what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 579 RSS Feed

Files

Secunia Security Advisory 32082
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 7be01607a8f83126370aed1b11c752f93642435c8d615d7aeee6ece97600e7b6
Secunia Security Advisory 32085
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ghost Hacker has discovered a vulnerability in WhoDomLite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3cbec4273801a75e8daeb485285a3b75863656e2cd63fb51671bbae958cd6fea
Secunia Security Advisory 32090
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for rubygems, rubygem-activerecord, rubygem-activesupport, rubygem-activeresource, rubygem-rails, rubygem-actionpack, and rubygem-actionmailer. This fixes some vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, fedora
SHA-256 | 5ed80a76c2c54a1c02d3f59c5c19eaf9dc37645e024fedc370bfe735fe5483d5
Secunia Security Advisory 32095
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | a88af600bba0e7e3a8e4379b9caeed4578c3494d03467b7ae0631f45fddab7a2
Secunia Security Advisory 32096
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 6331639c4a2d709c49d45fad0aac750f70f6ae036c8056213bab58a525a83fba
Secunia Security Advisory 32099
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges, and by malicious people to bypass certain security restrictions, cause a DoS, or to compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 6ba30a7c0b04641056de0b2c1ce7d2082fffa1437d2bfcebd60a248f4b74f2e2
Secunia Security Advisory 32032
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has discovered a vulnerability in LnBlog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2ab75ef53d71ff5043c255ba9ce7d0e6df7d6f4258a5fd00cd756a2045b21e3d
Secunia Security Advisory 32050
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DaRkLiFe has reported a vulnerability in CoAST, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 1d7ade793e83d53136353123f02d6321c22b44c79ce60d44366dc4eba13d930e
Secunia Security Advisory 32089
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | bf76005d2a49050115eb72a50402cb6a931dd0b7b4441618df5edf197304e18c
HP Security Bulletin 2007-14.67
Posted Sep 29, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Insight Diagnostics. The vulnerability could be remotely exploited to gain unauthorized access to files.

tags | advisory
advisories | CVE-2008-3542
SHA-256 | f7f2c7848389351c26bf451b79de022b13a7aeeed132d0a3b0cb39096d7efdb6
Secunia Security Advisory 32027
Posted Sep 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported a vulnerability in PHP-Lance, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | b4671bbd1c8f17676cfaf355cacdf5d754bf50f32ddcb57a112b7587b6689ef5
Open Source CERT Security Advisory 2008.13
Posted Sep 29, 2008
Authored by Andrea Barisani, Open Source CERT | Site ocert.org

The MPlayer multimedia player suffers from a vulnerability which could result in arbitrary code execution and at the least, in unexpected process termination. Three integer underflows located in the Real demuxer code can be used to exploit a heap overflow, a specific video file can be crafted in order to make the stream_read function reading or writing arbitrary amounts of memory. Versions 1.0 RC2 and below are affected.

tags | advisory, overflow, arbitrary, code execution
advisories | CVE-2008-3827
SHA-256 | f47bbc552774c9b5545581209953d5f8219b79416c8f70eb63e89a8fd31e6423
Secunia Security Advisory 31988
Posted Sep 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has reported a vulnerability in Pro Chat Rooms, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 61ce7fa1424611b738a0fc06284c7503521a4d8b42730e413866ff31ae1468a1
Secunia Security Advisory 32054
Posted Sep 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - elusiven has reported a vulnerability in the VBGooglemap module for vBulletin, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3e72081a6f14af94c77dea08b06bed7b8b4fc0f2c43181c6dadb775bcda755e6
Secunia Security Advisory 32055
Posted Sep 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ruben Santamarta has discovered a vulnerability in RealWin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8d3b8c4a1323f8c57e7a749af2fcade02dae77e57ef12fe3998ec20cf51aef87
AKLINK-SA-2008-007.txt
Posted Sep 29, 2008
Authored by Alexander Klink | Site cynops.de

CAcert suffered from a cross site scripting vulnerability when parsing a given X.509 certificate.

tags | advisory, xss
SHA-256 | 010dc8224e527b25fcbaf1dd8c4db3d011ad35ad977a4c283f92787b8471e40c
filealyzer-overflow.txt
Posted Sep 29, 2008
Authored by Lostmon | Site lostmon.blogspot.com

Filealyzer version 1.6.04 appears to be susceptible to a stack overflow vulnerability.

tags | advisory, overflow
SHA-256 | e6456344daf72aefa8eec0c2cb83704f4a7a518a65c70f2e624ade49f9dc6332
Mandriva Linux Security Advisory 2008-206
Posted Sep 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 2.0.0.17. This update provides the latest Thunderbird to correct these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-0016, CVE-2008-3835, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4070
SHA-256 | 5e807ed1c94eb548df227cec663a37fb96d42eac8cffed1ef7d0ea9ddffa53a5
zonealarm-crash.txt
Posted Sep 27, 2008
Authored by Azim Poonawala

ZoneAlarm version 8.0.020.000 appears vulnerable to a denial of service condition that leaves in inoperable for a period of time, leaving the user vulnerable to attacks.

tags | advisory, denial of service
SHA-256 | 6c748c51f9a34b42e08289224d1f638adf2e1a24cad3867c02cc343aa5ac4d81
ftpd-xsrf.txt
Posted Sep 27, 2008
Authored by Maksymilian Arciemowicz | Site securityreason.com

This advisory discusses the idea of leveraging ftp using the likes of a cross site request forgery attack.

tags | advisory, csrf
SHA-256 | 7fb17ffceff5669295410473648b9b821097dd9a109cceaa4c8721d590ce1646
Ubuntu Security Notice 647-1
Posted Sep 27, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 647-1 - A massive amount of vulnerabilities related to Thunderbird have been addressed by Ubuntu.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-3835, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063, CVE-2008-4064, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4070
SHA-256 | 33d69b8d16f5aed145d9a856d731304db2fca702a20304e4052026d650835646
caservice-xss.txt
Posted Sep 27, 2008
Authored by Ken Williams | Site www3.ca.com

CA Service Desk contains multiple vulnerabilities that can allow a remote attacker to conduct cross-site scripting attacks. CA has issued patches to address the vulnerabilities. Versions affected include CA Service Desk r11.2, CA CMDB 11.0, CA CMDB 11.1, and CA CMDB 11.2.

tags | advisory, remote, vulnerability, xss
advisories | CVE-2008-4119
SHA-256 | 2a80ba34606dc3bdedd7a43bb67a8f007f1f415a4bdcec3033e08b9640bb0211
Secunia Security Advisory 31962
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has reported a vulnerability in BuzzyWall, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 59d7ead6aa55b7056d6aa93d38007b4ee5cb48ebab06bc5f6a6e5da591533f20
Secunia Security Advisory 32008
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ZoRLu has reported two vulnerabilities in Jetik ESA, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e0738bc691eb352b3e5ea24569011d83a8f545a44d6a9722a945765a0b3ccf67
Secunia Security Advisory 32025
Posted Sep 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 8218cb7c5f6a4986ace8729db626a21c6e99a48e35e75fe80179b66db12583af
Page 2 of 24
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close