exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 484 RSS Feed

Files

Secunia Security Advisory 35348
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tielei Wang has discovered some vulnerabilities in XEmacs, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 0922fc29ba49a6467f914ce6bd3abdc5675fc3a5b66aed3c40b91b5e1a46d2f1
Secunia Security Advisory 35550
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Zen Cart, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b1681d9bcafd959a132ecad79bd3057533d662195258179e99cf4592e6ad6773
Secunia Security Advisory 35481
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TekBase All-in-One, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 15342cc27834ba1926b17a6a67a218f178a3898f89669d7495091ef512ba26d7
Secunia Security Advisory 35552
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 51c5ad3ae812aa8adbde9c3c8646ab7e37fc3bd9236ada935ef3c46d9ab920a8
Secunia Security Advisory 35525
Posted Jun 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DirectAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f8f311b5b83de581c91ba7c307c4f324f224080e3c7cf4eab74f09a223a4d91d
Safari 3.2.3 Information Disclosure
Posted Jun 24, 2009
Authored by Alexios Fakos | Site nruns.com

Safari fails to sanitize the file protocol handler thus leading to an information disclosure, e.g. local file theft. Dynamically creating a certain HTML tag and using a valid file path to an executable may lead to a denial of service condition. Apple's Safari browser version 3.2.3 is vulnerable.

tags | advisory, denial of service, local, protocol, info disclosure
systems | apple
SHA-256 | cacf872f1106fc6da55a3d56af72a3d3d6d797892f96aa06e4ee001b4fa30ae6
Safari 3.2.3 Denial Of Service
Posted Jun 24, 2009
Authored by Alexios Fakos | Site nruns.com

A Null Class Pointer Dereference in CoreFoundation.dll has been found while parsing a URL fragment with a high-bit character in a common protocol handler. Apple's Safari browser version 3.2.3 is vulnerable.

tags | advisory, protocol
systems | apple
SHA-256 | 43353339aed37a33039bbc97039fb9b5ec525ae76af3ae86fbb10ebfa0788760
Debian Linux Security Advisory 1822-1
Posted Jun 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1822-1 - It was discovered that mahara, an electronic portfolio, weblog, and resume builder is prone to several cross-site scripting attacks, which allow an attacker to inject arbitrary HTML or script code and steal potential sensitive data from other users.

tags | advisory, arbitrary, xss
systems | linux, debian
SHA-256 | 70c1ca906437e7d6c7e45bd64c5bf1389a3aa517f8ae08d92e53b44931f8e0f5
Debian Linux Security Advisory 1821-1
Posted Jun 24, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1821-1 - Sam Hocevar discovered that amule, a client for the eD2k and Kad networks, does not properly sanitise the filename, when using the preview function. This could lead to the injection of arbitrary commands passed to the video player.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2009-1440
SHA-256 | 19ecb775ea2427799e1863353b3f9dc86b452cc722a2ca8f2f764f7c4f24aae1
Secunia Security Advisory 35523
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Kasseler CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 0f80b12deff2376623c42726143f726d88a3fb9024f520c87e1dedeb93d6bf4a
Secunia Security Advisory 35538
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for amule. This fixes a security issue, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, debian
SHA-256 | f8e6b7fb0f15331ee44eaffda93fa2a2cf24c1fe10d03883bc96b8c7e707be4c
Secunia Security Advisory 35517
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MyBB, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 16f9579abebfeb734e7006a95d47bebd78e93883258cbe321afd661060661470
Secunia Security Advisory 35518
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Gravy Media Photo Host, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | adbeb2a544f125a5316c7cada06e62eae04319b63dd39cea909963c57e082856
Secunia Security Advisory 35548
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 270cd8b5c38b7aaa7de5140b9c89249bd07ca99bf93361e1ab7bb88d5efc3e3c
Secunia Security Advisory 35543
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nagios, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 28df96d3b5a646418d508b41b55caef65d49b7354552354ed040496343f8c8fb
Secunia Security Advisory 35513
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TiGeR-Dz has reported a vulnerability in AWScripts Gallery Search Engine, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 78817b311aac4f587fc81a0a5abebecfbcbe3f5c36852263d08d1679f9e97722
Secunia Security Advisory 35516
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has discovered a vulnerability in Bopup Communication Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 2c97890097081ec071738de57876ddf949a32e93471a9922c374f35488fb600f
Secunia Security Advisory 35528
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr. Anonymous has discovered a vulnerability in SourceBans, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 12a8b8b0ffc9025e6a4f46c8cf5a8e73c164c8f0091430445e33afe0cc1ed7fa
Secunia Security Advisory 35549
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Softbiz Banner Ad Management Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d66cdac8dd7873c2778c8032f709a8e66125d0a7f70f2f704df967562cd6ef58
Secunia Security Advisory 35510
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mahara, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f9be66c0b6f54dd9a1a1e37f06c95a6dcb7bb5ea52e724dcc17f2dff0d9e5a21
Secunia Security Advisory 35554
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mahara. This fixes some vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 7e262ac8258db387abfac0122988cb529424f482395719a8bd1505c4059f38f9
Secunia Security Advisory 35556
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a vulnerability in proplib, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 8fa4d14eb9df78ded3fe95559a0a1d8d4c37dcf967bb5b462acc6ee898cdc4af
Secunia Security Advisory 35553
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a weakness in OpenPAM, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | netbsd
SHA-256 | 15a53b658f0277d748e9ea276e246c2d1922c499b2af9727717faed5d701bc64
Secunia Security Advisory 35555
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for tcpdump. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | netbsd
SHA-256 | b1751cdfb37b8113eaa23d644f83cee746ffa546d3c8f5d61e923a1a4b9b3c0c
Mandriva Linux Security Advisory 2009-138
Posted Jun 23, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-138 - Multiple security vulnerabilities have been identified and fixed in tomcat5. These problems range from cross site scripting to directory traversal issues. The updated packages have been patched to prevent this. Additionally, Apache Tomcat has been upgraded to the latest 5.5.27 version for 2009.0.

tags | advisory, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783
SHA-256 | 332b74194aca97203eedd7da4595ab4f1fdc87fbade037addae3ce8b81d3370b
Page 5 of 20
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close