exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 579 RSS Feed

Files

HP Security Bulletin 2008-01.33
Posted Sep 25, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
advisories | CVE-2007-5348, CVE-2008-3012, CVE-2008-3013, CVE-2008-3014, CVE-2008-3015, CVE-2008-3008, CVE-2008-2253, CVE-2008-3007
SHA-256 | 2d62df60bfdb5fe20819e015d7ce648ee2230bddc88fc5eaf0e32ff2cfccb707
HP Security Bulletin 2008-00.78
Posted Sep 25, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP OpenVMS SMGRTL Run Time Library. The vulnerability could be exploited locally by an authorized user to gain extended privileges.

tags | advisory
advisories | CVE-2008-3540
SHA-256 | 835cbbc0016048d6adcf284c0a828fa54aec19a5e6c73e3c222aa4c80e7dafcd
Secunia Security Advisory 31862
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ~!Dok_tOR!~ has discovered some vulnerabilities in Kasseler CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a9570c439b6685a63709be606ebe29f0c47dc09aacc088b3c772ef292a0e825f
Secunia Security Advisory 31953
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has reported a vulnerability in OpenElec, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 55130d11e8d0b57a2f7dc5df366a0c5e512b3184391399a3d2918d58072bd6ca
Secunia Security Advisory 31990
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | fb5ca8784fad9041bde219ea3ea5528d1dc8e3893378d31367acb7d40e4c875f
Secunia Security Advisory 32009
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Ajax Checklist module for Drupal, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b510eb40c71625c4175b292296a87be3963c1c33293463d06ef4092d8e78e567
Secunia Security Advisory 32015
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has reported a vulnerability in the Brilliant Gallery module for Drupal, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 239529b22f3e3a4d05b54566b816da7201d4292a2c342fc60ea49be3529d3bb2
Secunia Security Advisory 32018
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported and acknowledged in Java for Mac OS X, which can be exploited by malicious people to cause a DoS (Denial of Service), to bypass certain security restrictions, disclose system information or potentially sensitive information, or to compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | 8bdc7f4ffba4063073489bde812e687540cdefac4c0c5a3da2a8efb526eb8288
Secunia Security Advisory 32037
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for initscripts. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 80d033097a37926f6290f2fd602d36d4b1b25c9255a6690c2f8564c7bd38de82
googledocs-xss.txt
Posted Sep 25, 2008
Authored by Alfredo Melloni

Multiple cross site scripting vulnerabilities were identified in Google Docs. A remote attacker could write a malformed document and invite, through Google Docs sharing option, other users to see it in order to obtain their cookies.

tags | advisory, remote, vulnerability, xss
SHA-256 | 54d590b34d9f2995c50a89fd510a286b3611e3649d2f739f89b855fc616475e0
Secunia Security Advisory 31932
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3v1l has reported a vulnerability in JETIK-WEB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | f331523bc103ca480d607e5f24517273f9d944afee0c973b8b69d58817c35357
Secunia Security Advisory 31956
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has discovered a vulnerability in Barcode Generator, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | bf8c075fe005e238aae61dc49596b792ae674e20f31b6de49983b04d43535090
Secunia Security Advisory 31970
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Aegis, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | a84bd1f1b7d1e4998235ea1ed0c54e99e6e19080919a5a976e1d8c2fcce9f600
Secunia Security Advisory 31979
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has discovered a vulnerability in web-cp, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, web
SHA-256 | 4d901d67e3c3ddc1fa7957fd01b2343d33a6f5209cbd228e5f6d617726fe51f7
Secunia Security Advisory 31994
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dun has discovered a vulnerability in MailWatch for MailScanner, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 1fbaeba04d986b91396a376b9a07172e845f14eddbcfb08784dcc20d606af652
Secunia Security Advisory 32014
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Schratt has discovered some vulnerabilities in bitweaver, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 170dabe36b58f161522fb3e7653a92b5150a1dd4c1109f4ddd6a12b2a49c5a51
Mandriva Linux Security Advisory 2008-204
Posted Sep 25, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Stefan Cornelius of Secunia Research reported a boundary error when Blender processed RGBE images which could be used to execute arbitrary code with the privileges of the user running Blender if a specially crafted.hdr or .blend file were opened. As well, multiple vulnerabilities involving insecure usage of temporary files had also been reported. The updated packages have been patched to prevent these issues.

tags | advisory, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2008-1102, CVE-2008-1103
SHA-256 | 48609fb663e9cc742f93f54881dfaf9d1d8f643be31783d486819229d88c5293
Cisco Security Advisory 20080924-vpn
Posted Sep 25, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Devices running Cisco IOS versions 12.0S, 12.2, 12.3 or 12.4 and configured for Multiprotocol Label Switching (MPLS) Virtual Private Networks (VPNs) or VPN Routing and Forwarding Lite (VRF Lite) and using Border Gateway Protocol (BGP) between Customer Edge (CE) and Provider Edge (PE) devices may permit information to propagate between VPNs. Workarounds are available to help mitigate this vulnerability.

tags | advisory, protocol
systems | cisco
advisories | CVE-2008-3803
SHA-256 | 7b27a5f1f05785a5a9c73fbecc1a325e0a53fa9bcd08cc65faa5702b986fa184
Cisco Security Advisory 20080924-multicast
Posted Sep 25, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Two crafted Protocol Independent Multicast (PIM) packet vulnerabilities exist in Cisco IOS software that may lead to a denial of service (DoS) condition. Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available.

tags | advisory, denial of service, vulnerability, protocol
systems | cisco
advisories | CVE-2008-3808, CVE-2008-3809
SHA-256 | 8bcc80201c80f5751e92325e0807d25badbf60ab67728536641d052fd25ce2c2
Cisco Security Advisory 20080924-sip
Posted Sep 25, 2008
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Session Initiation Protocol (SIP) implementation in Cisco IOS that can be exploited remotely to trigger a memory leak or to cause a reload of the IOS device. Cisco has released free software updates that address these vulnerabilities. Fixed Cisco IOS software listed in the Software Versions and Fixes section contains fixes for all vulnerabilities addressed in this advisory.

tags | advisory, vulnerability, protocol, memory leak
systems | cisco
advisories | CVE-2008-3799
SHA-256 | 2d9090d9b0174aaf77b66cb58308f48922207eaa51a4842cbff0b79d40d10294
Secunia Security Advisory 31706
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in ol'bookmarks, which can be exploited by malicious users to compromise a vulnerable system, and by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 03f5ed245551f311c06766dec36459b379b2e3ade89cda3756126c522ab5c717
Secunia Security Advisory 31779
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0x90 has discovered a vulnerability in Basic PHP Events Lister, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 2814a9e9c8774397bf83cfe2e0b1d8107ae40cb0be911d4596a979cbd7483b01
Secunia Security Advisory 31950
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BurnAware, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | b68d1207b2bb08e8b80f4d72f66394835e9e26c63c07f55cf5236b1514e5e922
Secunia Security Advisory 31984
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 333812958669569f4849adcc0f318f3158c519e3afcc089f2a79b8adb14a5619
Secunia Security Advisory 31985
Posted Sep 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to disclose sensitive information, or to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 47a49445ec6bf638fcd1e97710c830ec2ef9fdb5ae6acfed95cbd2167415b035
Page 4 of 24
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close