exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 561 RSS Feed

Files

Secunia Security Advisory 34911
Posted Apr 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TIBCO SmartSockets, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8371eece8b9456b11a8ac805ff78ab3f2f69733278ad09f802e0f99294e84044
Secunia Security Advisory 34932
Posted Apr 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in MemcacheDB, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | 44996f4e9bfe1657b7fc6d99c587f664a2cf8d4b377e418d65f314b43dee1e16
Ubuntu Security Notice 768-1
Posted Apr 29, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-768-1 - Stephane Chazelas discovered that Apport did not safely remove files from its crash report directory. If Apport had been enabled at some point, a local attacker could remove arbitrary files from the system.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2009-1295
SHA-256 | 8fa2e9012d04e758cf0b8c191f63010cc6620ec6d34a72a2749e3139df9d66bd
iDEFENSE Security Advisory 2009-04-29.1
Posted Apr 29, 2009
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.29.09 - Remote exploitation of a design error vulnerability in Symantec Corp.'s Symantec System Center may allow an attacker to execute arbitrary code with SYSTEM privileges. The vulnerability exists within the 'Intel File Transfer' service, which runs the xfr.exe application. When sent a properly formatted request, this service will extract a string from the request, and use it as the path of a program to execute as a new Process. The process will be started with SYSTEM privileges. iDefense has confirmed the existence of this vulnerability in Symantec Client Security version 3.1. Previous versions may also be affected.

tags | advisory, remote, arbitrary
advisories | CVE-2009-1431
SHA-256 | 6e2b0f9eae90b4956e12a4bd18e62b1f41c4da41d29dfc69af01d2945fe6426a
Trendmicro RAR/CAB/ZIP Bypass
Posted Apr 29, 2009
Authored by Thierry Zoller

The Trendmicro parsing engine can be bypassed by specially crafted and formatted ZIP, RAR, and CAB archives.

tags | advisory
SHA-256 | abed09554259c2e3388a70a248472bb87093766b256b9972dcf7ee400e610a4b
ESET Nod32 CAB Bypass
Posted Apr 29, 2009
Authored by Thierry Zoller

The ESET Nod32 parsing engine can be bypassed by a specially crafted and formatted CAB archive.

tags | advisory
SHA-256 | 1c69319e78e7b2c5cc45a466ee1778e1e75bb147ad1ae4612f28dc3cc03020ce
Debian Linux Security Advisory 1783-1
Posted Apr 29, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1783 - Multiple vulnerabilities have been identified affecting MySQL, a relational database server, and its associated interactive client application.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2008-3963, CVE-2008-4456
SHA-256 | 378c24ed6865ec7a2fd8fd2b0301e6ad1f3da96ed58b9b53ff179426a24bca86
Debian Linux Security Advisory 1782-1
Posted Apr 29, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1782-1 - Several vulnerabilities have been discovered in mplayer, a movie player for Unix-like systems.

tags | advisory, vulnerability
systems | linux, unix, debian
advisories | CVE-2009-0385, CVE-2008-4866, CVE-2008-5616
SHA-256 | ab45a988a3319574a71c625778a4441b1a197bf19918be539f70c5720add5dd7
Debian Linux Security Advisory 1781-1
Posted Apr 29, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1781-1 - Several vulnerabilities have been discovered in ffmpeg, a multimedia player, server and encoder.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-0385, CVE-2008-3162
SHA-256 | ffc625bd60046ffa450d5486a03b15d37373cd07c757e7b76e3ff2fde794b237
Mandriva Linux Security Advisory 2009-101
Posted Apr 29, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-101 - Multiple buffer overflows, integer overflows, NULL pointer dereference and various other vulnerabilities affect the JBIG2 decoder.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183
SHA-256 | 1f6303a55e2ad8d1888c82a4caa6883c76f13e3d36bdb15b5f1e3cc6bbaa4a0b
Zero Day Initiative Advisory 09-018
Posted Apr 29, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-018 - This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Symantec Client Security. Authentication is not required to exploit this vulnerability. The specific flaw resides in the Alert Originator service, iao.exe, which listens by default on TCP port 38292. The process blindly copies user-supplied data to a stack buffer via a memcpy call. By supplying a specially crafted packet, an attacker can overflow that buffer leading to arbitrary code execution in the context of the SYSTEM user.

tags | advisory, overflow, arbitrary, tcp, code execution
advisories | CVE-2009-1430
SHA-256 | 6f2c6687de793a723fbc5c545b300bc7b6825f1d425a73288eeb566dd22d8ff4
Secunia Security Advisory 34856
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Symantec products, which can be exploited by malicious, local users to potentially gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | 6cac817f91203e66acaf9bfb848037e01cc7bd91f201709543d2c2f54442c15f
Secunia Security Advisory 34836
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 3d91655fa2393c0db845b654ddc0d6d4a86ef4f991a49d1ad0b87b8cbd7b0f8f
Secunia Security Advisory 34915
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in memcached, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | 7d596b609e7279dd207869d1c28550b2b7567aa908f6460d98bd1eab4b1ab168
Secunia Security Advisory 34851
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-firefox. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, slackware
SHA-256 | e93cffd1dba8c5fd6a21e6e5bcc8d75f12eab42dfe917f4a95f378e7d66ae74d
Secunia Security Advisory 34905
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ffmpeg. This fixes two vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6dd9d80e9ecfe562f155aa563c37f291e73928d223f1a567a301ea02d80f735c
Secunia Security Advisory 34933
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for php5. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ea448086fefcc00ae57981a528109e0fb3af1dcf23959b93b656c36a21955fb6
Secunia Security Advisory 34931
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | hpux
SHA-256 | 7b3c00e5cb45f278624b3757c06c1ba84faabc6c2b1779bd1ea81b8dc46f7480
Secunia Security Advisory 34845
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mplayer. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 86a073024f350b5cb3c06b2cf040686d485fc40fa5815e3eb1ee3c49cf2deebc
Secunia Security Advisory 34935
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in various Symantec products, which can be exploited by malicious people to conduct phishing attacks.

tags | advisory
SHA-256 | ac144d7229487893f873c06eed67307cb73168657160df24aeff871fde81b1fc
Secunia Security Advisory 34937
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Citrix has acknowledged some vulnerabilities in Citrix Licensing 11.5, which have unknown impact.

tags | advisory, vulnerability
SHA-256 | 8fc2cc70e0cd6376aa525e4e12a09632de897c88d8a578188d4fef30bbc12bed
Secunia Security Advisory 34936
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in various Symantec products, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | f0174f88df5ae44761fb91011c2d5b6f476efa9a14c66d41470103a22b8c1a8c
Secunia Security Advisory 34868
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix Web Interface, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 8d35298c4a074dab8c29ecd7f0626aba630f6047178b8c3a7d5674949f7283a3
Secunia Security Advisory 34403
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in @mail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | da0740507ef43c01f02619507745fc3d2bd23b48079a24a287f9a7d784cd1b8e
Secunia Security Advisory 34921
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WebSPELL, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | a79bc5cf69fc0fd7adb2b3e356b9691920052148e79a0a4d0356f7d4ba42470a
Page 2 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close