exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 457 RSS Feed

Files

Secunia Security Advisory 34044
Posted Feb 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenGoo, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 9b6820e67d3d9a0c25e832af17016af51b0b1f51c4b6ce88ec441e3810e3d938
Secunia Security Advisory 34038
Posted Feb 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability with an unknown impact in IBM Websphere Application Server for z/OS.

tags | advisory
SHA-256 | f1b337efff9c99b5d6c3eb3f6881f7ff2ee5690f71c6b79ceb3827af5ac690e5
Secunia Security Advisory 33467
Posted Feb 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in SHOUTcast, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bbc44e6ee8456cfab520fb7e7521501b53cef5d9cc88332d5e96ed9708e56460
Secunia Security Advisory 33469
Posted Feb 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in ksquirrel-libs, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 04ad92ffaeff69cd629ab2ba58e2377190f1a6edc6177ee24f24e3024d4b6d2a
Secunia Security Advisory 34033
Posted Feb 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Linux Kernel, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, kernel, local
systems | linux
SHA-256 | ab3d35b1b4cc8217f3939767cb09935bf62e4c2ef8af165bfbd77d1b4f8daf03
iDEFENSE Security Advisory 2009-02-24.1
Posted Feb 25, 2009
Authored by iDefense Labs, Javier Vicente Vallejo | Site idefense.com

iDefense Security Advisory 02.24.09 - Remote exploitation of a invalid object reference vulnerability in Adobe Systems Inc.'s Flash Player could allow an attacker to execute arbitrary code with the privileges of the current user. During the processing of a Shockwave Flash file, a particular object can be created, along with multiple references that point to the object. The object can be destroyed and its associated references removed. However a reference can incorrectly remain pointing to the object. The invalid object resides in uninitialized memory, which the attacker may control to gain arbitrary execution control. iDefense has confirmed the existence of this vulnerability in latest version of Flash Player, version 9.0.124.0. Previous versions may also be affected.

tags | advisory, remote, arbitrary
advisories | CVE-2009-0520
SHA-256 | 780e892128d7d79681ecb9f2b0c8adb3af7430a9be41d1863f245d1dd740cf75
Mandriva Linux Security Advisory 2009-054
Posted Feb 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-054 - Cross-site scripting (XSS) vulnerability in Nagios allows remote attackers to inject arbitrary web script or HTML via unknown vectors. The updated packages have been upgraded to the latest version of nagios to prevent this.

tags | advisory, remote, web, arbitrary, xss
systems | linux, mandriva
advisories | CVE-2007-5803
SHA-256 | 544c4685dc0a733c59dfbcf1a766af69dc7f1253439bcb798e1e8d1ca4292635
Mandriva Linux Security Advisory 2009-053
Posted Feb 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-053 - Squirrelmail 1.4.15 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie. Additionally many of the bundled plugins has been upgraded. The localization has also been upgraded. Basically this is a syncronization with the latest squirrelmail package found in Mandriva Cooker. The rpm changelog will reveal all the changes. The updated packages have been upgraded to the latest version of squirrelmail to prevent this.

tags | advisory, remote, web
systems | linux, mandriva
advisories | CVE-2008-3663
SHA-256 | f10d6407afc5ea153fd0b88200f19c313fb2c56e5f2651a605edc858330a1d0c
Mandriva Linux Security Advisory 2009-052
Posted Feb 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-052 - The _expand_quoted_text function in libs/Smarty_Compiler.class.php in Smarty 2.6.20 before r2797 allows remote attackers to execute arbitrary PHP code via vectors related to templates and (1) a dollar-sign character, aka php executed in templates

tags | advisory, remote, arbitrary, php
systems | linux, mandriva
advisories | CVE-2008-4810
SHA-256 | 320925f85c4d23b112e37e7cf0cd11335ace328e819692e57ca631de75eb3fca
Netragard Security Advisory 2007-08-20
Posted Feb 25, 2009
Authored by Adriel T. Desautels, Netragard | Site netragard.com

Netragard, L.L.C Advisory - The Cambium Group Content Management System (CAMAS) Failed most Open Web Application Security Project ("OWASP") criterion during testing.

tags | advisory, web
SHA-256 | 6dc9216857c8b8a7de3efc27c3d5195a6260f1f1903675c0dbdb8d568555f4bb
VMware Security Advisory 2009-0002
Posted Feb 25, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - Update for VirtualCenter updates the Tomcat package to version 5.5.27 which addresses multiple security issues that existed in the previous version of Apache Tomcat.

tags | advisory
advisories | CVE-2008-1232, CVE-2008-1947, CVE-2008-2370
SHA-256 | c355b6e2f3962839d0823d64d74f68d14bbda56c666d5663b4c909775faa2654
Mandriva Linux Security Advisory 2009-049
Posted Feb 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-049-1 - A vulnerability have been discovered and corrected in PyCrypto ARC2 module 2.0.1, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large ARC2 key length. The updated packages have been patched to prevent this. The previous update package was not signed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2009-0544
SHA-256 | b18c87b6823d40961d07979b10ab0567db6472ac2c3f2d3d3378d1cb70a26ca7
Mandriva Linux Security Advisory 2009-048
Posted Feb 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-048-1 - Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Epiphany working directory. This update provides fix for that vulnerability. The previous update package was not built against the correct (latest) libxulrunner-1.9.0.6 library (fixes #48163)

tags | advisory, arbitrary, local, python
systems | linux, mandriva
advisories | CVE-2008-5985
SHA-256 | 8f10e474b35d037306a6f4098b2632f5760950215e3ed5ab286da21879ce1b2d
Mandriva Linux Security Advisory 2009-047
Posted Feb 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-047-1 - Python has a variable called sys.path that contains all paths where Python loads modules by using import scripting procedure. A wrong handling of that variable enables local attackers to execute arbitrary code via Python scripting in the current Vim working directory. This update provides fix for that vulnerability. This update also provides updated packages for Mandriva Linux 2008.0.

tags | advisory, arbitrary, local, python
systems | linux, mandriva
advisories | CVE-2009-0316
SHA-256 | b38f622d9ccbd3e8fe45e71819802256bd08748d4fc5df23ee370c5822ece7b1
Gentoo Linux Security Advisory 200902-5
Posted Feb 24, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200902-05 - Two vulnerabilities in the web interface plugin in KTorrent allow for remote execution of code and arbitrary torrent uploads. The web interface plugin does not restrict access to the torrent upload functionality and does not sanitize request parameters properly. Versions less than 2.2.8 are affected.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-5905, CVE-2008-5906
SHA-256 | c4c350dad6019e04a68c9d6410f34768d01ee2a60ff99dbc4ee04ab98e4bc81b
Secunia Security Advisory 34003
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ktorrent. This fixes some vulnerabilities, which can be exploited by malicious users to compromise a vulnerable system and malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 5c25a2ac453b9e345a1647a300ae061db8b779b8e356fe4fabbc432c6db7b522
Secunia Security Advisory 34023
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Osirys has discovered a vulnerability in Free Arcade Script, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | ba7566747040421d62cf6201e144054066cb5f3570bd5a42734a1e53a9c67081
Secunia Security Advisory 34004
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for emacs and edit-utils. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 15deac366dfb04aee8e8bb6a80cb2cb57111392f4d888cdb5ae4103f525343a7
Secunia Security Advisory 33977
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | e6f8027c529d42a64356c0cd5d6d311ce970c39db0032b16ffbd1fa955c4cd80
Secunia Security Advisory 33999
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware VirtualCenter. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, or disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 44483da4aac7d65afa016a63aabca50db67fb9777761c9681126497280322758
Secunia Security Advisory 34011
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the My_eGallery module for MDPro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 013a971f0cd699f97f23549938cc8ade4a477b83c3209d961523a0f76abd1000
Secunia Security Advisory 34013
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities in multiple VMware products, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, or disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | a5dea30de1aff247c758ad813a5cc6cc7fa44017dfaf2516a1145df480250a70
Secunia Security Advisory 34035
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OptiPNG, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 4dd8204260a0734115f05a33c141fa411336bbc89a3e20ed06e92bc32d72141e
Secunia Security Advisory 34008
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MLDonkey, which can be exploited by malicious people to disclose sensitive information

tags | advisory
SHA-256 | dc06ad72cf47f23efd95ad100578c0e4ee90e32c27d449e12fa727bbb25210ce
Secunia Security Advisory 33954
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 99c886bc5e2668bdd05d3ad84d3e68224fc8328d609ea58b14cd4f018ab7e110
Page 4 of 19
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close