what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 530 RSS Feed

Files

Debian Linux Security Advisory 1674-1
Posted Nov 30, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1674-1 - Javier Fernandez-Sanguino Pena discovered that updatejail, a component of the chroot maintenance tool Jailer, creates a predictable temporary file name, which may lead to local denial of service through a symlink attack.

tags | advisory, denial of service, local
systems | linux, debian
advisories | CVE-2008-5139
SHA-256 | 36475b46a5b6bb1be391a63fe6b3959e827d875ec36b9f9c38877f5f33664d0f
Debian Linux Security Advisory 1673-1
Posted Nov 30, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1673-1 - Several remote vulnerabilities have been discovered network traffic analyzer Wireshark.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2008-3137, CVE-2008-3138, CVE-2008-3141, CVE-2008-3145, CVE-2008-3933, CVE-2008-4683, CVE-2008-4684, CVE-2008-4685
SHA-256 | 487da9eb417f470b6997fc9ebbdad492f04b1a3a363d034dab2c965f8110ffa0
Debian Linux Security Advisory 1672-1
Posted Nov 29, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1672-1 - Julien Danjou and Peter De Wachter discovered that a buffer overflow in the XPM loader of Imlib2, a powerful image loading and rendering library, might lead to arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2008-5187
SHA-256 | ccd367f83751f7b4c4a465bedf21ac62b63c307a650c1223f62d9eb167c148cf
Ubuntu Security Notice 680-1
Posted Nov 29, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-680-1 - It was discovered that Samba did not properly perform bounds checking in certain operations. A remote attacker could possibly exploit this to read arbitrary memory contents of the smb process, which could contain sensitive information or possibly have other impacts, such as a denial of service.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-4314
SHA-256 | 080aad2b7ea5cb0794942b11a1521db102a713c7f32e5bf180405182cdd81b36
Ubuntu Security Notice 679-1
Posted Nov 29, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-679-1 - The Linux 2.6 kernel has had various security vulnerabilities addressed. These range from bypass issues to denial of service and improper validation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-5498, CVE-2008-3831, CVE-2008-4210, CVE-2008-4554, CVE-2008-4576, CVE-2008-4618, CVE-2008-4933, CVE-2008-4934, CVE-2008-5025, CVE-2008-5029, CVE-2008-5033
SHA-256 | 2b9b8e6f8f04b4c3f9a718f3ca15d1880061c2644a8b07e5b2a4e13c3befcca6
impresscms-fixation.txt
Posted Nov 29, 2008
Authored by David "Aesthetico" Vieira-Kurz

Social Impress CMS version 1.1 suffers from a session fixation vulnerability.

tags | advisory
SHA-256 | bdbd81113d3a23f18eb205a88c4f1dbb88eab4e948a8f439902eed912a818016
Secunia Security Advisory 32918
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges, and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 0946f7ea634e81999fe35215923d9fecda04d684bf26610cad1c6a55eb90a355
Secunia Security Advisory 32893
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Ocean12 Membership Manager Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b0e0647a2dc06f6042ce5800b75f56d3c6015f0086e5e02d95ec469e79b31857
Secunia Security Advisory 32915
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MailScanner, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 056bf9cc59148161339deb96a2ac69055284fc710f00de96366c13920b6e44f1
Secunia Security Advisory 32903
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pouya_Server has reported some vulnerabilities in Ocean12 Contact Manager Pro, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 83b579b766231ed82aef545b34846c998f9e43f0b23a90f708f0a60916ec1a5f
Secunia Security Advisory 32883
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nicolas Viot has reported a vulnerability in RSA EnVision, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 06676d38b03a969f480c4d1848850240ff5446f981488627f4d3c2105bccfd44
Secunia Security Advisory 32913
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | bd4930b12ce3c85322e483487551d3dbb0903496d1f159adea9a6429f3dfc869
Secunia Security Advisory 32914
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in subtext, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 7d7de31f02dcc9dc32ae250ced859a10ed95f733dc8350bccc67a38a658566db
Secunia Security Advisory 32890
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The_5p3ctrum has reported a vulnerability in Turnkey Arcade Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e4b0fa3c92ef1fdf85faabf22154b68a7e50b3f02b06d0b300fc0405e0a7780f
Secunia Security Advisory 32900
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The_5p3ctrum has discovered a vulnerability in FamilyProject, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e0f8c109eca1031a5eeda854fb2d50deec35b0b0f25c49d687e4f956dba56fb7
Secunia Security Advisory 32906
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in i.Scribe, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7be3e484ccc773a3441ca6cbb190e33018694d2faee886ce0c04139218bb4645
Secunia Security Advisory 32897
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XaDoS has reported a vulnerability in RakhiSoftware Shopping Cart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3f25eb18d207add4144cf700964f10e9e9af13abe3a8b4b5a7684298466a82b1
Secunia Security Advisory 32899
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - otmorozok428 has reported a vulnerability in CMS Ortus, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d07fa055b1419d44eb44c1020be7e39039d2a53c22f8a1caefc473e1960c035a
Secunia Security Advisory 32907
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Chipmunk Guestbook, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 861f98ce128d8a4a6d1e857b774cdb083c9a870c012467e4afc854cad3d59d20
Secunia Security Advisory 32842
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlackBerry Desktop Software, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5991316d39b393e8e6d894e5f1c1d5702cfa93efddf23d8ef2ba999a320df1f0
Secunia Security Advisory 32919
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a vulnerability, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | eb1f594db1f2eb2631f2e4c46bb6e35c5865c4dd436b67cacf74e8c4b3b50603
Secunia Security Advisory 32905
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Comment Mail module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 5a64e2e9305369175a99e2939cca4edc9efc22f56263ce803ab4b897f7729278
Secunia Security Advisory 32898
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XaDoS has reported a vulnerability in Post Affiliate Pro, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 13d594cb537466611af0b3a2660f828392287e075bf09262efe8fbdf7ff657bd
Secunia Security Advisory 32904
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the User Karma module for Drupal, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a833f825e4f6d60b6683ea74738c17b26510e7e867eb9beec233b2cca240b87e
Secunia Security Advisory 32916
Posted Nov 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM AIX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | aix
SHA-256 | a942dcf4c9982151fd7b5c813c54f0b0922991109e567d5dd36d28870278ee31
Page 1 of 22
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close