what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 472 RSS Feed

Files

Pardus Linux Security Advisory 2008.29
Posted Aug 26, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - Multiple vulnerabilities have discovered by g_ which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux
advisories | CVE-2008-3732
SHA-256 | 19543faebfa0c824149c043f1f5ca4914a2d200771201b1afa424f14923c36ef
Pardus Linux Security Advisory 2008.28
Posted Aug 26, 2008
Authored by Pardus Linux, Pardus

Pardus Linux Security Advisory - A vulnerability has been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux
advisories | CVE-2008-3281
SHA-256 | 64c355dcce91e0b0f828984ad3723412eb26fdf00f38a5667c4504d985959f28
IVIZ-08-009.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of Grub fails to sanitize the BIOS keyboard buffer before AND after reading passwords.

tags | advisory
SHA-256 | e6830a2e51a4006859ef717174a6c7a9f4a2c589b17b9d1341a3caf2fa43c057
IVIZ-08-008.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of LILO fails to sanitize the BIOS keyboard buffer before AND after reading passwords.

tags | advisory
SHA-256 | fbf8278fc9ae31f0953c68b1be7ac5820b419f59c642eb07492b1dd6aec52a2d
IVIZ-08-007.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of DriveCrypt fails to sanitize the BIOS keyboard buffer before AND after reading passwords.

tags | advisory
SHA-256 | da41629f4200be17b9393f1177cbdb0f388ddd0e70fc1a3520198adf6cf1f5c5
IVIZ-08-006.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of DiskCryptor fails to sanitize the BIOS keyboard buffer before AND after reading passwords.

tags | advisory
SHA-256 | b652f695c7247a3de587d408a41942c9ef2f1086cbee2fb843197dfa95167721
IVIZ-08-005.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of the IBM Lenovo BIOS firmware fails to sanitize the BIOS keyboard buffer after reading user input, resulting in plain text password leakage to local users.

tags | advisory, local
SHA-256 | a488508939d0aa7156c8686aa75fbaba363e073efc4b44072a2a13c40dde1e04
IVIZ-08-004.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of Intel BIOS firmware fails to sanitize the BIOS keyboard buffer after reading user input, resulting in plain text password leakage to local users.

tags | advisory, local
SHA-256 | a3dae1efa2a513a1e4d34e8620de7b40c67b3bd5327e513a672c4257d6bfcb28
IVIZ-08-003.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of TrueCrypt fails to sanitize the BIOS keyboard buffer before AND after reading passwords.

tags | advisory
SHA-256 | 950b0f2921b089dffd4a9765fff017372c18e363577ea4a7de73517951bc9089
IVIZ-08-002.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of Hewlett-Packard 68DTT version F.0D (11/22/2005) fails to sanitize the BIOS keyboard buffer after reading user input, resulting in plain text password leakage to local users.

tags | advisory, local
SHA-256 | 54ba0a5b5b30a41a1774fa59d76509831be07f95f58bd583771d59d208430935
IVIZ-08-001.txt
Posted Aug 26, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

The password checking routine of Microsoft Bitlocker fails to sanitize the BIOS keyboard buffer after reading passwords, resulting in plain text password leakage to unprivileged local users.

tags | advisory, local
SHA-256 | 0e397b0c05032591101d0eee295e0ee467592b78bde1992f3a0c4f810844bc2c
Secunia Security Advisory 30667
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered multiple vulnerabilities in Novell iPrint Client, which can be exploited by malicious people to gain knowledge of potentially sensitive information or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 60558b8fb8fe7beb79534e81e5e8699ec200a84f9a29e119d697af54b2c48120
Secunia Security Advisory 30710
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in Calendarix Basic, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 9050f782778b3db65bc00817ddddbeea1e001c4d4d4b6b887ee6d0e91bd59916
Secunia Security Advisory 31564
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has discovered two vulnerabilities in Matterdaddy Market, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 779955a9fec6979bb6aaab369a75b6a5d92774bc617b8a2182261689fd76d8ff
Secunia Security Advisory 31567
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in xine-lib, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | eea1e8b0aa87eee5577e5ca794c825f718bc3bbcb8b8bfec220dd9960b2cb068
Secunia Security Advisory 31580
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for IBMJava2-JRE and IBMJava2-SDK. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | fe2de267ec401c118b0497294d23bdcc9db084ccf7e861150d8b6b0d1caf798a
Secunia Security Advisory 31585
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported two vulnerabilities in Five Star Review Script, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bf1c7ad0d07f751714a017d0270431418adc954403492cfd273b6fd25de58990
Secunia Security Advisory 31586
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for IBM Java. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | 69ff24bc91fac26f51e2abd03f7acc5f0b6a759523a0f8efa8abf7a1c11f5a76
Secunia Security Advisory 31589
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tyler Trioxide has reported a vulnerability in Photo Cart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e4468c3e7dc6a42644f6bc0584a41ebbd4543cc93495cd2c4398e98c04344ab3
Secunia Security Advisory 31590
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 583a263dc18f0b66a942accbfd409e8f510878bdaf651eeaccc3753c1401f2d4
Secunia Security Advisory 31591
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FatBack Mac has reported some vulnerabilities in ACG-PTP, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 3f26be20acc38d3f26107fb326ba4a65f3fd03decfde3c27fd5a1990dc55fbd8
Secunia Security Advisory 31592
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in Vim, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 5d86306d56f0fac217ae0f7a7d7e8373f433f6df528ce6d8bb50b0e06404abf7
Secunia Security Advisory 31596
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GBrowse, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 37de0859dcb3fa44e1fbdafc357b2d98263552eb65eca9e6f8ca9ebf2e533953
Secunia Security Advisory 31598
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 22691e2526c4b97696096e0d95c5b248a16fc2b83c88b045952354554a272909
Secunia Security Advisory 31600
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for Sun Java. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose system information or potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | afb54c2477e061a643026e9b918de9e06d55cb04de7f89c4556be5ef2f52ac10
Page 3 of 19
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close