exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 522 RSS Feed

Files

Oracle Resource Manager Buffer Overflow
Posted Aug 28, 2009
Authored by Esteban Martinez Fayo | Site appsecinc.com

Team SHATTER Security Advisory - The Oracle Resource Manager suffers from a buffer overflow vulnerability. Oracle Database Server versions 9iR1 and 9iR2 are affected.

tags | advisory, overflow
advisories | CVE-2009-0979
SHA-256 | 1810430228aa84d295531bb9807cf111a815ed8710724c67b48b21bbd347a08a
Mandriva Linux Security Advisory 2009-222
Posted Aug 28, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-222 - All form submissions (send message, change preferences, etc.) in SquirrelMail were previously subject to cross-site request forgery (CSRF), wherein data could be sent to them from an offsite location, which could allow an attacker to inject malicious content into user preferences or possibly send emails without user consent. This update provides a solution to this vulnerability.

tags | advisory, csrf
systems | linux, mandriva
advisories | CVE-2009-2964
SHA-256 | 775e8598d016b35e3b7442c1ecd1cc3cd586d146f8d103a5ec7900d9e522ca8e
Secunia Security Advisory 36436
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 565d690dacf53690075b27fdc110f2879a5bc3ef6233599a1a4197c62eac38c4
Secunia Security Advisory 36488
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Pirates of The Caribbean, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | abfe6a27af6ac0eb627e0a771cf262f0ea91ea06a5e09970a7d470df121a49cf
Secunia Security Advisory 36447
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has discovered a vulnerability in TFTPUtil, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3dd1f856144fff0ea80777eae75aa05e33a66878ea56a621a9d514d032221b5e
Secunia Security Advisory 36495
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | cd1f04a7e4f2ecddece98cdfade4def00ac388c768e880eb05cde16563c5674f
Secunia Security Advisory 36353
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has discovered a security issue in FreeBSD's ftpd, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | f7d2c526556b58f64e0308ec01aef6b4037a91daf53c4d64a9c1126f51020ba0
Secunia Security Advisory 36479
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Uiga Church Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 106a974e2d5623c68a0bf2e6102edecbaa99788373b009232dc7b1c67762131f
Secunia Security Advisory 36478
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - v3n0m has discovered a vulnerability in the DigiFolio component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a6eebd12a775e618798fa7e9b64571af6412d4470ca884307d4500c77ef2c6ba
Secunia Security Advisory 36510
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a vulnerability, which can potentially be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux, suse
SHA-256 | e0441e686af83909864c122e2adb717d1f4a9e1b412cdc56d4ae0e634eef2034
Secunia Security Advisory 36507
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 0e74754aa53893fbcf8048ab36a4c72b519388198bba8fb38dafb57ac9c91f75
Secunia Security Advisory 36494
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mono. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, cross-site scripting attacks, or HTTP header injection attacks.

tags | advisory, web, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | a56702f3268b281a29fc3a0adf73d6ad8ce02d756e47a6038238a9316cfdebb5
Secunia Security Advisory 36498
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | c087f569713469dbbaa50e81f1caf0e1f307c18b5091f3c654eb1d21ab005e4e
Secunia Security Advisory 36491
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has discovered a vulnerability in Affiliate Master, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 876a129777c6b9c72c4c5dea2cf17e8f1298d3387535fb07308109f330d47669
Secunia Security Advisory 36501
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and disclose potentially sensitive information.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 8414caccc8169a41cd087d66ef50825420f9ed12d649cacc8bb16c940dcd9a9c
Secunia Security Advisory 36502
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Symantec Altiris Deployment Solution, which can be exploited by malicious, local users to gain escalated privileges, and by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 272397ff2d388aa5112a7d70b0ebd66c15bc417117768d8c8b26ce73ee39db1e
Secunia Security Advisory 36477
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in RASH Quote Management System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 852b58f578fd0128403b5c1448e60451944ea917fef27eff0cf98c59b5671df8
Secunia Security Advisory 36497
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Ajax Table module for Drupal, which can be exploited by malicious users and potentially malicious people to bypass certain security restrictions and conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 72ded5a327068a89cceb2e483a6b1c19961806e5d3cb0309919432f54cd75f98
Secunia Security Advisory 36496
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gnutls. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, redhat
SHA-256 | dced3126e74927ff008f28180212dd79bb7ab68c709ea7086c40538204a9fd8b
Secunia Security Advisory 36483
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PHP Video Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | a28c3716e0dc4de2975e93e36895e6a79b257e79e8113f663e81ce947b7260f0
Secunia Security Advisory 36490
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported two vulnerabilities in Auction RSS Content Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 927ba6934c8d014a2a2d4669efe2091ce01ccfecaab4812db7a8d5fb2b70506e
Secunia Security Advisory 36487
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Inj3ct0r has reported a vulnerability in LinkorCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4789636be7784972b43f465d99abebae05f96a428512ef5e2b9e74d2e2ce01eb
Secunia Security Advisory 36480
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in VideoGirls, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 6204adf0b16c2d9b77a41cef70caded869acebf95856ea1be7675b154dae0dea
Secunia Security Advisory 36482
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported a vulnerability in JCE-Tech SearchFeed Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bb7677726b0e79f8d35422eb2d71e44c30d8c4a188746fc37f748557c7f747da
Secunia Security Advisory 36492
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Back In Time, which can be exploited by malicious, local users to potentially disclose sensitive information.

tags | advisory, local
SHA-256 | 2449c56aba6d87275162f669b83902e3e6aefcfd333ba9b01a4e282914931b5d
Page 1 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close