exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 552 RSS Feed

Files

Secunia Security Advisory 32437
Posted Oct 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java
systems | linux, redhat
SHA-256 | 208d02eaa295e760fd8a2b99b0f84a107cf6dd8903df23ac8907d2563d79ee22
Secunia Security Advisory 32442
Posted Oct 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in KTorrent, which can be exploited by malicious users to compromise a vulnerable system and malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | d556494b0fbe973978fdf0301d372252c40e957844f5386edc4a25d4b5c172f5
Mandriva Linux Security Advisory 2008-216
Posted Oct 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A vulnerability was found in how Emacs would import python scripts from the current working directory during the editing of a python file. This could allow a local user to execute arbitrary code via a trojan python file.

tags | advisory, arbitrary, local, trojan, python
systems | linux, mandriva
advisories | CVE-2008-3949
SHA-256 | 1a095efce563a59c9141042a107b0c4e2c84fbdee3828e1bab4e1f300d4f01c2
Mandriva Linux Security Advisory 2008-215
Posted Oct 27, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of vulnerabilities were discovered in Wireshark that could cause it to crash or abort while processing malicious packets. This update provides Wireshark 1.0.4, which is not vulnerable to these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2008-4680, CVE-2008-4681, CVE-2008-4682, CVE-2008-4683, CVE-2008-4684, CVE-2008-4685
SHA-256 | 9804dc2d79718b6ef32372d3ebe08aff8bd180ae7f7e3d628e23019cc9fd2f26
n.runs-SA-2008.009.txt
Posted Oct 27, 2008
Authored by Jan Rossmann, Jan Wagner | Site nruns.com

The Network Shutdown Module version 3.10 from Eaton MGE office protection systems suffers from authentication bypass and remote code execution vulnerabilities.

tags | advisory, remote, vulnerability, code execution
SHA-256 | d54c89c3c99024d0e1e9654f37ed1b75ef5c1b7f276771d249be6e1057c18576
Secunia Security Advisory 32224
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - G4N0K has reported two vulnerabilities in Kasra CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ecf24d0292d8c70ad9788a4903968683dff492ee11d1290d0148a98559d4beb1
Secunia Security Advisory 32373
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in PozScripts Classified Auctions, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f14cad6da078e6a3479f9dfc95606d381e3d164af672abb460aab8c20407b45a
HP Security Bulletin 2007-14.67
Posted Oct 27, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Insight Diagnostics running on Linux and Windows. The vulnerability could be remotely exploited to gain unauthorized access to files.

tags | advisory
systems | linux, windows
advisories | CVE-2008-3542
SHA-256 | 87a1aae535d5e7aa0873439dabcd5c5c2b7a90e49885b7eeefe6b0c34165eedd
Secunia Security Advisory 32417
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Smarty, which can potentially be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 29292305da6ec8f34a6c94064672d1aebe647e24069d4ae4ececca5c1e5c0c87
Secunia Security Advisory 32424
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for clamav. This fixes some vulnerabilities, where some have an unknown impact and others can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | c1b16dcf02bd06805fb02b19e7ddf1914bddc143a627586ada808a275b5670ea
Debian Linux Security Advisory 1660-1
Posted Oct 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1660-1 - Several denial-of-service vulnerabilities have been discovered in the ClamAV anti-virus toolkit. These include insufficient checking for out-of-memory conditions results in null pointer dereferences, and incorrect error handling logic leads to memory leaks and file descriptor leaks.

tags | advisory, vulnerability, virus, memory leak
systems | linux, debian
advisories | CVE-2008-3912, CVE-2008-3913, CVE-2008-3914
SHA-256 | 3a3e8273e0a97c927616f522b6334478668137e69c4b1447e26f6fa7a0715fef
Secunia Security Advisory 32343
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hussin X has reported a vulnerability in ShopMaker, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9d498d479c1423c0b12d481aa037ed9b936278b336d1cd0e6cefdef23dd5cf8b
Secunia Security Advisory 32367
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vrs-hCk has discovered a vulnerability in the RWCards component for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 523e9a635e715eaef2786d964aeb236a7f4500d59333b28d20bd34aadc5600a2
Secunia Security Advisory 32382
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jamie Strandboge has reported a security issue in eCryptfs Utils, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 1ae617087be2358972d989ca01931799d53e1c6ac32a887ba24ead467a28bdbf
Secunia Security Advisory 32384
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for git. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 4d34199064c2f126fd5adce96b6980bbe012e54cd29d6b8154228aad97cce7af
Secunia Security Advisory 32386
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 20da72cd39d98542a0a4e3eb0d76c376e5c43d7876ff601807744bc596c2a894
Secunia Security Advisory 32387
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cman. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | f5ef3399bbc088aa25ddd747df7df63f6e064f27ed45fa43ee2983b58b144598
Secunia Security Advisory 32390
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gfs2-utils and rgmanager. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | aa2b0ffc73c49d9bf8241678c97ae02e39d540263c5b5c3e682c59f1bbf3b5f9
Secunia Security Advisory 32396
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libspf2. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 1bcda3616e218207b1baee8835849c4115f7712f72878fa014bb3770fdaffc6a
Secunia Security Advisory 32399
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ShockShadow has reported a vulnerability is ClipShare, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6e7db699e3c2f2df43f3b32e4d4cdd0efef557f66e606b32b2dcb522a7b9bc00
Secunia Security Advisory 32400
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moodle. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | fdfc45c360e4e5e4434d35191bf0a5f541b7690acb904e87aa5b5e19b0ec99c3
Secunia Security Advisory 32410
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko 'LiquidWorm' Krstic has discovered a vulnerability in KVIrc, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d151f1aee5a435edef2ab8d2572cb96353fb2618884f7e51fcb18c76f99dbbbc
Secunia Security Advisory 32441
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious users to conduct script insertion attacks.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | c5e8b7f3572e1d5752014042cb9c6231896032d9da33a1ec9887c750a8b2f5c8
Secunia Security Advisory 32446
Posted Oct 27, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moodle. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 869fb6c53ed01dfac0dc5f46c4589c9f91d709964ab024b957eb883ccb1f90a6
Secunia Security Advisory 32376
Posted Oct 24, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - StAkeR has discovered some vulnerabilities in CSPartner, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a419b987de52051fa87d0ad3c7f9923e3ded380c59fff30b3e1cb08ab11e41f1
Page 5 of 23
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close