exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 522 RSS Feed

Files

Secunia Security Advisory 36417
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to potentially conduct spoofing attacks, disclose sensitive information, or potentially compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 8d4847275bcff4039626e68bd7778e96dd00211f8e37610a9c84eb3e68200357
Secunia Security Advisory 36445
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users and malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 64c7331005e70783d2d81ce4f850723964ab5ac00f6efadb241c82beacfe3409
Secunia Security Advisory 36422
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Autonomy KeyView SDK, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3c4be24a91bbd77fca7538d1a95455189462a358590e83666c41ca7cf13fb119
Secunia Security Advisory 36466
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ProShow Producer, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4d9a8d72795e587ddc1ef16339f3de41a643c0264f624849ae2daeca61643af9
Debian Linux Security Advisory 1874-1
Posted Aug 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1874-1 - Several vulnerabilities have been discovered in the Network Security Service libraries.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-2404, CVE-2009-2408, CVE-2009-2409
SHA-256 | c3c145e663c0e41608a4517f6698e23ceea9427cb81c0b2b53641a715105c451
CA Internet Security Suite Denial Of Service
Posted Aug 26, 2009
Authored by Nikita Tarakanov | Site securitylab.ru

Positive Technologies Research Team has discovered a denial of service (DoS) vulnerability in CA Internet Security Suite. The IOCTL handler in vetmonnt.sys does not properly validate buffer data associated with the Irp object, which allows local users to crash the system.

tags | advisory, denial of service, local
advisories | CVE-2009-0682
SHA-256 | 5e302735926df7a191cd4c4df3119475cbea6aad9029461f9bb55779ca994495
Debian Linux Security Advisory 1873-1
Posted Aug 26, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1873-1 - Juan Pablo Lopez Yacubian discovered that incorrect handling of invalid URLs could be used for spoofing the location bar and the SSL certificate status of a web page.

tags | advisory, web, spoof
systems | linux, debian
advisories | CVE-2009-2654
SHA-256 | 356bf7c18df73523e6398c09fcd86214240a2f6d1b8b04047695a2254b6e4857
Ubuntu Security Notice 826-1
Posted Aug 26, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-826-1 - It was discovered that the XML HMAC signature system did not correctly check certain lengths. If an attacker sent a truncated HMAC, it could bypass authentication, leading to potential privilege escalation. It was discovered that Mono did not properly escape certain attributes in the ASP.net class libraries which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. This issue only affected Ubuntu 8.04 LTS. It was discovered that Mono did not properly filter CRLF injections in the query string. If a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, steal confidential data (such as passwords), or perform cross-site request forgeries. This issue only affected Ubuntu 8.04 LTS.

tags | advisory, remote, vulnerability, xss, asp
systems | linux, ubuntu
advisories | CVE-2008-3422, CVE-2008-3906, CVE-2009-0217
SHA-256 | 2ad29fa1156368f088ec7fd61ddf354bd88a9b875c072b5a2b54cec8ad4511a1
Cisco Security Advisory 20090826-cucm
Posted Aug 26, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Communications Manager (formerly CallManager) contains multiple denial of service (DoS) vulnerabilities that if exploited could cause an interruption to voice services. The Session Initiation Protocol (SIP) and Skinny Client Control Protocol (SCCP) services are affected by these vulnerabilities.

tags | advisory, denial of service, vulnerability, protocol
systems | cisco
advisories | CVE-2009-2050, CVE-2009-2051, CVE-2009-2052, CVE-2009-2053, CVE-2009-2054
SHA-256 | 8a2ea0a4627f9010053dc3a65ff3691adac7f833b375825a60556dbd0c581ab4
Secunia Security Advisory 36446
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - His0k4 has discovered a vulnerability in ProFTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 692231a70d1723197ab5775fe5ee34e2512fdd077b5448f1a22abec645bfa8d4
Secunia Security Advisory 36421
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Symantec products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2cb4e563a4f96b523f757044782bbf8c464d1f4639f16801a5421df3decf76f9
Secunia Security Advisory 36456
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cerberus FTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9a507f297587ef5a10beffebec8c1f587b27838e2523d2d7ff0d2bcee8ea5d7c
Secunia Security Advisory 36464
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.SQL has reported a vulnerability in EMO Breeder Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4349bb73497b08ae709e9b7a0188841273019dafcc82b272bd363488ff6d6ed2
Secunia Security Advisory 36451
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM Java, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | 5cfc2f7dfd87e82d2fceb9a8a1d312067f259df8d92f2457b4756afee55b9df5
Secunia Security Advisory 36457
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dhcp. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | b07d4768c7593c346050748be9b5fc4615f576e8c807fbe009a1b5e2a58cd698
Secunia Security Advisory 36453
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM Java, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java, vulnerability
SHA-256 | ed8b96c268823781831baef28d7e83e35fc70c5327313158b7f97ea8084b781f
Secunia Security Advisory 36452
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM Java, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct spoofing attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, spoof, vulnerability
SHA-256 | 524cae84acec08407693b8d4d0bc78d6dd8f029102c085679af5711f1bed43a2
Secunia Security Advisory 36420
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francesco Bianchino has reported a vulnerability in Radvision SCOPIA, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6a5ac9f56f0ef40ece22c9176d406377d5bab1ffb87fbea039dc4f5402566136
Secunia Security Advisory 36321
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Update Scanner extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 63c39f614d0576a1a8310ad511fca18f43456f08d70fdc309a9f7e83ec8557ee
Secunia Security Advisory 36432
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Python, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, python
SHA-256 | d6edb898e3c04d97fa2a092b46ddb1fc9b07fc0d8590e58afafc6ad6cbb963f4
Secunia Security Advisory 36350
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in fotoshow pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5bd9538d27b265486b887d5766b905662116e79cb6b9ee8155cc59ce6d394ebb
Secunia Security Advisory 36444
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HACK4LOVE has discovered a vulnerability in Faslo Player, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7150905bf9e517a72a90288fe94e8c733d01fa631221d16bf71560b2cef70134
Secunia Security Advisory 36437
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ITechBids, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 65e10cc670d651a6c4b371c4f9f3a269aa6753a9fbb14b41e6f14de6c2c3e206
Secunia Security Advisory 36459
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | fd5dab29be21a9de1d968d03de2c473c66e23b4f1173d98370111122a3feaad1
Secunia Security Advisory 36475
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for curl. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 91548145ea7a4bb5a16fb68155bd03d67e7a7ee2628da0c9fe0bd94a1fe16804
Page 3 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close