what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 557 RSS Feed

Files

Debian Linux Security Advisory 1714-1
Posted Jan 28, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1714-1 - It was discovered that an integer overflow in the "Probe Request" packet parser of the Ralinktech wireless drivers might lead to remote denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0282
SHA-256 | 05a5adea0d8ec28c0010e75b95a578fbe74e1759d8175b86d33a04c0cea7878d
Debian Linux Security Advisory 1713-1
Posted Jan 28, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1713-1 - It was discovered that an integer overflow in the "Probe Request" packet parser of the Ralinktech wireless drivers might lead to remote denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0282
SHA-256 | 68f93e87aeb3723d64ef0ed09181b91f5c6221b04ebdc9900b50af215e4bf67e
Debian Linux Security Advisory 1712-1
Posted Jan 28, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1712-1 - It was discovered that an integer overflow in the "Probe Request" packet parser of the Ralinktech wireless drivers might lead to remote denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0282
SHA-256 | 806d1b0b94508c455675218ab282784460171f46e59d0aa75263b9520e2dfd97
Core Security Technologies Advisory 2008.1211
Posted Jan 28, 2009
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Multiple stack buffer overflow vulnerabilities have been discovered in Amaya, which can be exploited by unauthorized people using crafted web pages to compromise a user's system. Versions 11.0 and below are affected.

tags | advisory, web, overflow, vulnerability
SHA-256 | 4f5fe11c68b25a031c852b7dc492461acfaa7a12adbc0ba45ed0651a87ee791a
Web Hacking Incidents Database Update
Posted Jan 28, 2009
Authored by Ofer Shezaf

This file documents recent incidents that have been reported to the Web Hacking Incidents Database (WHID).

tags | advisory, web
SHA-256 | 937af488cc6082b0ce51a0af28870120abb73256fee5ef8a02f8e960a5ffe8bd
Microsoft Internet Explorer 7.0 Stack Overflow
Posted Jan 28, 2009
Authored by Juan Pablo Lopez Yacubian

Microsoft Internet Explorer 7.0 suffers from a stack overflow vulnerability when accepting a very large payload for any form variable.

tags | advisory, overflow
SHA-256 | 04c28a2e489f7f974c91bd9f44d1683672b451a1bcb121885ef732f143930f2a
Secunia Security Advisory 33670
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Xianur0 has discovered a vulnerability in Simple Machines Forum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cc76e61b6b65ec7ce1345da205f1e4e4923af34cac43386dcaa1be4a30b31cd6
Secunia Security Advisory 33446
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in osCommerce, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | a24e8f34fed73cdb25dc3ac93cccd101c83579ef94c36b36b7d01ba9e7857932
Secunia Security Advisory 33669
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Encrypt3d.M!nd has reported some vulnerabilities in GameScript, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 84f921f751f5c6cb1cd0a52617dfdc242800ec58b4f5c6b22cb4bbf35402b84b
Secunia Security Advisory 33686
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fuzion has discovered a vulnerability in Gazelle CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | eef8aec064a81dbb05780a5011aeb2b7f801c97ae28be496f78582fe5c4f17c8
Secunia Security Advisory 33712
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in various CA products, which can be exploited by malware to bypass the scanning functionality.

tags | advisory
SHA-256 | 4e2196907b5e41de5a8b18bc8993911b9cbe6a5311ec8c7503b38f8fb98957dc
Secunia Security Advisory 33695
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Horde and Horde Groupware, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 8501de42e61f3e3709e6f917e4cc6d07b02a4eec21de1a0b435dc0f4df66d93f
Secunia Security Advisory 33719
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IMP, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 97bc3c0ce5ef94b1d2ea8f9bd2d130288728abec65d3b7d7694c518e6f185d08
Secunia Security Advisory 33665
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially to gain escalated privileges.

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 7cbe15a78e433f1f8eec9c726f18ad4c2ee97e22dd21cc79da01aab7613f33c2
Secunia Security Advisory 33662
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | e5650cc9ed2a67976f1b65c5138453064a4cff344624e85026c91839cffe1d4b
Secunia Security Advisory 33688
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Sun Java System Access Manager, which can be exploited by malicious people to identify valid user accounts.

tags | advisory, java
SHA-256 | 4fa6608971c89970da9633f1188455fdf0df8991676512a11518d34514d5ed9f
Secunia Security Advisory 33698
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Domain Technologie Control, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | efd60640cb34b66f5cc09da1ff1753fe7c60d05eaf98850295fb50643908738b
Secunia Security Advisory 33644
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 4da88278e54cd18a9df8c3c74ea1863e7b2292337ab2670b838b9ce4193882b9
Secunia Security Advisory 33683
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | solaris
SHA-256 | 7a2baf951879ef8085138525e58266eae665d4be88795c77e3a0cb6fa4663261
Secunia Security Advisory 33697
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GraphicsMagick, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 4b94facab803abf7ba1fb8ee87f2b910fe72e1730054c1654261cc28798bd418
Secunia Security Advisory 33690
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DSecRG has discovered some vulnerabilities in Pixie CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | d24eb192277d7f294badfb5ae12fcfa4d043f75f1a7a1342a618b9787155b50b
Secunia Security Advisory 33680
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GLPI, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 465826d5b7c87a04cda4dc7b0e5be553d181c331bed8a52a7d792200d05c765e
Secunia Security Advisory 33672
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dia, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 024e3a6d53a3a9f6a508b37e15dd7cd1623bc8b449ea0880b96aeb7da7944169
Secunia Security Advisory 33676
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xine-lib. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 440fbda14f80e0f480b719ce0c494f6f1cd58e057838b7b1646b30b077c3cb95
Secunia Security Advisory 33679
Posted Jan 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for typo3-src. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and session fixation attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 3ed60fe501e13b9a54e62b51cfb7359375e0dfbc6e4e1ef2f6bda8019c82a10d
Page 3 of 23
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close