what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 530 RSS Feed

Files

Secunia Security Advisory 32866
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ZoRLu has discovered a vulnerability in Clean CMS, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, xss, sql injection
SHA-256 | 144782469916abe9fbfd648fd588381bc327ac7295c9aea91e123e9b28c9bdfc
Secunia Security Advisory 27805
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Groupware Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 7e5e2038e9c1a21e23b468d2e2c09f7f12d6df4d5d9e0714d9b85f0dac419f39
Secunia Security Advisory 32853
Posted Nov 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | e6b8d7d52bb5a612604c036c4daef144fb575693a04217747ea995f2518cbff4
rsaenvision-disclose.txt
Posted Nov 26, 2008
Authored by Nicolas Viot | Site intrinsec.com

RSA EnVision suffers from a remote password hash retrieval vulnerability. Versions 3.5.0, 3.5.1, 3.5.2, and 3.7.0 are all affected.

tags | advisory, remote, info disclosure
SHA-256 | 72e46b59121bc7ea00a364a1c584cbeac02a4baf980212ce21c793f634d4b25b
HP Security Bulletin 2008-01.32
Posted Nov 25, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified in PHP running on the HP Secure Web Server for Tru64 UNIX or Internet Express for Tru64 UNIX. The vulnerability could be exploited remotely to cause a Denial of Service (DoS) or to execute arbitrary code.

tags | advisory, web, denial of service, arbitrary, php
systems | unix
advisories | CVE-2008-3658
SHA-256 | 18322b34a01c2a6482bcbd48c4253e54e78eb70953586d7d4b0c8e4293563aba
Secunia Security Advisory 32861
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gaim. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | bd65e0b16914f3bef074f75106aaf758d25c76b62c53b8c71cc2d1c3aefb6e48
Secunia Security Advisory 32851
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in VirtualBox, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | f4f389628395208d8e7f5a8a28fcc2fefff0f4f35d3fd55629443a6af6c4d982
Secunia Security Advisory 32860
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for webkit. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 06b48a9fbd83a6c585b467a48d1b0a2ea299d3f564b1460d745af7fc0c756074
Secunia Security Advisory 32776
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has reported a security issue in Team PHP PHP Classifieds Script, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 3571637603596cd715549df64612afa848276afea1700bd305899b04459ae14e
Secunia Security Advisory 32795
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoGe has discovered a vulnerability in the ZoGo-Shop plugin for e107, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 68d447127f324d781c4bde0a3c650d21c2283dc865660628ff813efa73699d7f
Secunia Security Advisory 32863
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for vim. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | ae031e2fbd3f5347bfbf10ca96b3a0f0b18973375d65a094750d6b7178df0cd7
Secunia Security Advisory 32871
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a security issue, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
systems | freebsd
SHA-256 | 5801f9e716905c9f89e14cca1c264120303c76e60bceeb4ae79f07fceb028112
Secunia Security Advisory 32854
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for enscript. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | da4f183a5cb877eae0d3a94cdfd2e770e0157804169e653e52172b4da4d0f073
Secunia Security Advisory 32856
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openoffice.org and openoffice.org-amd64. This fixes some vulnerabilities and a security issue, which potentially can be exploited by malicious people to compromise a user's system, and by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, ubuntu
SHA-256 | ca32dc3dbb3025f642d50895a715d5f38a4844033ec78b94c935bbac25920e98
Secunia Security Advisory 32859
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pidgin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks and potentially compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | 21fc7b6ec31b87fc513bebb826378cd0572fc1d8928dc7be7e30702880673549
Secunia Security Advisory 32867
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pouya_Server has reported a vulnerability in COMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1b3f97ec34ef18c120e90543fc46bd747fba0a3cd15492d9d9c3333c368eafbd
Secunia Security Advisory 32864
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for vim. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 46ad987530f500b10a853b64616577e72feff5ecf6521f1f1e7748bd2a682d7d
Secunia Security Advisory 32862
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tog-pegasus. This fixes a security issues and a weakness, which can be exploited by people to conduct brute force attacks and malicious users to bypass certain security restrictions. 1) The security issue is caused due to Red Hat's security enhancements not being applied after re-basing the package to version 2.7.0, which can be exploited to e.g. send requests to the WBEM services.

tags | advisory
systems | linux, redhat
SHA-256 | d83623f08077892b742724f51b4545670c36c45d4bfbf45b92ea647dd9cf8512
Secunia Security Advisory 32755
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Access Manager for e-business, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1e94e76e959be584654d52eb0764b893c12e817b28c40a1c9cd74b5ab5662bbd
Secunia Security Advisory 32848
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0ut3r has discovered two vulnerabilities in Amaya, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f74a169266b7437431016d5509b72229d7afe0081178631c3e94500220886c1e
Secunia Security Advisory 32742
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bl@ckbe@rD has reported some vulnerabilities in Q-Shop, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 55d5d607a6d0edff58ac7faadc2247854422330cd63ded97dd587cd271d8b3ee
Secunia Security Advisory 32839
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for vim, vim-minimal, and gvim. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7caf00780fe698c764f26e5f5a6f982f4946d1c5e5d408cf4dc98fa27191ba09
Secunia Security Advisory 32826
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to disclose system and potentially sensitive information and bypass certain security restrictions.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | c4fc61140982a5e921d8e040d0a10a1ae197acdf7ce8b7e26869a5f241a937af
Secunia Security Advisory 32821
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in TAU, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 6021b84fbc5a2117b67bb2c71507a38355a1e3eadd4e083fe1085810c95406ee
Secunia Security Advisory 32872
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 0c1b98ba089ff79a50d984d8df1018a8a6a4a2eb1bbbd304e2b6bf4510e845e9
Page 3 of 22
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close