what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 604 RSS Feed

Files

Ubuntu Security Notice 626-1
Posted Jul 29, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 626-1 - Multiple vulnerabilities in Firefox and xulrunner were addressed related to denial of service and splitting issues.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-2785, CVE-2008-2933, CVE-2008-2934
SHA-256 | 9d634e80f76191cdd15b2b4e0a11ca3c4cb89114f8cae5e64178d060845cffcf
Ubuntu Security Notice 631-1
Posted Jul 29, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 631-1 - Felipe Andres Manzano discovered that poppler did not correctly initialize certain page widgets. If a user were tricked into viewing a malicious PDF file, a remote attacker could exploit this to crash applications linked against poppler, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2008-2950
SHA-256 | 0ec6910ad5d0a13b21e10a3f4952dc7ea960a60f14e0dac4f134e1fc3d94e805
Ubuntu Security Notice 630-1
Posted Jul 29, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 630-1 - It was discovered that ffmpeg did not correctly handle STR file demuxing. If a user were tricked into processing a malicious STR file, a remote attacker could execute arbitrary code with user privileges via applications linked against ffmpeg.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-3162
SHA-256 | fc6463f2a1e3761177ff6d9eb5e4e70b1b0cc161e73124c11a89e9dde41c38a4
HP Security Bulletin 2008-00.66
Posted Jul 29, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP OpenView Internet Services running Probe Builder. The vulnerability could be exploited remotely to create a Denial of Service (DoS). A successful exploit could cause the system running HP OpenView Internet Services to crash.

tags | advisory, denial of service
advisories | CVE-2008-1667
SHA-256 | b1c674d17ec78a6c95cadfd644d7e346d33d51cb290f53775e21949acbf79691
Secunia Security Advisory 31123
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KbLance, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 925530d0954cb798979b8d952d674f338b07158d4f490fca5ddd6a3f08bf0861
Secunia Security Advisory 31216
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MyBB, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a980ea2f1ab9a81648cfb765ac5a8bf414e363911c48936b348c1d364d04210a
Secunia Security Advisory 31219
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PunBB, which can be exploited by malicious people to bypass certain security restrictions or conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c33c673087945352360b3018a289db9d1fc9dfaa123ea1ea41bdb64fdb94316f
Secunia Security Advisory 31228
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in cwRsync, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c275837d5a8882dd98cae1d1a2ce6ca789e2b919051260ebe385e118175abff1
Secunia Security Advisory 31233
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AzzCoder has discovered two vulnerabilities in XRMS CRM, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 8b06719af0321063af03d4b906c10c04337393c23335067a7fc8029eb5c05877
Secunia Security Advisory 31234
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuclear has discovered a vulnerability in Camera Life, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8067e8dc61f886c51e97952bad693a44294f4cafd6b1bdcb0aa94e026130a94b
Secunia Security Advisory 31236
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | netbsd
SHA-256 | fa0bb4b90f7bb1324e0bfc3044d2d66344f4d1fa5a4162b007340ff63a7a4e7b
Secunia Security Advisory 31238
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in Youtuber Clone, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7c372ce78869fd368f5fd8024e420f476381d92264d8721c795f409db0dfe098
Secunia Security Advisory 31240
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cr@zy_King has reported a vulnerability in SiteAdmin, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b575c1fa0ebb552e590d5bed5e89d04430d1a89c510d709780e96735ce184d66
Secunia Security Advisory 31241
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in GC Auction Platinum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e36501de124d73d960a5adbf25b1f8b85576215b7a1f7d31af22bc8428491e35
Secunia Security Advisory 31243
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R3d.W0rm has discovered a vulnerability in CMScout, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 70935391e2e04329c923ce0dd0bcbf13b4f64c092beaaea1dfb8948010976478
Secunia Security Advisory 31244
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has reported a vulnerability in TriO, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f253f5a9efbffb0a156ddb4cad6b9b9bc33d736912ff109bec0289981b073721
Secunia Security Advisory 31248
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - girex has reported a vulnerability in IceBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4dddc758ea018706284503c30ef81f71b832c3650dfa9842f526670127ce218c
Secunia Security Advisory 31250
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - U238 has reported a vulnerability in fipsCMS light, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d1c0e5ed550952b86dc6e294bf89e3f781ffbdf760a753a52c3f938e758ce5c1
Secunia Security Advisory 31251
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in reSIProcate, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 7a322b00547862723582a2e51de3d886e0c8bb5c0c1dca8b30f3a51b1569c870
Secunia Security Advisory 31253
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for icedove. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, or potentially compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, debian
SHA-256 | 8e5da5a95aed53f3e91960f764ddb9a11a24b792c5125639ccc4a05ee3f66550
Secunia Security Advisory 31254
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python-dns. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory, python
systems | linux, debian
SHA-256 | 00a39273cb3d8f34794eed77a12fb0b603e585cf8ad70679e721caf685c44f8b
Secunia Security Advisory 31255
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python2.5. This fixes some security issues, which can potentially be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 59f04f5e103a6fe682d46131b02c438322f04e5b12d022be9bccfb0786ed0216
Secunia Security Advisory 31256
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ruby1.9. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 89a9a4324013cb988108f33cd77cb6d160dfacfc00c73cde30c20dc0aed691bf
Secunia Security Advisory 31269
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | e94af1d88909b84a2c1b4b9d00db6c84acce015016bba0ce20763c051c7602de
Secunia Security Advisory 31281
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CSDT has reported some vulnerabilities in Web Wiz Forum, which can be exploited by malicious people to conduct cross-site request forgery and cross-site scripting attacks.

tags | advisory, web, vulnerability, xss, csrf
SHA-256 | b74c99b3ca84d4196ec9906760e4d35be35cc688fe3ab9e654b1dbb0de5245b1
Page 4 of 25
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close