what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 428 RSS Feed

Files

Secunia Security Advisory 37480
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a weakness have been reported in DotNetNuke, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, xss
SHA-256 | 20b113eefdc84675eedb668de690f2d3d65a1d412573d42aca5a724f91066a4d
Secunia Security Advisory 37473
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - leinakesi has reported a vulnerability in XM Easy Personal FTP Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a981521278e3b86255ff756fa2e5ac0dfc9f827174177e2390df2564eacf2de2
Secunia Security Advisory 37452
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The Wee Free Men have discovered a vulnerability in Robo-FTP, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1848de9e1fedea10074629f9296c114930911e7df3374d70928ea06762f95650
Secunia Security Advisory 37409
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for wireshark. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 365f9d0d4c52d3da68f23a3aca7c78117f27f6550dd84ff91c49af191b705a13
Secunia Security Advisory 37502
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-pear-Net-Ping. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
systems | linux, fedora
SHA-256 | 68e53e54334079cade8a92f890a9c6481ecb03b0096235a9f8124b2e10447800
Secunia Security Advisory 37445
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Dstat, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 70389e5f06bebb93839c65f25341a9347875eaea50ebed59e04f10b3f0a1b787
Secunia Security Advisory 37454
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM DB2, which can potentially be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 840f284109ba42b50e50fcdcd6f2077ef4ad9de6c3da96c80cfeb63e71b119bf
Secunia Security Advisory 37457
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dstat. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | b3b04633fda8c11494463765a8d437155818aed7e45d01e84b8e85b72593b80b
Secunia Security Advisory 37506
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | f7708eed7e3527ff40cbdcb03d6b8f8983c7b9081b2db6a6457835c0232c077b
Secunia Security Advisory 37501
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for OpenSSL in HP-UX. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | hpux
SHA-256 | 72349c40c3693a684298071545c0ad94deb4d90b90cefe23c76215e7c2be3908
Secunia Security Advisory 37491
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | solaris
SHA-256 | 3aa3884576efd33f1cc6e7dafb153230240df48fd8f1cfe16f6dc5539c3ec2da
Secunia Security Advisory 37505
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 1cf5b0851acdf4d0caa4fd97e113c2e6a8b6f53cf39ef505348d10663cadc5a3
Secunia Security Advisory 37503
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-pear-Net-Traceroute. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
systems | linux, fedora
SHA-256 | 4df58e9e3224b13a298412ad5b271a66d24b101940acc193a64e8e15ce6c56c6
Secunia Security Advisory 37482
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php5. This fixes multiple vulnerabilities, some of which have unknown impact and others that can be exploited by malicious, local users and by malicious users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 520d563dd3c951d8aefd2c187185b805c0587c4c4f9e8a00c27fff69ab9b0548
Secunia Security Advisory 37488
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for poppler. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 0340eaa8f35767715bed5a4b8e7c4fe5aaed35327feb27fe7c16c1c3789502bb
Secunia Security Advisory 37472
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Serenity, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c69fe9d2ac8c5cc02f8f1f94df0d7e921e1642d783eadaa5b46a4be15cf46fbd
Secunia Security Advisory 37464
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has reported some vulnerabilities in SugarCRM, which can be exploited by malicious users to conduct SQL injection attacks, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | b0b862aa3fbb12216a2decdfd991346dbf1bf1768dc42e102470fdacf3fad9bc
Secunia Security Advisory 37504
Posted Nov 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Ingate Firewall and SIParator, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | a295b093688648b938b06ea201eb52b931d78d900d24cd2fc39895c095a10c96
Debian Linux Security Advisory 1941-1
Posted Nov 25, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1941-1 - Several integer overflows, buffer overflows and memory allocation errors were discovered in the Poppler PDF rendering library, which may lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed PDF document.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0755, CVE-2009-3903, CVE-2009-3904, CVE-2009-3905, CVE-2009-3906, CVE-2009-3907, CVE-2009-3908, CVE-2009-3909, CVE-2009-3938
SHA-256 | 46a991bbb466e2a79d085e8e2a84034b2d60000ac51bbc00a91c8a0ce534d6fa
Gentoo Linux Security Advisory 200911-5
Posted Nov 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200911-5 - Multiple vulnerabilities have been discovered in Wireshark, allowing for the remote execution of arbitrary code, or Denial of Service. Versions less than 1.2.3 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-2560, CVE-2009-3241, CVE-2009-3242, CVE-2009-3243, CVE-2009-3549, CVE-2009-3550, CVE-2009-3551, CVE-2009-3829
SHA-256 | a2bede9093672e175506dc075efab0adaeccbafde1288231496c062eb85f620f
Gentoo Linux Security Advisory 200911-4
Posted Nov 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200911-4 - An untrusted search path vulnerability in the dstat might result in the execution of arbitrary code. Robert Buchholz of the Gentoo Security Team reported that dstat includes the current working directory and subdirectories in the Python module search path (sys.path) before calling import. Versions less than 0.6.9-r1 are affected.

tags | advisory, arbitrary, python
systems | linux, gentoo
advisories | CVE-2009-3894
SHA-256 | e938140de8d2e41db34f469eef05c0b125eefa4d2d5055c81e52eb4571b1985e
Gentoo Linux Security Advisory 200911-3
Posted Nov 25, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200911-3 - Multiple vulnerabilities have been found in the UW IMAP toolkit and the c-client library, the worst of which leading to the execution of arbitrary code. Versions less than 2007e are affected.

tags | advisory, arbitrary, vulnerability, imap
systems | linux, gentoo
advisories | CVE-2008-5005, CVE-2008-5006, CVE-2008-5514
SHA-256 | ab9d7e8131f4629b6a10dc3c533fd0fa7d18b4d2ca3137755a0267d4b9021931
Debian Linux Security Advisory 1939-1
Posted Nov 25, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1939-1 - Lucas Adamski, Matthew Gregan, David Keeler, and Dan Kaminsky discovered that libvorbis, a library for the Vorbis general-purpose compressed audio codec, did not correctly handle certain malformed ogg files. An attacher could cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted .ogg file.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2009-2663, CVE-2009-3379
SHA-256 | b5d4f50cab06384c44a232fdafe149a8abea9e2b7b780c95182e51d6ab7b6b3f
Secunia Security Advisory 37468
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Yoono extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dc578d7706db75d180d94cec3dee70a6055f70827bc3c41a48f01d06825655a4
Secunia Security Advisory 37426
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | ac92128bc4e31142c3dcb2ebcbc9d92c80e65fa60b73b7862bdd93bb11fc0eb3
Page 2 of 18
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close