what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 472 RSS Feed

Files

Debian Linux Security Advisory 1632-1
Posted Aug 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1632-1 - Drew Yao discovered that libTIFF, a library for handling the Tagged Image File Format, is vulnerable to a programming error allowing malformed tiff files to lead to a crash or execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2008-2327
SHA-256 | d67d4eb8e9b19dde12725793fb6a0732fccdcb9fc65aeee6f513e69a7726a14e
zoneminder-multi.txt
Posted Aug 27, 2008
Authored by Filip Palian

ZoneMinder versions 1.23.3 and below suffer from command injection, SQL injection, and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 55a64e531a978647b9439767a88f9de3c18cf64e5e2d817d8d467293e12ac55d
Ubuntu Security Notice 637-1
Posted Aug 27, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 637-1 - It was discovered that there were multiple NULL-pointer function dereferences in the Linux kernel terminal handling code. A local attacker could exploit this to execute arbitrary code as root, or crash the system, leading to a denial of service. The do_change_type routine did not correctly validation administrative users. A local attacker could exploit this to block mount points or cause private mounts to be shared, leading to denial of service or a possible loss of privacy. Tobias Klein discovered that the OSS interface through ALSA did not correctly validate the device number. A local attacker could exploit this to access sensitive kernel memory, leading to a denial of service or a loss of privacy. Zoltan Sogor discovered that new directory entries could be added to already deleted directories. A local attacker could exploit this, filling up available memory and disk space, leading to a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2008-2812, CVE-2008-2931, CVE-2008-3272, CVE-2008-3275
SHA-256 | ca0426c0a769cfea0d004df111f7bc27965eadeb0ea4026d54fcf6f94868702f
Secunia Security Advisory 31540
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Swimage Encore, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | 9b7f71d2c8815880e0bdaa2bb3068501a1116e83fdef503e9b7a2fb7f4124562
Secunia Security Advisory 31556
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - InATeam has discovered a vulnerability in BtitTracker (BTI-Tracker) and xbtit, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 540ee4b2c5e8e3b84bafc22591836ab0157782c4c98001fdde11c815930d65cb
Secunia Security Advisory 31562
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has reported a vulnerability in CCMS Gaming, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4a0a41c83f49bde006115dd6065a148a96a895bf4154047a3d6a43080c355537
Secunia Security Advisory 31572
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eric BEAULIEU has reported a vulnerability in Accellion File Transfer Appliance, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4947faf05080b1f9b8165085630bc1394765d931fd6f6da0d472f85dd230a6eb
Secunia Security Advisory 31573
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has discovered two vulnerabilities in Crafty Syntax Live Help, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 3382bd59eeef0803eea657f7ee9b498b4968c66b2ad0bdcc15a70f1c58d6f218
Secunia Security Advisory 31581
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenVMS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 1c50371b903b9e57daae6a49b45f3c6ebc9f73fdf1504d10afc46ba96beb3108
Secunia Security Advisory 31584
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has discovered some vulnerabilities in MiaCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 66dc8fcf77ef42fa52459c41dd4242bb62b3cfecc42769d6d1a7c4b9bbf1dac0
Secunia Security Advisory 31597
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | netbsd
SHA-256 | dd86708373beec55143f2114a2f230cd2a756b735328e260017512822b59ff0e
Secunia Security Advisory 31601
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Samba, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 596d7ff993a6dc7453efb2dd0a1ee4562ea308db7409fe6091ef7a2b92185dd2
Secunia Security Advisory 31606
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group have discovered some vulnerabilities in ezContents, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 16f6b015d38c35ecec322f6e23fad8eca48ffb6e5c7f3ec0dc30c074edfac7b8
Secunia Security Advisory 31607
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group have reported two vulnerabilities in Pluck, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 1fac131403005e5a65e19ed8ef2e188afd6baa5a36d1100155cedf01ee6990d8
Secunia Security Advisory 31608
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AN Guestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3930c7717ae1d81bf941bf893a107bddd028c603d84c0f7782daf17e276890c6
Secunia Security Advisory 31609
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Civic Website Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 555b3dbc8430d3d6466d9ae4298526fa66c6c541c32577bdde3adb4a66a04394
Secunia Security Advisory 31610
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LibTIFF, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service
SHA-256 | dcde274aedc3f1db920a46961cf1b986b950aecae8d999d8f60b0b9f06bc5e09
Secunia Security Advisory 31611
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mysql-lists, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 416dd709cadc427f91ba56cdbbbd72684a6e7eac2534a95d3ce13059221ff400
Secunia Security Advisory 31614
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | d1cf65e58e1a4ea610699c7ab72103c5fe164516e165de74b863ea4b8ec4b7a9
Secunia Security Advisory 31615
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported some vulnerabilities in SoftArtisans XFile, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 97f521ab6b518f9d1c067573921ca3be611e122d017e6b5d1406953a65c2c4ca
Secunia Security Advisory 31618
Posted Aug 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in multiple TIBCO products, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 237627e49cf7e71be6d16ae7ad93e6888f61d761952f2e2fcf67ae3fac953613
secunia-calendarix.txt
Posted Aug 26, 2008
Site secunia.com

Secunia Research has discovered two vulnerabilities in Calendarix Basic, which can be exploited by malicious people to conduct SQL injection attacks. Input passed to the "catsearch" parameter in cal_search.php and "catview" in cal_cat.php is not properly sanitized before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Calendarix Basic 0.8.20071118 is affected.

tags | advisory, arbitrary, php, vulnerability, sql injection
advisories | CVE-2008-2429
SHA-256 | 358d37fecd8acb96000a176d4f4e2d18a9dfcb997de501582c7456288498588d
secunia-iprintget.txt
Posted Aug 26, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a security issue in Novell iPrint Client, which can be exploited by malicious people to gain knowledge of potentially sensitive information. Novell iPrint Client 4.36 and Novell iPrint Client for Windows Vista 5.04 are affected. The insecurity lies in GetFileList().

tags | advisory
systems | windows
advisories | CVE-2008-2432
SHA-256 | 2c3c2243ebc9b5ac67f52da83e31f5e81556363c6029b2679375d9ac3b7e40a5
secunia-iprint.txt
Posted Aug 26, 2008
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered multiple vulnerabilities in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system. These include boundary errors and buffer overflow issues. Novell iPrint Client 4.36 is affected.

tags | advisory, overflow, vulnerability
advisories | CVE-2008-2431
SHA-256 | e1d4ec43ab4fff51d3a1817235f89f3457a927d567c596a2f6258abe63091fb0
Pardus Linux Security Advisory 2008.30
Posted Aug 26, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Insufficient sanitization can lead to Vim executing arbitrary commands when performing keyword or tag lookup.

tags | advisory, arbitrary
systems | linux
SHA-256 | 1af038f49dd7be46df684cca00b19f3590775e4fc513b99292bcdeb1e65d3219
Page 2 of 19
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close