what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 582 RSS Feed

Files

Secunia Security Advisory 36784
Posted Sep 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wxwidgets. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 78e53f0f3ba565e5c98cedf41f8ac66fb7972b2475471e5a272c804780d607cd
Secunia Security Advisory 36777
Posted Sep 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bugzilla. This fixes two vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, fedora
SHA-256 | ab0a932df11c99cd5a3eb0916bbc4dad9e6076d4e2a57c3e32ebbf34280903f1
Secunia Security Advisory 36780
Posted Sep 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dnsmasq. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 8ec10adb976a6cc5afd4d8d226313cc312497fc9f066031df80b5437b9ffe3d5
Secunia Security Advisory 36792
Posted Sep 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP ProCurve Identity Driven Manager, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 962d4be41134e96ff292dba99755a492817dca91cc631a39bcdc5851e19af884
Secunia Security Advisory 36782
Posted Sep 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nginx. This fixes a vulnerability, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | d2770f23e05206a495b822b0ddd1a08cc6e34c2203ed488b8d57a1d06cbc1ec5
Secunia Security Advisory 36813
Posted Sep 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marc Ruef has reported a vulnerability in IBM Lotus Notes, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a020ef9f04f8ca74e27aebc5e75a344a178c4137e58531687e2256eef4b5ce55
Secunia Security Advisory 36803
Posted Sep 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in MyBB, which can be exploited by malicious users to conduct spoofing and SQL injection attacks.

tags | advisory, spoof, sql injection
SHA-256 | f9a9715f078404d739288ada6df87e96307fe8a7d9983007b086e0bdb0607c2c
Secunia Security Advisory 36755
Posted Sep 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP Pro Bid, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | cff490c486d02782f9bd7368ab053666886618b5a33b19e43a93ec306817627f
Ubuntu Security Notice 835-1
Posted Sep 21, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-835-1 - Joe Orton discovered that neon did not correctly handle SSL certificates with zero bytes in the Common Name. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2008-3746, CVE-2009-2474
SHA-256 | 968ff370e3a79298a9b7124d53f5b9ece8d5f8e220c123a1a7ea5d7a39c1313c
Mandriva Linux Security Advisory 2009-238
Posted Sep 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-238 - Multiple vulnerabilities was discovered and corrected in openssl. This update provides a solution to these vulnerabilities.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1379, CVE-2009-1386, CVE-2009-1387, CVE-2009-2409
SHA-256 | 31c2e4db2c4d9a59061c28ba43c171388869223dfecb57fc075078cb0b97baed
Mandriva Linux Security Advisory 2009-237
Posted Sep 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-237 - ssl/s3_pkt.c in OpenSSL before 0.9.8i allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a DTLS ChangeCipherSpec packet that occurs before ClientHello. The NSS library library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spooof certificates by using MD2 design flaws the scope of this issue is currently limited because the amount of computation required is still large. This update provides a solution to these vulnerabilities.

tags | advisory, remote, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1386, CVE-2009-2409
SHA-256 | 6b72823540faf713afc600893f4b4f73da01b097b7de2809c1b8a8f80d4521e0
Ubuntu Security Notice 834-1
Posted Sep 21, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-834-1 - It was discovered that PostgreSQL could be made to unload and reload an already loaded module by using the LOAD command. A remote authenticated attacker could exploit this to cause a denial of service. This issue did not affect Ubuntu 6.06 LTS. Due to an incomplete fix for CVE-2007-6600, RESET ROLE and RESET SESSION AUTHORIZATION operations were allowed inside security-definer functions. A remote authenticated attacker could exploit this to escalate privileges within PostgreSQL. It was discovered that PostgreSQL did not properly perform LDAP authentication under certain circumstances. When configured to use LDAP with anonymous binds, a remote attacker could bypass authentication by supplying an empty password. This issue did not affect Ubuntu 6.06 LTS.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2009-3229, CVE-2009-3230, CVE-2009-3231
SHA-256 | 1cc8e823bffcfd04b7086497156d8f0f84e9ce557955e7f970e2c2827c937fae
Gentoo Linux Security Advisory 200909-19
Posted Sep 21, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200909-19 - Multiple vulnerabilities in Dnsmasq might result in the remote execution of arbitrary code, or a Denial of Service. Versions less than 2.5.0 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-2957, CVE-2009-2958
SHA-256 | ec68823361b9638a1384381e81356f03b2d0d93d982e59ba4960888f743dd348
Mandriva Linux Security Advisory 2009-236
Posted Sep 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-236 - Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Various other vulnerabilities were also addressed.

tags | advisory, remote, denial of service, arbitrary, javascript, vulnerability
systems | linux, mandriva
advisories | CVE-2009-3069, CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3073, CVE-2009-3074, CVE-2009-3075, CVE-2009-3076, CVE-2009-3077, CVE-2009-3078, CVE-2009-3079
SHA-256 | 7d7237c9d30ca41ff7b6791d7b2efc467f6938344c1323066958a3b9f362188c
UPR Security Notice UPRSN-09_01
Posted Sep 21, 2009
Site privacy-cd.org

Ubuntu Privacy Remix (UPR) has released version 9.04_r2 to address various vulnerabilities inherited from Ubuntu.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | c8635c6b62404afe895c33f956681781c08cd22ecd6798a65ae745c4427a2c52
Secunia Security Advisory 36811
Posted Sep 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in StarOffice and StarSuite, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7c33df5a9b51058f835e8b2e0df661878ca15d24e5b550292b99d47958aebcde
Secunia Security Advisory 36795
Posted Sep 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in FanUpdate, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d208c6329e4412454b9f859c334edb3b9f4e352353537fc30cd49581fe3b7eba
Secunia Security Advisory 36798
Posted Sep 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zainu, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8c78af7f9ed66d4cb01ff591d17d0488b781e0032eedf285692540c33487961b
Secunia Security Advisory 36805
Posted Sep 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in ffmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | b1b2671aaecde7f22206ca2b9cd0849d913a5f7ab7e23216f5796368d44938f3
Secunia Security Advisory 36749
Posted Sep 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Three Pillars Help Desk, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 51fa7f88e6341aa60a73751f92f03b487b41754e9bb248416b8b06d84b500b54
Secunia Security Advisory 36793
Posted Sep 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in multiple QNAP devices, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | e3659706a21891e723f58aed4aa9829d20857d6587e0967593bb1c9e9361c958
Secunia Security Advisory 36809
Posted Sep 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Firewall Builder, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 5eb5652941745cd7a4ef4bee47f5e56d8446d958799429d6c51074478aef9014
Secunia Security Advisory 36675
Posted Sep 21, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Apache mod_proxy_ftp module, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5dbd42ddb9955747a0ee2c1410adcca9e9f70ddb11a3e0436c024489d11a7b6b
Debian Linux Security Advisory 1890-1
Posted Sep 19, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1890-1 - Tielei Wang has discovered an integer overflow in wxWidgets, the wxWidgets Cross-platform C++ GUI toolkit, which allows the execution of arbitrary code via a crafted JPEG file.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-2369
SHA-256 | ed775f49cb58cbce91017bb067a323a636d2226e812c374bf0745a565ce2f3d7
Horde Application Framework Horde_Form_Type_image File Overwrite
Posted Sep 19, 2009
Authored by Stefan Esser | Site sektioneins.de

Horde Application Framework versions 3.2.4 and below suffer from a Horde_Form_Type_image arbitrary file overwrite vulnerability.

tags | advisory, arbitrary
advisories | CVE-2009-3236
SHA-256 | 6b36254b02daaded256bbf6076bafdff753a55113f60cdbc47ec7d1dfe52ffb0
Page 7 of 24
Back56789Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close