exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 453 RSS Feed

Files

Secunia Security Advisory 35125
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP Dir Submit, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 20ea026213ccbecd3493d224f458241f7a514be7748d4cd7f1e707c5cc243b25
Secunia Security Advisory 35210
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for freetype. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 20058a87bc0c3b792f81dba17666db65b1d07f3e50db12001403396b10fbd2d2
Secunia Security Advisory 35188
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pidgin. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | ef74b877714c375bd414c9dd34d2bc2fcf8d67e3b07dfb3264d8b8eda45ad055
Secunia Security Advisory 35224
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 1409dbe97384e974fdbcfc4453144af478c32a1a1259ee7653693d0a882b1fc2
Secunia Security Advisory 35226
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and bypass certain security restrictions, and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | e9bce5a736fbd8d81a1376473d318e5744ef916b0f8ecd6925d43a6f62e0e36b
Secunia Security Advisory 35197
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Arcade Trade Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d3dd4431df20c321f73feccb169a55378d7c2af4c0e59d5933f0bdf16130c132
Secunia Security Advisory 35186
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory
SHA-256 | 8e6df9fc4f19285f3b19f5f353ccf841bc4dacdf715e942594b4b6f5afe69216
Secunia Security Advisory 35222
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Basic Analysis And Security Engine, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | ca2d40974309e7c5928709d3f57bc741c2db27f1be0e6fed12c022f935742d94
Secunia Security Advisory 35143
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Jetty, which can be exploited by malicious people to conduct HTTP response splitting and cross-site scripting attacks, disclose sensitive information, and potentially hijack a user session.

tags | advisory, web, vulnerability, xss
SHA-256 | 167c672d92c6e3fa3840b63ebd92d8434c99af8fbf50367850829a955c46bd29
Secunia Security Advisory 35178
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ben Hawkes has reported a vulnerability in DotNetNuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b1396c23c4a1db35f515d44ab7245a079696f968d6b576093813db8ca6cbc489
Secunia Security Advisory 35182
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in aMember, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks, and by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bbf056749d174b4e451d843af6d3722dd9980c86bbe7697539a006f2de05566c
Secunia Security Advisory 35225
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for jetty. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | b53859b3ed6eb525560d8f8a9bba695d5b6cc63127d20b60d420ddff88293554
Secunia Security Advisory 35196
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IPcelerate IPsession, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9a255f4593dffb1fd85e6f29e2b1b03ecaff7e03bbf09b3a973b7b036965f1ad
Gentoo Linux Security Advisory 200905-4
Posted May 26, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-04 - Multiple vulnerabilities in GnuTLS might result in a Denial of Service, spoofing or the generation of invalid keys. Versions less than 2.6.6 are affected.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, gentoo
advisories | CVE-2009-1415, CVE-2009-1416, CVE-2009-1417
SHA-256 | 884a5882bd06c9e5ac5a64fe2bcfa5e72d7c2842a343cfd557b93ed143fc85a0
Gentoo Linux Security Advisory 200905-7
Posted May 26, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-07 - Multiple vulnerabilities in Pidgin might allow for the remote execution of arbitrary code or a Denial of Service. Versions less than 2.5.6 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-2927, CVE-2009-1373, CVE-2009-1374, CVE-2009-1375, CVE-2009-1376
SHA-256 | 256d008607e8ce04042b47a260060c410f5e6c429f1f4c3a80bb4141e839b483
Gentoo Linux Security Advisory 200905-6
Posted May 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-06 - An error in acpid might allow remote attackers to cause a Denial of Service. The acpid daemon allows opening a large number of UNIX sockets without closing them, triggering an infinite loop. Versions less than 1.0.10 are affected.

tags | advisory, remote, denial of service
systems | linux, unix, gentoo
advisories | CVE-2009-0798
SHA-256 | f1e0c2c3eb13db748b80959e4536ceb5f4064f30cb5095885b73fd49e31a3c6b
Gentoo Linux Security Advisory 200905-5
Posted May 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-05 - Multiple integer overflows in FreeType might allow for the remote execution of arbitrary code or a Denial of Service. Tavis Ormandy reported multiple integer overflows in the cff_charset_compute_cids() function in cff/cffload.c, sfnt/tccmap.c and the ft_smooth_render_generic() function in smooth/ftsmooth.c, possibly leading to heap or stack-based buffer overflows. Versions less than 2.3.9-r1 are affected.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2009-0946
SHA-256 | e9b36985a193949654f83a9a009ec43d8a047444740d6c527ab4e63b6108f5bb
Sun Solaris "sadmind" Integer Overflow Vulnerability
Posted May 25, 2009
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Sun Solaris, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an integer overflow error in "sadmind" when allocating memory for incoming "sadmind" requests. This can be exploited to cause a heap-based buffer overflow via a specially crafted RPC request. Successful exploitation may allow execution of arbitrary code. Solaris versions 8 and 9 are affected.

tags | advisory, overflow, arbitrary, add administrator
systems | solaris
advisories | CVE-2008-3870
SHA-256 | 2588276a4d4549d8fc09c553a149ec640174afe73c0379fa6574623a52c9e2eb
Sun Solaris "sadmind" Buffer Overflow Vulnerability
Posted May 25, 2009
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in Sun Solaris, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error in "sadmind" when decoding request parameters. This can be exploited to cause a heap-based buffer overflow via a specially crafted RPC request. Successful exploitation allows execution of arbitrary code. Solaris versions 8 and 9 are affected.

tags | advisory, overflow, arbitrary, add administrator
systems | solaris
advisories | CVE-2008-3869
SHA-256 | 6effaf2c14d97816be959ffb5ea357ea6d0c0ee1105a70e8cb1cbc0d3b392880
Open Source CERT Security Advisory 2009.6
Posted May 25, 2009
Authored by Will Drewry, Open Source CERT | Site ocert.org

Android, an open source mobile phone platform, improperly checks developer certificates when installing packages that request the shared user identifier (uid) permission. Android versions greater and equal to 1.5 CRB17 and less than or equal to 1.5 CRB42 are affected.

tags | advisory
advisories | CVE-2009-1754
SHA-256 | 4529118996146152d1d83f69c6d70389ced40256af266233bb1f2cd14f0ae955
Gentoo Linux Security Advisory 200905-3
Posted May 24, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-03 - Multiple errors in the IPSec Tools racoon daemon might allow remote attackers to cause a Denial of Service. Versions less than 0.7.2 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2009-1574, CVE-2009-1632
SHA-256 | 79db0186e0cc0dc495c6259888fc48f6fb06ba32880bced4aca533b1b5782725
Gentoo Linux Security Advisory 200905-2
Posted May 24, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-02 - Multiple vulnerabilities in Cscope might allow for the remote execution of arbitrary code. James Peach of Apple discovered a stack-based buffer overflow in cscope's handling of long file system paths. Multiple stack-based buffer overflows were reported in the putstring function when processing an overly long function name or symbol in a source code file. Versions less than 15.7a are affected.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | linux, apple, gentoo
advisories | CVE-2009-0148, CVE-2009-1577
SHA-256 | 39a53c2338b13f7e41e4b96a38233fde0baf0ae4df73e52902baff339b347135
Mandriva Linux Security Advisory 2009-122
Posted May 24, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-122 - The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.19 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program. The updated packages have been upgraded to the latest version of squirrelmail to prevent this.

tags | advisory, remote, arbitrary, shell, php
systems | linux, mandriva
advisories | CVE-2009-1381
SHA-256 | 4d625c059ac76fa426b4364168404a4461455a591f139796b5f4e3a268329ad9
Debian Linux Security Advisory 1806-1
Posted May 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1806-1 - Matt Murphy discovered that cscope, a source code browsing tool, does not verify the length of file names sourced in include statements, which may potentially lead to the execution of arbitrary code through specially crafted source code files.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2009-0148
SHA-256 | 590b7b56f51b92b716841c881d2dc6ed98216cc086adc0ad81629be53ea6274b
Debian Linux Security Advisory 1805-1
Posted May 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1805-1 - Several vulnerabilities have been discovered in Pidgin, a graphical multi-protocol instant messaging client.

tags | advisory, vulnerability, protocol
systems | linux, debian
advisories | CVE-2009-1373, CVE-2009-1375, CVE-2009-1376
SHA-256 | cbce861a8fc059dce0e2e207159753b832372c40084d4da5642331a83f7f5a29
Page 4 of 19
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close