exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 484 RSS Feed

Files

Secunia Security Advisory 35557
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Drupal Links Package, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 7ed75c971bad04a9d5a75fa5f4a6772afe834d8b691559f1e62a62df041ace2d
Secunia Security Advisory 35573
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for samba. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6e900cc7fc13a2e127764c69dbf51d41498093a9b70804c78053fcbd206b3598
Secunia Security Advisory 35585
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 4b01504221bdc7389b6aba6bb5b6e2f337baa3e084cfbc99b102b7bc695d2b7b
Secunia Security Advisory 35580
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 71bdacf246f1264554a04194e430eaa6ef1a810c6510fee025fcae1714bb080a
Secunia Security Advisory 35537
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | solaris
SHA-256 | 880f478221551aa3dde3139d40b82a0adc155443cddcff00bb8049dfc8dc291b
Secunia Security Advisory 35576
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdegraphics. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 2ac7f4e6c29619447dae9fd0203f439764aa783c67793710bc22ed608346c5e5
Secunia Security Advisory 35588
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | c7eabcadd4dcc84fbdcbe25e730b61ad06b602c3671089d1201dac822804a426
Secunia Security Advisory 35581
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in KDE, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 89a80412a098c9e8317681b66794cc7154bc4c3206019fc53d767a20be2f8a66
Secunia Security Advisory 35575
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdelibs. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | efe30f8e656ca9ce5203dc257d4f248364a940a6b947fa6910e031441b036dcb
Secunia Security Advisory 35547
Posted Jun 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to gain unauthorised access to certain functionality.

tags | advisory, local
systems | solaris
SHA-256 | a8a6d0bcdd8799e8fe38576f6c2ef29a3af5a10ee0480b9a4594c92f7071e2bb
Ubuntu Security Notice 782-1
Posted Jun 26, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-782-1 - Several flaws were discovered in the JavaScript engine of Thunderbird. Several flaws were discovered in the way Thunderbird processed malformed URI schemes. Cefn Hoile discovered Thunderbird did not adequately protect against embedded third-party stylesheets. Shuo Chen, Ziqing Mao, Yi-Min Wang, and Ming Zhang discovered that Thunderbird did not properly handle error responses when connecting to a proxy server. It was discovered that Thunderbird could be made to run scripts with elevated privileges.

tags | advisory, javascript
systems | linux, ubuntu
advisories | CVE-2009-1303, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1308, CVE-2009-1309, CVE-2009-1392, CVE-2009-1833, CVE-2009-1836, CVE-2009-1838, CVE-2009-1841
SHA-256 | e296006439bf4e6a1ca59b0e0c05e05c53359c92accaef6c57eec9cb193bf4ad
iDEFENSE Security Advisory 2009-06-25.2
Posted Jun 26, 2009
Authored by iDefense Labs, Ruben Santamarta | Site idefense.com

iDefense Security Advisory 06.25.09 - Remote exploitation of a stack-based buffer overflow vulnerability in Motorola Inc.'s Timbuktu Pro could allow attackers to execute arbitrary code with SYSTEM privileges. Timbuktu fails to properly handle user-supplied data passed through a named pipe session. When the PlughNTCommand named pipe receives an overly large character string, a buffer overflow will occur resulting in arbitrary code execution. iDefense has confirmed the existence of this vulnerability in Timbuktu Pro version 8.6.5. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2009-1394
SHA-256 | ab79faf675800d7b7b3746fd9f41707ec4fd077918d41f3c4a45aebd457ac0a3
iDEFENSE Security Advisory 2009-06-25.1
Posted Jun 26, 2009
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 06.25.09 - Remote exploitation of a stack based buffer overflow vulnerability in Unisys's Business Information Server could allow an attacker to execute arbitrary code with the privileges of the affected service. If attackers send a packet to the Unisys Business Information Server over a TCP port, the attacker can corrupt stack memory and gain arbitrary code execution. iDefense has confirmed the existence of this vulnerability in Business Information Server version 10. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
advisories | CVE-2009-1628
SHA-256 | 0f6b851e37ef707c28dc12e307cce811d639b591995017d0726189ad5d30b210
Debian Linux Security Advisory 1823-1
Posted Jun 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1823-1 - Several vulnerabilities have been discovered in Samba, a SMB/CIFS file, print, and login server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-1886, CVE-2009-1888
SHA-256 | b1dd505f4ed9dfea23e529ccd125a387967f454cd3fb8e82cf20c7cf12975af8
Ubuntu Security Notice 792-1
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-792-1 - It was discovered that OpenSSL did not limit the number of DTLS records it would buffer when they arrived with a future epoch. A remote attacker could cause a denial of service via memory resource consumption by sending a large number of crafted requests. It was discovered that OpenSSL did not properly free memory when processing DTLS fragments. A remote attacker could cause a denial of service via memory resource consumption by sending a large number of crafted requests. It was discovered that OpenSSL did not properly handle certain server certificates when processing DTLS packets. A remote DTLS server could cause a denial of service by sending a message containing a specially crafted server certificate. It was discovered that OpenSSL did not properly handle a DTLS ChangeCipherSpec packet when it occurred before ClientHello. A remote attacker could cause a denial of service by sending a specially crafted request. It was discovered that OpenSSL did not properly handle out of sequence DTLS handshake messages. A remote attacker could cause a denial of service by sending a specially crafted request.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-1377, CVE-2009-1378, CVE-2009-1379, CVE-2009-1386, CVE-2009-1387
SHA-256 | 717ab4b4246a89d48753c7a3ecde9c208b28fa3e393959d2b5b602da3f8f1d62
Mandriva Linux Security Advisory 2009-140
Posted Jun 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-140 - Multiple security vulnerabilities have been identified and fixed in gaim. These include integer and buffer overflows.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1373, CVE-2009-1376
SHA-256 | bde1a0669082b16d847d1bff535b714ea5b0668ec0d900ac0047e00a3076c148
Zero Day Initiative Advisory 09-044
Posted Jun 25, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-044 - This vulnerability allows remote attackers to execute code on vulnerable installations of Adobe's Shockwave Player. User interaction is required in that a user must visit a malicious web site. The specific flaw exists when the Shockwave player attempts to load a specially crafted Adobe Director File. When a malicious value is used during a memory dereference a possible 4-byte memory overwrite may occur. Exploitation can lead to remote system compromise under the credentials of the currently logged in user.

tags | advisory, remote, web
advisories | CVE-2009-1860
SHA-256 | f837117c97d1a24404c5b9e1e9e7d39a21d1b93e249e693b17106674fade55e9
Secunia Security Advisory 35514
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cyrus-sasl2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | a195a39df8d9df05d1f504207987ee01aa3f4af0c5a5385831a09760bf6db908
Secunia Security Advisory 35541
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Physical Access Gateway, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | c00fdeb9b9fec380ccc8b65bc901f2f7fb223419e3d265412fc9ed8cb88908ad
Secunia Security Advisory 35570
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moodle. This fixes a security issue, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | f7edb6ee7ec4645a51ccfa1191d80dc20ad5d709406224516f758a9f44775372
Secunia Security Advisory 35531
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moodle. This fixes a security issue and some vulnerabilities, which can potentially be exploited by malicious, local users to perform certain actions with escalated privileges, by malicious users to disclose potentially sensitive information, conduct cross-site scripting and script insertion attacks, or compromise a vulnerable system, and by malicious people to conduct cross-site scripting attacks, disclose sensitive information, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, local, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 8c44060639c8a5c7c8b715493036e5363cf96996f93c7663c01414e5db43ecd8
Secunia Security Advisory 35530
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for smarty. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 3dea68cec0df02f54ba4584ac714e3ae6eb3fe3346c779b492aa3430567f083a
Secunia Security Advisory 35567
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for rt3. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 2ce6dcdfddc53215f1eacbb460c036cc6f1d566b59ea6c9cd8edd0e536e29595
Secunia Security Advisory 35563
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Openswan, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | de379d47c267ac7e9bbc7dad11837200f85c4a3738e00a7eaa862a02eaaf9f95
Secunia Security Advisory 35568
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for git. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | d23f41c6adac5ab4b188003a98d64dda822853cea99c7609f5f722471cfed796
Page 3 of 20
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close