exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 557 RSS Feed

Files

Secunia Security Advisory 33598
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alberto Moreno Tablado has reported a vulnerability in Microsoft Windows Mobile, which can be exploited by malicious users to disclose sensitive information and bypass certain security restrictions.

tags | advisory
systems | windows
SHA-256 | e8629940b9e7528177b26a33c8e9f926492bbb9fbdb561abb440d4881f402a6f
Secunia Security Advisory 32197
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in OpenX, which can be exploited by malicious people to conduct cross-site scripting, cross-site request forgery, and file inclusion attacks and by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection, file inclusion, csrf
SHA-256 | 31109f27cee981e3c99c38de9894b9a9ea9301d6991a2d774d750b1b0bfaea01
Secunia Security Advisory 33671
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in VirtueMart, which can be exploited by malicious people and users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | f9dbb79f37f959278c2ac4105bcefc9b1779aebd372f6016de9b99dd8cc31538
Secunia Security Advisory 33636
Posted Jan 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for vim. This fixes a weakness and a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 119e2c18242a0555ff82561e11ad8eeec3dec393b21065c81ce7231f064e06b5
Ubuntu Security Notice 711-1
Posted Jan 26, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-711-1 - It was discovered that KTorrent did not properly restrict access when using the web interface plugin. A remote attacker could use a crafted http request and upload arbitrary torrent files to trigger the start of downloads and seeding. It was discovered that KTorrent did not properly handle certain parameters when using the web interface plugin. A remote attacker could use crafted http requests to execute arbitrary PHP code.

tags | advisory, remote, web, arbitrary, php
systems | linux, ubuntu
advisories | CVE-2008-5905, CVE-2008-5906
SHA-256 | e5412200111b9d231ff2dbf237f53462e98eff34b2802840cc8d8e25f843b5ea
Debian Linux Security Advisory 1711-1
Posted Jan 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1711-1 - Several remotely exploitable vulnerabilities have been discovered in the TYPO3 web content management framework.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2009-0255, CVE-2009-0256, CVE-2009-0257, CVE-2009-0258
SHA-256 | 1d0ea5b7691bedf7a08976c7de4b8b6edb7e416e4ce1de1e9bbb58618aff7721
Ubuntu Security Notice 710-1
Posted Jan 26, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-710-1 - A large amount of xine-lib vulnerabilities have been addressed in a package update. The issues addressed range from denial of service to arbitrary code execution vulnerabilities.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2008-3231, CVE-2008-5233, CVE-2008-5234, CVE-2008-5236, CVE-2008-5237, CVE-2008-5238, CVE-2008-5239, CVE-2008-5240, CVE-2008-5241, CVE-2008-5242, CVE-2008-5243, CVE-2008-5244, CVE-2008-5246, CVE-2008-5248
SHA-256 | 7a57d4c1776774d0d20e16a7e70f2bd1e115b441a773f80d44141450b4576de4
SonyEricsson WAP Push Denial Of Service
Posted Jan 26, 2009
Site mseclab.com

A malformed WAP Push packet can be used to cause a denial of service on various SonyEricsson handsets including but not limited to models W910i,W660i,K618i,K610i,Z610i,K810i,K660i,W880i, and K530i.

tags | advisory, denial of service
SHA-256 | 0ab71c390006fc2e99b4cb466a81f050755497682629dabae8cfd3624bb81e96
Debian Linux Security Advisory 1710-1
Posted Jan 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1710-1 - Spike Spiegel discovered a stack-based buffer overflow in gmetad, the meta-daemon for the ganglia cluster monitoring toolkit, which could be triggered via a request with long path names and might enable arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2009-0241
SHA-256 | f1f2caa5aae07c04edc2d02f275cb87b62f382d9f2515e95ab3d41149b706cc8
Secunia Security Advisory 33668
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CA has acknowledged some vulnerabilities in various CA products, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 41dca450e68b6ae7962eced75e2fbfc42ec925313a1eea55f0761b99024def41
Secunia Security Advisory 33626
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MemHT Portal, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | b8d3796270f63bf78d2a6e085dda275cfdf5803219b8a0a05b2c4a23fdeda853
Secunia Security Advisory 33673
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VooDoo cIRCle, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 279b6861b68fe13b4cf4772ed73b23473b3bba1f9b28436fdda39263a922984c
Secunia Security Advisory 33605
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has discovered a vulnerability in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 8be1f18664df4d79269b5c13dd9df4706fc5240cb2cde8230741ff307f502a04
Secunia Security Advisory 33656
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 93ad7fd8cf09529abee9a6edcd4377ca5ff82db226e56e89cf234a1e8f1d2ca0
Secunia Security Advisory 33651
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Web Help Desk, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 3dd0d6069e8e9b292b2f74cadae5ba6705110685d602eba9b8cad4d4c3e3a40b
Secunia Security Advisory 33645
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Houssamix has discovered a vulnerability in Merak Media Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 27bbbdc6b5da7c24e3e5d9c55646f3af938a339416f1d4f872b904db12080ad7
Secunia Security Advisory 33659
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, suse
SHA-256 | 4e51e53ecdbde5463206141f259a8f11be35447868f236bbe716bb4d431ae399
Secunia Security Advisory 33653
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ganglia-monitor-core. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | f563bdeb74ec9ff2fb2a1ef3f812bfde3c57b28ebce1c848adf6ec8c5a379028
Secunia Security Advisory 33667
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC AutoStart, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5d19f369e9404306177a7dbae3c72c1f70557f9d30f6a2ae6a15e4f71a0eeda0
Secunia Security Advisory 33677
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for tor. This fixes a vulnerability with an unknown impact.

tags | advisory
systems | linux, fedora
SHA-256 | 3a73fc204d7f58b4c9539f01aa775031835af4cc51e8fa2575ab8e7beaadd3e9
Secunia Security Advisory 33652
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KEEP Toolkit, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 47cfcc499b30abcbfc401f51ff9ceb1d8e32f09035a42bf72b112fc5fa2a0708
Secunia Security Advisory 33629
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ByALBAYX has reported some vulnerabilities in Web-Calendar Lite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, vulnerability, sql injection
SHA-256 | 2205eb660e41b07a2636ac816cdc3b1ad4d9567d8fdc8a7fb5f049ca8ee2b87b
Secunia Security Advisory 33678
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ntp. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | e2d9fbb5428d1fd497609f2617bbf521dc456624399259a11179d83de3e6e489
Secunia Security Advisory 33625
Posted Jan 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - jiko has reported a vulnerability in Flax Article Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 43f5fa14988607bc317e755a44495904621da711e1087d4845929b4ffa086151
Mandriva Linux Security Advisory 2009-029
Posted Jan 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-029 - Security vulnerabilities have been discovered and corrected in CUPS. CUPS 1.1.17 through 1.3.9 allows remote attackers to execute arbitrary code via a PNG image with a large height value, which bypasses a validation check and triggers a buffer overflow. CUPS shipped with Mandriva Linux allows local users to overwrite arbitrary files via a symlink attack on the /tmp/pdf.log temporary file. The updated packages have been patched to prevent this.

tags | advisory, remote, overflow, arbitrary, local, vulnerability
systems | linux, mandriva
advisories | CVE-2008-5286, CVE-2009-0032
SHA-256 | 5bd12d58fe984f20eaf9ce8cdca247ed7d8e7d8f56db06e9e6d14c5d9cc5ef19
Page 5 of 23
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close