exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 484 RSS Feed

Files

Secunia Security Advisory 35566
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, vulnerability
systems | linux, fedora
SHA-256 | 634bf1a79532c6a358600f2dda44f8878a8cbbe8511cfbd44c469f6720b5561b
Secunia Security Advisory 35565
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for apr-util. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 2235d5c7b07d608c645869c1f8a2aecc03a0b2506a25640608b9825cc9711420
Secunia Security Advisory 35466
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tree BBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c566db3c34b28bc58a4df0c369c66ec87bc7d9bcecd94d07273ce528d0de0340
Secunia Security Advisory 35532
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Php-I-Board, which can be exploited by malicious people to conduct cross-site scripting attacks or disclose sensitive information.

tags | advisory, php, vulnerability, xss
SHA-256 | 5386a7e44314259c3fea389a23165025693b11dac2ec8981cc8623430d532ecd
Secunia Security Advisory 35561
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or to compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 2ebcaa3e85bf01326efa3be6d787ebaf00d942e6785c7453d372575cf4a215e3
Secunia Security Advisory 35535
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Tribiq CMS, which can be exploited by malicious people to conduct cross-site scripting attacks or to disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | a56e0212956769f233bd22695019ec9e9a9b784cf2c2debb09f83cb0f1cd5d3c
Secunia Security Advisory 35569
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 10bc1f7f7fbd8c6fb0e0372883992695666bac64ba1cf743075ee087d1ff83e7
Secunia Security Advisory 35559
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 109562b493ef53e5fee3559a1078188148a3b506c25c742797557096d823b082
Secunia Security Advisory 35564
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM Rational ClearQuest, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 7845e5dec09babdc22e335ae5932826482d240b66e1ef850b21de874854058d7
Secunia Security Advisory 35551
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ViRuSMaN has discovered a vulnerability in the PinMe! component for Joomla, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2e927e92359cfc663824fd26291e41bfddd35b6eacd192ef2db249954ee8b2aa
Secunia Security Advisory 35542
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Video Surveillance Services Platform and Integrated Services Platform, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 52a4f48f96494c9fd6efa9607a8cf36cb42aa8605cfb8ebbdb546e29556dcdf5
Secunia Security Advisory 35560
Posted Jun 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Video Surveillance 2500 Series IP Camera, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 5d609166cf7dcd2106a509854ec4f0871d5286718a9f1d20c08546d2fbb306bb
Cisco Security Advisory 20090624-gateway
Posted Jun 25, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A denial of service (DoS) vulnerability exists in the Cisco Physical Access Gateway. There are no workarounds available to mitigate the vulnerability. This vulnerability has been corrected in Cisco Physical Access Gateway software version 1.1. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2009-1163
SHA-256 | cb1d05002a63cf831b7c0d333420f908f0e9096f80c143fadb4dbad97ba242ca
Cisco Security Advisory 20090624-video
Posted Jun 25, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Video Surveillance Stream Manager firmware for the Cisco Video Surveillance Services Platforms and Cisco Video Surveillance Integrated Services Platforms contain a denial of service (DoS) vulnerability that could result in a reboot on systems that receive a crafted packet. Cisco Video Surveillance 2500 Series IP Cameras contain an information disclosure vulnerability that could allow an authenticated user to view any file on a vulnerable camera. Cisco has released free software updates that address these vulnerabilities. There are no workarounds that mitigate these vulnerabilities.

tags | advisory, denial of service, vulnerability, info disclosure
systems | cisco
advisories | CVE-2009-2045, CVE-2009-2046
SHA-256 | 3b56d120b6856f73ef48b6879e7de75cf47fb8f500ff02f80c93c32f09dfc51d
Ubuntu Security Notice 791-2
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-791-2 - Christian Eibl discovered that the TeX filter in Moodle allowed any function to be used. An authenticated remote attacker could post a specially crafted TeX formula to execute arbitrary TeX functions, potentially reading any file accessible to the web server user, leading to a loss of privacy.

tags | advisory, remote, web, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-1171
SHA-256 | cfc1498d9d234062c6029888260b1a535de25f14fc02b8ab3fda4affa7ef4853
Ubuntu Security Notice 791-3
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-791-3 - It was discovered that Smarty did not correctly filter certain math inputs. A remote attacker using Smarty via a web service could exploit this to execute subsets of shell commands as the web server user.

tags | advisory, remote, web, shell
systems | linux, ubuntu
advisories | CVE-2009-1669
SHA-256 | 50ab743350ae3ce592b5af8df39209875ef6d9093bc8ecaed63b68eb7ef24e34
Ubuntu Security Notice 791-1
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-791-1 - A large amount of Moodle vulnerabilities have been addressed including code execution, SQL injection, and cross site request forgery issues.

tags | advisory, vulnerability, code execution, sql injection, csrf
systems | linux, ubuntu
advisories | CVE-2007-3215, CVE-2008-4796, CVE-2008-4810, CVE-2008-4811, CVE-2008-5153, CVE-2008-5432, CVE-2008-5619, CVE-2008-6124, CVE-2009-0499, CVE-2009-0500, CVE-2009-0501, CVE-2009-0502, CVE-2009-1171, CVE-2009-1669
SHA-256 | 64eba19d281ac935355625ea75f3a8d85a741d8ad8b8abd7435d68842a28d061
Ubuntu Security Notice 790-1
Posted Jun 25, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-790-1 - James Ralston discovered that the Cyrus SASL base64 encoding function could be used unsafely. If a remote attacker sent a specially crafted request to a service that used SASL, it could lead to a loss of privacy, or crash the application, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-0688
SHA-256 | 2c9fc157da531805cdd5da963075f3f8fd23477c2114e55795f715a1ad7bfafb
Mandriva Linux Security Advisory 2009-139
Posted Jun 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-139 - A security vulnerability has been identified and corrected in libtorrent-rasterbar. Directory traversal vulnerability in src/torrent_info.cpp in Rasterbar libtorrent before 0.14.4, as used in firetorrent, qBittorrent, deluge Torrent, and other applications, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) and partial relative pathname in a Multiple File Mode list element in a .torrent file. The updated packages have been patched to prevent this.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2009-1760
SHA-256 | df968b48a75671252ad5e27d386882167cc1f161476de70fd745f1c69c1f311c
Secunia Security Advisory 35361
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in SureThing CD/DVD Labeler, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 5d465363e501ac54cf10239a0aa33c783e8f2531b4ecf7d727f88495dce8ddd3
Secunia Security Advisory 35534
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Movable Type, which can be exploited by malicious people to bypass certain security restrictions and to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | fa5f9bd02dd0bfe35413f00befe1fad649f4ecc73d57dbdaf52583dc6e6e3a7b
Secunia Security Advisory 35501
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has reported a vulnerability in DESlock+, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 7676e8acaba881a628cbe8d7c5a681084a1f211a18d1e8f12ad931f6837a586e
Secunia Security Advisory 35539
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Samba, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 39813071f02d1475e5dcdda2fb38597c057972a3a638df71aeac3f52481e4c84
Secunia Security Advisory 35540
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in URD, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 71f4b2797f2396f2b5f8e42cdc770fb536d5cd6ef4b9fdd2058e23a01c965148
Secunia Security Advisory 35544
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Shockwave Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 79c9a0a6d2d2f3d3d15b1bfc6452d6726aef88aee5814814b6357a1ba2c2762c
Page 4 of 20
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close