what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 582 RSS Feed

Files

Ubuntu Security Notice 837-1
Posted Sep 24, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-837-1 - Miroslav Lichvar discovered that Newt incorrectly handled rendering in a text box. An attacker could exploit this and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2905
SHA-256 | ceb74117bb882a05caa0cd032d138bd04bde11aa8d88d8b0405db872f9ecdc9d
Secunia Security Advisory 36867
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OSSIM, which can be exploited by malicious users to conduct SQL injection attacks, and by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5f44d10f7cf0304f0e94ea335445404bb4eac854e2e5e171c77329247ff6ad01
Secunia Security Advisory 36840
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red hat has issued an update for cyrus-imapd. This fixes some vulnerabilities which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 3aee9a1e99723bf2cad103956e4e6d91bb557e2473e587c5aa4c6e282444c1a4
Secunia Security Advisory 36846
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cyrus-imapd-2.2 and kolab-cyrus-imapd. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 2b55590eeb0da0ab45db7327bdc9ed197866aa54d656b646de7bf07d7a6913ff
Secunia Security Advisory 36842
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dovecot. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | c6b4f5cb4c21e536f72b9acedb0b7fded13a1738a38796532cedb0f1740e7abb
Secunia Security Advisory 36849
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Connections, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 09c0b3bfcb7bd3d4851b4195b7f710e74414a4044d752be7304674c4013a08ee
Secunia Security Advisory 36848
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Tupinambis component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 859beaebb56bf64e68eab8622ee6cade3a96b21b897f6c23d8754bad7f6829a4
Secunia Security Advisory 36864
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xmp. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 61cb798eb01ad574bc8edf32afb76982ded250ecec475df6053e84500ca4a9a4
Secunia Security Advisory 36858
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Giuseppe Bonfa has discovered a vulnerability in avast! Home/Professional, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 6239b504eebe4080baef97f828354a7cabb94e68eb8ed29dffdff9370d9d0d68
Secunia Security Advisory 36841
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Meta tags module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 90629bc904789f5880ab100c43ab74d6374f07187d0c10ac6cc377b5a802a5ca
Secunia Security Advisory 36859
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Devel module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8356117fa9cf1594e06ef9eafe5ce7230aa6dc9f1a40f723f8656fd9db72f8b3
Secunia Security Advisory 36822
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to bypass certain security restrictions or gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | a79177da9a6ee833b623decd754dd917c109660ea7ea51490ba4f5469b552940
Secunia Security Advisory 36820
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kaMtiEz has discovered a vulnerability in the Survey Manger Component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 96c6214858b2872849bb0c546232cac74ccb4d5ff1b534b2575625200e7215d7
Secunia Security Advisory 36844
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kaMtiEz has discovered a vulnerability in the SportFusion component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | eee46ebd9175f37a2ea3b804d615bf6f35277cfd8260b08db7934b637e1bf1ec
Secunia Security Advisory 36854
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - reza masouri has reported a vulnerability in HBcms, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a7c6d9af15ad34d6d492c9003b2667f63485d022fa938ca526687f270d994b10
Secunia Security Advisory 36812
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Vastal I-Tech Agent Zone, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | bacf34900bec90956c3dff4fd48956a0c3ac454ce445ab893437bb50cbdddff3
Secunia Security Advisory 36802
Posted Sep 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Check Point has acknowledged some vulnerabilities in various Check Point products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 556b4e6e354415bfe496472f3fb45143de887133292a8811ffc3d67891cc2505
Cisco Security Advisory 20090923-tunnels
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco devices running affected versions of Cisco IOS Software are vulnerable to a denial of service (DoS) attack if configured for IP tunnels and Cisco Express Forwarding.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2009-2872, CVE-2009-2873
SHA-256 | 9e326ad4235077e196ba35b36642b5446a77b16443666083c36c9916f9d78bf5
Cisco Security Advisory 20090923-auth-proxy
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software configured with Authentication Proxy for HTTP(S), Web Authentication or the consent feature, contains a vulnerability that may allow an unauthenticated session to bypass the authentication proxy server or bypass the consent webpage.

tags | advisory, web
systems | cisco
advisories | CVE-2009-2863
SHA-256 | 4002d01a35771ade6caa02a688d26d25aebc7170ff471379b3985e35296e1c62
Cisco Security Advisory 20090923-tls
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability that could allow an attacker to cause a Cisco IOS device to reload by remotely sending a crafted encryption packet.

tags | advisory
systems | cisco
advisories | CVE-2009-2871
SHA-256 | 47fb9886ecf23cc2946737fdbbc5ac24730c9ed39bd65b68920dcc2b3ea83e38
Cisco Security Advisory 20090923-ipsec
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS devices that are configured for Internet Key Exchange (IKE) protocol and certificate based authentication are vulnerable to a resource exhaustion attack. Successful exploitation of this vulnerability may result in the allocation of all available Phase 1 security associations (SA) and prevent the establishment of new IPsec sessions.

tags | advisory, protocol
systems | cisco
advisories | CVE-2009-2868
SHA-256 | 93d087add2aa98f48f99754533defda84b08580dde2959168180d6a433e49f89
Cisco Security Advisory 20090923-sip
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in the Session Initiation Protocol (SIP) implementation in Cisco IOS Software that could allow an unauthenticated attacker to cause a denial of service (DoS) condition on an affected device when the Cisco Unified Border Element feature is enabled.

tags | advisory, denial of service, protocol
systems | cisco
advisories | CVE-2009-2870
SHA-256 | 065a92c26a6605d9ff9f0e11fdcfaa85bf19fd667cac88187468442d78171de1
Cisco Security Advisory 20090923-ntp
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software with support for Network Time Protocol (NTP) version (v4) contains a vulnerability processing specific NTP packets that will result in a reload of the device. This results in a remote denial of service (DoS) condition on the affected device.

tags | advisory, remote, denial of service, protocol
systems | cisco
advisories | CVE-2009-2869
SHA-256 | 7dcf81a0b70851d07a4f95d21ebd6857527bc394afd37d611315476aa87e1eb6
Cisco Security Advisory 20090923-ios-fw
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS devices that are configured with Cisco IOS Zone-Based Policy Firewall Session Initiation Protocol (SIP) inspection are vulnerable to denial of service (DoS) attacks when processing a specific SIP transit packet. Exploitation of the vulnerability could result in a reload of the affected device.

tags | advisory, denial of service, protocol
systems | cisco
advisories | CVE-2009-2867
SHA-256 | 98453d38f122d517a73239baf333efa68ec75dce025696b1b20815da28f63a23
Cisco Security Advisory 20090923-h323
Posted Sep 24, 2009
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The H.323 implementation in Cisco IOS Software contains a vulnerability that can be exploited remotely to cause a device that is running Cisco IOS Software to reload. Cisco has released free software updates that address this vulnerability. There are no workarounds to mitigate the vulnerability apart from disabling H.323 if the device that is running Cisco IOS Software does not need to run H.323 for VoIP services.

tags | advisory
systems | cisco
advisories | CVE-2009-2866
SHA-256 | fef6fe9655ec47690f1d265dbcbb3aaf9639ded34cf31a1756d57b9d3957f567
Page 4 of 24
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close