security Advisory 30819
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for freetype. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 3752764405506bf5c282a32a985c2dd1381e86c39c4356f9cbd48ecbf16abf83
Secunia Security Advisory 30820
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libvorbis. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 7cccf90cde37fd5bc0cebffc0bcefedbb2b41eb0fb94dbc95ea5390fbed65c9c
Secunia Security Advisory 30825
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 6075ced3dec3ee063effa354233795e27bbdd0c32fee9458db2aa76d402ec155
Secunia Security Advisory 30832
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Reader/Acrobat, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 935b2cf8f062ec1b003acc343f0e0dbf5bf68b661c871e6ff4528714d79c8f9b
Secunia Security Advisory 30833
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mask PHP File Manager (mPFM), which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php
SHA-256 | 6be7166dd420d84a52c88c87a57e8ae1dfaca36ec7c66259fce9e81cac884e37
Secunia Security Advisory 30835
Posted Jun 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP-UX, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | hpux
SHA-256 | 5eed995380008dde5bf424caa9348d7fd0587586e58f6b13ffda0e28a7e4dd0e
Secunia Security Advisory 30805
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for IBMJava2-JRE and IBMJava2-SDK. This fixes some vulnerabilities, which potentially can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 9e19dd7ae2ad3b567ad8decd619ea98c61a9b17b9c79208350b0c6614453a4f9
Mandriva Linux Security Advisory 2008-122
Posted Jun 24, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - libclamav/petite.c in ClamAV before 0.93.1 allows remote attackers to cause a denial of service via a crafted Petite file that triggers an out-of-bounds read.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2008-2713
SHA-256 | 17bd9bb761ecff369db4fa511c9daeab0f092c0a076ba06f5c71e302cdc39736
secunia-readclient.txt
Posted Jun 24, 2008
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered a vulnerability in Motion, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the "read_client()" function in webhttpd.c. This can be exploited to cause a stack-based buffer overflow by sending a specially crafted request to the HTTP control interface. Successful exploitation allows execution of arbitrary code, but requires that the Motion HTTP control interface is enabled. Versions below 3.2.10.1 are affected.

tags | advisory, web, overflow, arbitrary
SHA-256 | a53ee27484af973ec3d9be1a6e9f77dc22d182b1f4531f1f2fef4d035f031a4b
Secunia Security Advisory 30763
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team have reported some vulnerabilities in Academic Web Tools (AWT YEKTA), which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | a1318056f3a5315aa3b794d9901e24ab11e33408edd0df47687ae82379771c20
Secunia Security Advisory 30784
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has discovered a vulnerability in ODARS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 011a7c4c47ebd4b50d639499724c49cfea9e883cc5e0502795438c570fdfdb39
Secunia Security Advisory 30800
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SkyOut has discovered a vulnerability in AproxEngine, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 332e1528b54dede8b5fe8af25c35c828b8e999730653eb04c8d8ef124bd3ae6a
Secunia Security Advisory 30803
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged a vulnerability in sblim, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 6d9f4c249ae4117aaec85afd4b6a19c4ca3488fd2ed8963fe7b9b3924c147e23
Secunia Security Advisory 30834
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CWH Underground has discovered some vulnerabilities in Benja CMS, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 20e57e9c9d5b72ab95abbcc9a36577027b6efbd0b900759abc57adf2ed92343a
Gentoo Linux Security Advisory 200806-10
Posted Jun 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-10 - Font parsing vulnerabilities in FreeType might lead to user-assisted execution of arbitrary code. Versions less than 2.3.6 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1806, CVE-2008-1807, CVE-2008-1808
SHA-256 | 192e51ee4e89c52295f21eb2bbf5f64d1090fe9dbb7292741881aadfd08f2702
Gentoo Linux Security Advisory 200806-9
Posted Jun 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-09:02 - Multiple vulnerabilities in libvorbis might lead to the execution of arbitrary code. Versions less than 1.2.1_rc1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1419, CVE-2008-1420, CVE-2008-1423
SHA-256 | ca3702942e78af2a87c60e0c2bed843a6183741d27daad7e615e1d440c994276
Gentoo Linux Security Advisory 200806-8
Posted Jun 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-08 - Two vulnerabilities might allow for a Denial of Service of daemons using OpenSSL. Versions less than 0.9.8g-r2 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2008-0891, CVE-2008-1672
SHA-256 | 7664ad70235983374bbdbf815ae92110b1de95471cb80859ff163b65d1ddf4f3
Secunia Security Advisory 30756
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - k'sOSe has discovered a vulnerability in IGSuite, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, sql injection
SHA-256 | 6e08fb07908cfe85cd3b027405194490f409368e4f615d7c4f74fe1731fee0f8
Secunia Security Advisory 30768
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ghost Hacker has discovered a vulnerability in RSS-aggregator, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory
SHA-256 | 60ff610beaafd5f041d7dbdc4c88157055bd0aee6116981dc196030e05b5bb71
Secunia Security Advisory 30776
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Mac OS X, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | apple, osx
SHA-256 | 87c29d292b02dbdf20f4e47c1927a3ea9ac5fed9d202bd338398708c7b069088
Secunia Security Advisory 30778
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has discovered a vulnerability in Hedgehog-CMS, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory
SHA-256 | 6300e975d8dbbe99768658108851af635e58a854a3e22643a292e2308713fcc3
Secunia Security Advisory 30779
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HTML Purifier, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | a35897cdc981e3fa4921d1cb69cb6d4cb6b2625f4acc222f42516427980522a7
Secunia Security Advisory 30791
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has reported a vulnerability in the EXP Shop component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 95aee9a98660532d68e37c27a3df76bc869d3a33cbd9fceaac851717bfccd2a6
Secunia Security Advisory 30795
Posted Jun 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has reported some vulnerabilities in Online Fantasy Football League, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 15541c2fdaf1a05f38e3c1e2a3104f588f71c0d557078b7a206d3bb716cc18ff
Page 4 of 23
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close