what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 387 RSS Feed

Files

Secunia Security Advisory 37139
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, debian
SHA-256 | e1c2aa56c2c486e12a1f95e72c006cbe0b4cee90e72f0cdffa75cd7dd9084cf7
Secunia Security Advisory 37141
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, create arbitrary files on the users system, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, arbitrary, vulnerability, xss
systems | linux, gentoo
SHA-256 | 61d9367561fb0e0ed0078b5435b3ff04ca300bf92a1305c21fe97d3b3d291825
Secunia Security Advisory 37134
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in Pegasus Mail, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e61138bedade1b36a4248f98a2a34bcb3bb8783d7a13ff17fad3ead95e26c60c
Secunia Security Advisory 37149
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for acroread and acroread_ja. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 2f48582c679dd6940a49c73ec8ecad49798e3ec439b1ec2e733d51174e3a74f7
Secunia Security Advisory 37146
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mimetex. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 5f48b1cc7065976a6985be1cf5523a0bbb88e79b4c10005c289ea265e3fa16bd
Secunia Security Advisory 37121
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to disclose system and sensitive information or cause a DoS (Denial of Service), and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 4b7b10058114e7e8c05742a39a9a52902470cc3bfec23eafce1fd09a213c8bb8
Secunia Security Advisory 37155
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HTML-Parser, which can be exploited by malicious people to cause a DoS (Denial of Service)

tags | advisory, denial of service
SHA-256 | 5198d85bef5025e807215ea3bc35f853030764f4cab4a51e7cda89eb3e9b5787
Secunia Security Advisory 37144
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Perl, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, perl
SHA-256 | 50710faeeee7acf500ab640ddbba57c34097abbf1f673a574dca8c08516e21d4
Secunia Security Advisory 37131
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in ProFTPD, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 63f3bde629529c42aaa7d6cc95dba47301b42978deac310b0f0ca28a611b8a0b
Secunia Security Advisory 37137
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in RunCMS, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7efe889004c8424739946e72bf74ecdbe6220b4050724f31c6870f190ba59819
Secunia Security Advisory 37152
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2 and libapr1. This fixes some vulnerabilities and a weakness, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 3ac88ca84e924b4f1faa8387f4578cc79b6aefd0a563067abf8fd75e40af1b63
Secunia Security Advisory 37115
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Web Server, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, java, web
SHA-256 | 0f0cab76e1c888d1c5d157c32402cb4aeb807fc1a659a24b525f3f08ecef0602
Secunia Security Advisory 37151
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, malicious users to gain escalated privileges and cause a DoS (Denial of Service), and by malicious people to conduct cross-site scripting, potentially script insertion attacks, bypass certain security restrictions, SQL injection attacks, cause a DoS (Denial of Service), compromise an application using the library and cause an unknown impact.

tags | advisory, denial of service, local, vulnerability, xss, sql injection
systems | linux, suse
SHA-256 | 1fffe6a25f2d86c78cd6548d45393219f02a083eb8ae62f9193a6d04fb66f621
Secunia Security Advisory 37122
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TYPO3, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks, and by malicious users to bypass certain security restrictions, conduct script insertion attacks, manipulate certain data, conduct SQL injection attacks, or compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 0900307677ba66205a89d48370c10db744d7eb0dae9bfa0bde18db20e0b35269
Secunia Security Advisory 37116
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM HTTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, web, denial of service, vulnerability
SHA-256 | 57d95b3ae4e157612d13c2e3dfa400fa9a991c360e4376d565708b8456307175
HP Security Bulletin HPSBUX02466 SSRT090192
Posted Oct 23, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP-UX running Tomcat-based Servlet Engine. The vulnerabilities could be exploited remotely to cause a Denial of Service (DoS) or unauthorized access. Tomcat-based Servlet Engine is contained in the Apache Web Server Suite.

tags | advisory, web, denial of service, vulnerability
systems | hpux
advisories | CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783
SHA-256 | 62cfcd445dd3a0cdbbbf4799a5537b3b34fd9cac42db9999e84fe88b1fb68bac
HP Security Bulletin HPSBUX02465 SSRT090192
Posted Oct 23, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP-UX running Apache-based Web Server. The vulnerabilities could be exploited remotely to cause a Denial of Service (DoS), cross-site scripting (XSS) or unauthorized access. Apache-based Web Server is contained in the Apache Web Server Suite.

tags | advisory, web, denial of service, vulnerability, xss
systems | hpux
advisories | CVE-2006-3918, CVE-2007-4465, CVE-2007-6203, CVE-2008-0005, CVE-2008-0599, CVE-2008-2168, CVE-2008-2364, CVE-2008-2371, CVE-2008-2665, CVE-2008-2666, CVE-2008-2829, CVE-2008-2939, CVE-2008-3658, CVE-2008-3659, CVE-2008-3660, CVE-2008-5498, CVE-2008-5557, CVE-2008-5624
SHA-256 | 917f5771b1ecaed534503ff6b3384773b7597e104b42f7ed74b05115d49f2b09
Ubuntu Security Notice 850-2
Posted Oct 23, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 850-2 - USN-850-1 fixed vulnerabilities in poppler. The security fix for CVE-2009-3605 introduced a regression that would cause certain applications, such as Okular, to segfault when opening certain PDF files. This update fixes the problem. It was discovered that poppler contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-3605
SHA-256 | 2cf3d8acd59c9223beedc1f2cefbcb79dea982230a631fe717af3cb4e1cb518f
Gentoo Linux Security Advisory 200910-2
Posted Oct 23, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200910-2 - Multiple vulnerabilities have been discovered in Pidgin, leading to the remote execution of arbitrary code, unauthorized information disclosure, or Denial of Service. Versions less than 2.5.9-r1 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2009-1376, CVE-2009-1889, CVE-2009-2694, CVE-2009-3026
SHA-256 | e779f111b1348b505f287d3b122922b47e53deed021d9b1d7f32a5e7bd682180
Avast! Denial Of Service / Privilege Escalation
Posted Oct 23, 2009
Authored by ShineShadow

Avast! Professional and Home Editions suffer from local privilege escalation and denial of service vulnerabilities.

tags | advisory, denial of service, local, vulnerability
advisories | CVE-2009-3524
SHA-256 | 145e8181194fe1f5d54f9f1c10b449dbfebded667d0c2c0ee5c02c0b5ceed552
Mandriva Linux Security Advisory 2009-287
Posted Oct 23, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-287 - Integer overflows and memory allocation issues that could result in a denial of service or code execution via xpdf have been resolved.

tags | advisory, denial of service, overflow, code execution
systems | linux, mandriva
advisories | CVE-2009-3603, CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609
SHA-256 | 80c75bcffe938ef51c3cc7bd64b8ca3f8e8d9e264e1804fcd8c23a453cc6e0ff
Debian Linux Security Advisory 1915-1
Posted Oct 23, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1915-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability, memory leak
systems | linux, debian
advisories | CVE-2009-2695, CVE-2009-2903, CVE-2009-2908, CVE-2009-2909, CVE-2009-2910, CVE-2009-3001, CVE-2009-3002, CVE-2009-3286, CVE-2009-3290, CVE-2009-3613
SHA-256 | 72ec2c6b93f4e6a3b1581e7dbde77e9bad2bee376ee815891a5a2fbab78e59a1
Debian Linux Security Advisory 1914-1
Posted Oct 23, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1914-1 - Several vulnerabilities have been discovered in mapserver, a CGI-based web framework to publish spatial data and interactive mapping applications.

tags | advisory, web, cgi, vulnerability
systems | linux, debian
advisories | CVE-2009-0843, CVE-2009-0842, CVE-2009-0841, CVE-2009-0840, CVE-2009-0839, CVE-2009-2281
SHA-256 | ded0d4e6ff1bc532cdc4d2b26825c355c570bc6d5135f5147f13122b5de0f0d5
Ubuntu Security Notice 852-1
Posted Oct 23, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 852-1 - A large amount of vulnerabilities in the Linux 2.6.15 kernel have been addressed.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-1883, CVE-2009-2584, CVE-2009-2695, CVE-2009-2698, CVE-2009-2767, CVE-2009-2846, CVE-2009-2847, CVE-2009-2848, CVE-2009-2849, CVE-2009-2903, CVE-2009-2908, CVE-2009-3001, CVE-2009-3002, CVE-2009-3238, CVE-2009-3286, CVE-2009-3288, CVE-2009-3290
SHA-256 | e49b64e7e735abea730fc3d8d2eb17713aaa33fcc5c172954e43bb3b8e41aa33
Open Source CERT Security Advisory 2009.16
Posted Oct 23, 2009
Authored by Will Drewry, Open Source CERT | Site ocert.org

Both the Poppler and Xpdf projects are vulnerable to an integer overflow during heap memory allocation when processing a PDF file. In general, this results in unexpected process termination. If an application using this code is multi-threaded (or uses a crash signal handler), it may be possible to execute arbitrary code. Poppler versions below 0.12.1 are affected. Xpdf versions below 3.02p14 are affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2009-3608
SHA-256 | aafbc29fb69700ddfede45739b89f53ecdd9feddad2b8b638abff600d022e08b
Page 4 of 16
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close