exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 387 RSS Feed

Files

Secunia Security Advisory 37167
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has acknowledged some vulnerabilities in systemtap, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, fedora
SHA-256 | c506291f8171908eb5972574f3b96a888bfc91eafa86ebbe0953059159f384f2
Secunia Security Advisory 37162
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wordpress. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | f82c92586890fe61adae98600fc8af710f50c4ceec1cbf67b414ec543a549093
Secunia Security Advisory 37159
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for poppler. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | eda9ee4d866e7cf09473d1bf65b3ba7b9d303e5114ba3af24b92e77a409574f4
Secunia Security Advisory 37160
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sahana. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | 4488759c64bb35ea345c1791ef5798dd71b31a970de55da2c626e44e5520e715
Secunia Security Advisory 37110
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nginx. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 3e5ed34f34173cb32a49ea655662ed87182ad2d941da54937a2cd5dae153792e
Secunia Security Advisory 37156
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in TFT Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d020a3205a9b6a97e2b284deea432c09814f1480cfe8312b698db2f855929d47
Secunia Security Advisory 37142
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in python-markdown2, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability, python
SHA-256 | 6ce6192d88d6f8246cb0ea38b48d704239c1c4a5e39655b931ec213231748e62
Secunia Security Advisory 37170
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Yamaha RT Series Routers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ec9db20cb3c2d2257a763ccf59a5d03dbd9b29d577c0e774211bcd055160d3c7
Secunia Security Advisory 37171
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the FURUKAWA ELECTRIC FITELnet-F Series products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | bb3bf56378cca54fd9223131e125837d39fc6e186300ef34f5da49d3914d17a6
Secunia Security Advisory 37166
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for python-markdown2. This fixes some vulnerabilities, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability, python
systems | linux, fedora
SHA-256 | ab8c75639c985c26949f4e1cfe0b8eb62b7e9cdfc14a2ef63b8124c2bd516c65
Secunia Security Advisory 37140
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for smarty. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | ab4638a0a0ef326db2628f922a4840e2501c319011dd97b3fc9703c2db4182f6
Secunia Security Advisory 37132
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in Eureka Email, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 341b773db02f8d0157bd3f54985072437a939679f15e9c8252286b2010a07870
Secunia Security Advisory 37145
Posted Oct 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 34c9b4d3a1026ac2cd8ff177d5ba7e97e8321c5958b97aacb01c4403d93500a4
Asterisk Project Security Advisory - AST-2009-007
Posted Oct 26, 2009
Authored by Jeff Peeler | Site asterisk.org

Asterisk Project Security Advisory - A missing ACL check for handling SIP INVITEs allows a device to make calls on networks intended to be prohibited as defined by the "deny" and "permit" lines in sip.conf. The ACL check for handling SIP registrations was not affected.

tags | advisory
SHA-256 | a028170ecb278eb6b1813a2f959521f86bee010953bfc98dd29af7dda75eda1c
Debian Linux Security Advisory 1920-1
Posted Oct 26, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1920-1 - A denial of service vulnerability has been found in nginx, a small and efficient web server.

tags | advisory, web, denial of service
systems | linux, debian
SHA-256 | a58d06e16a9d3a6b827169a516aff66f2157145f16fcf840430a9cbddc18b800
SquidGuard 1.3 / 1.4 Buffer Overflows
Posted Oct 26, 2009
Authored by Matthieu Bouthors

SquidGuard versions 1.3 and 1.4 suffer from multiple buffer overflow vulnerabilities that can lead to filtering policy bypass and denial of service.

tags | advisory, denial of service, overflow, vulnerability
SHA-256 | 94086b40a1ab7017bb9bc377bf84cfff6fd6d58ed0253373907a92dca67adc7d
Oracle 9G / 10G PL/SQL Injection
Posted Oct 26, 2009
Authored by Sh2kerr | Site dsecrg.com

Oracle Database versions 9G and 10G are susceptible to a PL/SQL injection vulnerability in the ctxsys.drvxtabc.create_tables procedure.

tags | advisory, sql injection
advisories | CVE-2009-1991
SHA-256 | 84daa237dd1a6738c1129e914291f5c78d13ae5fea34ce0cf4c5505af298c54a
Gentoo Linux Security Advisory 200910-3
Posted Oct 26, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200910-3 - Multiple vulnerabilities in Adobe Reader might result in the execution of arbitrary code, or other attacks. Multiple vulnerabilities were discovered in Adobe Reader. Versions less than 9.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2007-0045, CVE-2007-0048, CVE-2009-2979, CVE-2009-2980, CVE-2009-2981, CVE-2009-2982, CVE-2009-2983, CVE-2009-2985, CVE-2009-2986, CVE-2009-2988, CVE-2009-2990, CVE-2009-2991, CVE-2009-2993, CVE-2009-2994, CVE-2009-2996, CVE-2009-2997, CVE-2009-2998, CVE-2009-3431
SHA-256 | cf303bc61426589808c198dba2d9c4e5dc717575857163c0c64d5200873a727a
Debian Linux Security Advisory 1919-1
Posted Oct 26, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1919-1 - Several remote vulnerabilities have been discovered in Smarty, a PHP templating engine.

tags | advisory, remote, php, vulnerability
systems | linux, debian
advisories | CVE-2008-4810, CVE-2009-1669
SHA-256 | e81d5c75010f479d4b00e96bf9841a9e460fd58089ab86927076c5b5f3212808
Debian Linux Security Advisory 1918-1
Posted Oct 26, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1918-1 - Several remote vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2009-3696, CVE-2009-3697
SHA-256 | 4d4adb4605ffe4527fd5c970fde5a8eb921aa1aa3a8d0bb58a365697b47926cd
Debian Linux Security Advisory 1917-1
Posted Oct 26, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1917-1 - Several vulnerabilities have been discovered in mimetex, a lightweight alternative to MathML.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-1382, CVE-2009-2459
SHA-256 | f4eec4bd418d00f6295ba89cc77c83571f52da70023e4e2e892335b60cb58dc1
Debian Linux Security Advisory 1916-1
Posted Oct 26, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1916-1 - Dan Kaminsky and Moxie Marlinspike discovered that kdelibs, core libraries from the official KDE release, does not properly handle a '\\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.

tags | advisory, arbitrary, spoof
systems | linux, debian
advisories | CVE-2009-2702
SHA-256 | 88d9ef536fbb093198ad22faeeb4c73bad0b94a4bafd1f42e43a6c1f079e8091
Debian Linux Security Advisory 1912-2
Posted Oct 26, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1912-2 - Due to the fact that advi, an active DVI previewer and presenter, statically links against camlimages it was necessary to rebuilt it in order to incorporate the latest security fixes for camlimages, which could lead to integer overflows via specially crafted TIFF files (CVE-2009-3296) or GIFF and JPEG images (CVE-2009-2660).

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2009-3296, CVE-2009-2660
SHA-256 | ba7b34b0bb05be6dd15df8083c54a4d732ff7cd274c08c9d1f9b0cbd29a04c52
Mandriva Linux Security Advisory 2009-288
Posted Oct 26, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-288 - The mod_tls module in proftpd < 1.3.2b is vulnerable to a similar security issue as CVE-2009-2408. This update fixes these vulnerability.

tags | advisory
systems | linux, mandriva
advisories | CVE-2009-2408
SHA-256 | 0e8d72525416ecf43373f296880c86846c238d5af213c156135bba25e17696f4
Secunia Security Advisory 37150
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for advi. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | c55efb58a804c64368b8fd8171790deb643771a070e5df1029d4a1d262f9bfbf
Page 3 of 16
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close