what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 472 RSS Feed

Files

Secunia Security Advisory 31602
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ruby, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
SHA-256 | a7a771c052676e794e406cb3b45b176db4bec73577caa5caaeeba6b5ee41aca9
Secunia Security Advisory 31604
Posted Aug 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8624a1e7ccf2e7d8e3d2fcef362be3c89b0b25a3eb2c1da6eb02f9336face6f2
WLB-2008080064.txt
Posted Aug 24, 2008
Authored by Maksymilian Arciemowicz | Site securityreason.com

libc inet_net_pton.c suffers from an integer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 73a87e7d6e45fb5773c857eca94b0121310ffdceb1a3c01934fd0c624d94aab5
Secunia Security Advisory 31373
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Trend Micro OfficeScan, which can be exploited by malicious people to bypass authentication.

tags | advisory
SHA-256 | 00d5e659a255eb32a488ab3356538ab2d5a3346bcb4b136b8e5f056c83440926
Secunia Security Advisory 31551
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or potentially gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | ff6fd3b72338737fc607db1fec2a8709277340eab70cbdd1082e2879e43f94af
Secunia Security Advisory 31558
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a01477aa554adacfeeeb75e23895162138a3e69ebf6a5e8b9a6fa691abd6c5dc
Secunia Security Advisory 31563
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Beenu Arora has discovered a vulnerability in FAR-PHP, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 9a775a69d694dd36fb400d910844d4706779e76ff9068470410655131b355c7b
Secunia Security Advisory 31566
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 2104bc7f563f3610b7aabd5898e0a3e830c137273a031d16829453ec6f1a138b
Secunia Security Advisory 31568
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious people to spoof authenticated SNMPv3 packets or to potentially compromise a vulnerable system.

tags | advisory, spoof, vulnerability
SHA-256 | 4437c6d923c6be7cb92b62097ca9bc95961c483f0e8879edc72cfeb897c3cbcf
Secunia Security Advisory 31569
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cOndemned has discovered a vulnerability in TinyCMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 08cf5e4bc036ad28a52b6a82b321274289bc7fbbb55611ce040b1c5862bbe0e6
Secunia Security Advisory 31571
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in Pars4u Videosharing V1, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | fa59efcf9e0ed7c9eaf219f62c45e520db4c4bf3d900f7fc8c1bf7a42e522452
Secunia Security Advisory 31576
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Astaro has issued an update for ClamAV. This fixes some vulnerabilities, which potentially can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | d5fb6a480ab863ab2ddf5ed9b862512bbe1d9c26ab2b7b3a7ea355c4ffdc3050
Secunia Security Advisory 31577
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya Communication Manager, which potentially can be exploited by malicious people to compromise an application using the FreeType library.

tags | advisory, vulnerability
SHA-256 | d1073ee7f405dc65afb46c2c963a7d49381a18f48d80482e9bfe2502a5f286da
Secunia Security Advisory 31582
Posted Aug 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LacoodaST, which can be exploited by malicious people to conduct cross-site scripting and, cross-site request forgery, or session fixation attacks, and malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 0d15d7f4cb7741742294157ff3c3d15489e86985bce84e9effa05252f7ec528c
Debian Linux Security Advisory 1631-1
Posted Aug 22, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1631-1 - Andreas Solberg discovered that libxml2, the GNOME XML library, could be forced to recursively evaluate entities, until available CPU & memory resources were exhausted.

tags | advisory
systems | linux, debian
advisories | CVE-2008-3281
SHA-256 | 6c9094554c9bda05ea0527025db2031ca7ecdcbbd3fbd883d35e2efbd4657bd8
Open Source CERT Security Advisory 2008.8
Posted Aug 22, 2008
Authored by Will Drewry, Open Source CERT | Site ocert.org

The xine free multimedia player suffers from a number of vulnerabilities ranging in severity. The worst of these vulnerabilities results in arbitrary code execution and the least, in unexpected process termination. xine-lib versions 1.1.14 and below are affected.

tags | advisory, arbitrary, vulnerability, code execution
SHA-256 | 6ca037f9e8d51e3f07cc53661d3f13706366e6df2b215a8e1e7ad67c75a07c41
Secunia Security Advisory 31574
Posted Aug 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in La!cooda WIZ, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks, and malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | dddce2566ca62ebf43305489e657b15b449fc0e6bd919b159536de6783de3ab9
ProCheckUp Security Advisory 2008.20
Posted Aug 22, 2008
Authored by ProCheckUp | Site procheckup.com

Microsoft ASP.NET ValidateRequest filters can be bypassed allowing for cross site scripting and HTML injection attacks.

tags | advisory, xss, asp
SHA-256 | 991d123ab5c384f1961576752ae8de0178e17504175d1d5b7d6c72a0c878c48b
secunia-trendmicro.txt
Posted Aug 22, 2008
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in certain Trend Micro products, which can be exploited by malicious people to bypass authentication. The vulnerability is caused by insufficient entropy being used to create a random session token for identifying an authenticated manager using the web management console. The entropy in the session token comes solely from the system time when the real manager logs in with a granularity of one second. This can be exploited to impersonate a currently logged on manager by brute forcing the authentication token. Successful exploitation further allows execution of arbitrary code via manipulation of the configuration.

tags | advisory, web, arbitrary
advisories | CVE-2008-2433
SHA-256 | ca4e60fcbf1cd56bcfc9d59316819297548491779e2e6b28a1bfa5e6428c35cd
Secunia Security Advisory 31545
Posted Aug 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Uniwin eCart Professional, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 64d1ea95b532d350e1f3917c6cb8b48c8e7ec8ca44fcdfef869dc476e99f712f
Secunia Security Advisory 31555
Posted Aug 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - e.wiZz! has discovered a vulnerability in phpBazar, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 761fa4d60c1d2b1ec30d44bec7b23b2468f1fa3af0697914fa0492a9082dde8d
Secunia Security Advisory 31557
Posted Aug 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has discovered two vulnerabilities in TimeTrex, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 30fd1519a195ddc0ca12be11a80e14a8df9442a91d4e788676341841fe6931e4
Secunia Security Advisory 31561
Posted Aug 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially bypass certain security restrictions.

tags | advisory, denial of service, local
SHA-256 | c4b8d901e7dc1770dd557f04bb11f4d032e42a8739d26e8e8bfd954a6cd9631d
Secunia Security Advisory 31570
Posted Aug 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SirGod has discovered two vulnerabilities in Easy Site, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | cba64fa0703e020df75bf072ad8c7d5cdc71c21dcf9494b7145a7da9477628a4
Secunia Security Advisory 31575
Posted Aug 22, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssh, which corrects a small number of OpenSSH packages that have been tampered with.

tags | advisory
systems | linux, redhat
SHA-256 | cd7d275235c1f477c544de546d82937b5e30ea3baf51fed2c84c991eb3bfbbee
Page 4 of 19
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close