what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 453 RSS Feed

Files

Avira Antivir Generic Evasion
Posted May 30, 2009
Authored by Thierry Zoller

The Avira Antivir Anti-Virus engine can by bypassed by specially crafted RAR, CAB, ZIP, and LH files.

tags | advisory, virus
SHA-256 | b507728df20115d41c0d77dcddee65a95d9169e3affd2bae91bb1bf6aaa9fc62
Secunia Security Advisory 35275
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IMG-BBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fdef08bafff47492e5e0dfb280c1440a758d7c113731070f2d69f87f6beeba61
Secunia Security Advisory 35268
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft DirectX, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e4d83ab9fd11666d6fe45a7a8c539f0424778c32644f4fee32a6a3663d504557
Secunia Security Advisory 35258
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for ESX. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 08b94c8f952cee6719e7865b5ecde94a50d643dd16433a81f787f5d89c4a72b4
Secunia Security Advisory 35269
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware products, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | c53fe51d8a724cf8a0f71154675fd34d58d03b9b65652d68b3c15332bfb9265b
Secunia Security Advisory 35238
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Achievo, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | af105b7747bcae9a3b7dcc8f58fa5f535781fd1ef2a5a2691362d4b971c5570c
Secunia Security Advisory 35251
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in REP-BBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a6555e3c94468da000e75d8ba8c94f672fbbf0f099ccf9baa0370b65fc9c136d
Secunia Security Advisory 35199
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security has been discovered in SonicWALL Global VPN Client, which can be exploited by malicious, local user to gain escalated privileges.

tags | advisory, local
SHA-256 | 1d1cc2430a30665c78aea006deb73058455bec4d516dec3181efb6a168f3ff19
Secunia Security Advisory 35220
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SonicWALL Global Security Client, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | def02d1752d6e6bb34b45c7080113fb53afb52429c55f88c1e799e72a9b25787
Secunia Security Advisory 35173
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered some vulnerabilities in ACollab, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 05cecf2d7c2e2d5a9cd82568e181ca610ad3480a4b0d39a1d3e9dd5fbc36c1b4
Secunia Security Advisory 35228
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ZeeCareers, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b46c0d56465b19a3457eba15e53bf46205267f9634db9d6ac2a5f5bdb3b033b8
Secunia Security Advisory 35250
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SonicWALL SonicOS, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | aee7ba54774b752bb80341e5e1c7ca468417362da74cb8e582db39d56a84d1c7
Secunia Security Advisory 35262
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AdPeeps, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 0ed977b401ef8814001aac03651b27969facda57ae375786a8837877f1fcbbbb
Secunia Security Advisory 35272
Posted May 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Small Pirate, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 28b5eeab9276f7c0c3700d0cd782e878a0d59558019124e660c013b03820b8ba
VMware Security Advisory 2009-0007
Posted May 29, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware Hosted products and ESX and ESXi patches resolve a security issue. Update patch 13 for ESX 2.5.5 updates the libpng Service Console RPM.

tags | advisory
advisories | CVE-2009-1805, CVE-2009-0040, CVE-2008-1382
SHA-256 | 203a590a4bdbe48adceffe110e8cd59465f46fb0e57d0752d412221afaa50075
Core Security Technologies Advisory 2009.0401
Posted May 29, 2009
Authored by Core Security Technologies | Site coresecurity.com

Core Security Technologies Advisory - Ston3D StandalonePlayer and WebPlayer are vulnerable to a command injection vulnerability, which can be exploited by malicious remote attackers. The vulnerability is due to the Ston3D scripting language. It provides the function 'system.openURL()' which does not properly sanitize the input before using it. This can be exploited to execute arbitrary commands with the privileges of the Stone3D player by opening a specially crafted file.

tags | advisory, remote, arbitrary
advisories | CVE-2009-1792
SHA-256 | ba901a044dfa0737878b1901f13a67a16f2cb60751e063e166d74890420fe9f5
Forum Scripts Sniffing Issue
Posted May 29, 2009
Authored by Jacques Copeau

Forum Scripts suffers from a MIME/Content-Type-Sniffing issue in the Image Uploads functionality.

tags | advisory
SHA-256 | 731d326cfc3b0dc0cf864c7ff0fd1df5cfd3722ea797c3dba0783507d8e6e2f9
PRTG Traffic Grapher Cross Site Scripting
Posted May 29, 2009
Authored by SVRT | Site security.bkis.vn

PRTG Traffic Grapher suffers from a cross site scripting vulnerability in Monitor_Bandwidth. Versions 6.2.2.977 and below are affected.

tags | advisory, xss
SHA-256 | 321c5bd641d7df9b5b7765cbbc13dae0d7c0d8fc648870ce65102abccb73035d
Zero Day Initiative Advisory 09-021
Posted May 29, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-021 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists when the application parses a malformed .PICT image. While decoding a tag 0x77 in the image, the application misuses a 16-bit length when allocating tag data. When copying tag data into this buffer, a heap overflow occurs. This can lead to code execution under the context of the current user.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2009-0010
SHA-256 | 06af55d51064952f7f13cf601e31cd96c0508c0273c50c63b702501c76b5849a
Secunia Security Advisory 35230
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in pam_krb5, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 273f500b02858c144325121e3661b43500de608ebb84f604e7ddb5661fcc0814
Secunia Security Advisory 35232
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Ajax Session module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery and cross-site scripting attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 4d64cef688b5edf44022891d511aecdb298cf30c259c85a2499ea2563b71fb01
Secunia Security Advisory 35249
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PRTG Traffic Grapher, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4dde678b3c0b7d2d5ae92e1e0808cfedd4fd92a9c22149bedddaae20a02a42d8
Secunia Security Advisory 35229
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Citrix Password Manager, which can be exploited by malicious users to bypass certain security restrictions and potentially disclose sensitive information.

tags | advisory
SHA-256 | c5b6d9517abd411f991bba2271c26deb228e9074b269cca51d350918dbb3181c
Secunia Security Advisory 35252
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in Easy PX 41 CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 5f725dbb49beac20f97512e3f92093071e27f362f1b41837ab47475367b895b7
Secunia Security Advisory 35234
Posted May 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Vanilla, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2ea03c879bb74952a1b6ac3597cb3c7c484aa0252010e3298719bcfa4bb617b3
Page 1 of 19
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close