exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 428 RSS Feed

Files

Secunia Security Advisory 37462
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Symantec Altiris ConsoleUtilities ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 4fde45940c76dfa89cb3708ab2bbaa433c78064d6af056f08762f3b2562a5059
Secunia Security Advisory 37475
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moritz Naumann has discovered vulnerability in OpenX, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 59a22c033f4dbacaccaf64d0d09a7accd0d0a5ccc5151bf258930902f2202594
Secunia Security Advisory 37463
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libvorbis. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using this library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | ff52ed378ce1f97a0380faac4995ac90a8bbe0b4721aef6de7f4eeda9ffe719e
Secunia Security Advisory 37424
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious people to cause cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | c5ee83b70d71e5cc36eb0410939c4888a229a6cd21d2e5245423aac89fb38084
Secunia Security Advisory 37461
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | c1e287d5b5e94addcea9025be45b63078738cc31108cdb820574cbee700fdad6
Secunia Security Advisory 37411
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvorbis. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using this library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 2c993ce046bd3ff7656a7d84d7e91b00093f3ec1e2b6ec63ec25d322246300fe
Secunia Security Advisory 37485
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued and update for sun-jdk and sun-jre. This fixes multiple vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4a8c2e0e4fcf0c4d380d51eb7abe66bd812154a84b0c9ddccfb68d7559bba12c
Secunia Security Advisory 37421
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alice Kaerast has discovered a vulnerability in Quick.CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | cbccd7aeb2094ebd45aeef455656d0411f61b90b34fa15c5b72fef9cdc7dccb9
Secunia Security Advisory 37486
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for httpd and mod_ssl. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, or manipulate certain data.

tags | advisory, denial of service, vulnerability
SHA-256 | 545940eba89678e85be63030f1a97605b952af176ab914c8864b88cc15e85d38
Secunia Security Advisory 37489
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in libtool, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 9be154e8e012a58519d6e0f245af96f73eb4c71fc8a385b52884f35f88d435ee
Secunia Security Advisory 37414
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in libtool, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | db7b3f793482dc0f5e0647042045444c19343dad1a7f737cc3f7c0412100de37
Secunia Security Advisory 37487
Posted Nov 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for uw-imap and c-client. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially gain escalated privileges and by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, imap
systems | linux, gentoo
SHA-256 | c4775979676fdcd4942cb6e57e14fe6f071ab2787723cee1f7cd8e0e7188bb9b
OpenX 2.8.1 Code Execution
Posted Nov 24, 2009
Authored by Moritz Naumann

OpenX versions 2.8.1 and below are vulnerable to remote code execution.

tags | advisory, remote, code execution
SHA-256 | 6a808fe4a1876118ed275a0f17968d069581aa4e6cb05cf27628827b81ecc0ff
Denial Of Service In harbour.pl
Posted Nov 24, 2009
Authored by dramacrat

The harbour.pl script builds 1941 and below suffer from a remote denial of service vulnerability.

tags | advisory, remote, denial of service
SHA-256 | 6025ad2f20319b92507cebe17960e3c31744c65c9fc8f412d122a8c4b6378d43
Ubuntu Security Notice 861-1
Posted Nov 24, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 861-1 - It was discovered that libvorbis did not correctly handle ogg files with underpopulated Huffman trees. If a user were tricked into opening a specially crafted ogg file with an application that uses libvorbis, an attacker could cause a denial of service. It was discovered that libvorbis did not correctly handle certain malformed ogg files. If a user were tricked into opening a specially crafted ogg file with an application that uses libvorbis, an attacker could cause a denial of service or possibly execute arbitrary code with the user's privileges.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-2009, CVE-2009-3379
SHA-256 | eae0d2f3f32cf33000f3d2bc776104ba25f98a9675818118f9d38a10b34071ae
PEAR Security Advisory 20091114-01
Posted Nov 24, 2009
Site pear.php.net

PEAR Security Advisory - Multiple remote arbitrary command injections have been found in the Net_Pingand Net_Traceroute.Net_Ping versions below 2.4.5 and Net_Traceroute versions below 0.21.2 are affected.

tags | advisory, remote, arbitrary
SHA-256 | 1f8e26e5d2a3b7524f9d89fd9fd45aede051f3408d7534eb1f57bbb1ea3b1a36
Secunia Security Advisory 37481
Posted Nov 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cacti, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 333331899898787e5e5522b4afe7fde7168e219ebf1f38a21893c0fc044c54af
Secunia Security Advisory 37479
Posted Nov 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk. This fixes a weakness, which can be exploited by malicious people to determine valid user names.

tags | advisory
systems | linux, fedora
SHA-256 | d973e210dab9d6f6ce9a5b8513db87c271f2993b9e0179df6771db17bd6322b1
Secunia Security Advisory 37449
Posted Nov 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for snort. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | af3da90fe0e352b6521bda8cfada7a29c3da06f3a6c227834f76d83c462e0db1
Secunia Security Advisory 37451
Posted Nov 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Net_Ping package, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9302426d9890da8283b7322863ae0678a1feb2f8edbdf0a275efd1a4c58cba2c
Secunia Security Advisory 37458
Posted Nov 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php-mail. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php, vulnerability
systems | linux, debian
SHA-256 | f2611540200e590892c4ad0805cc671edd41d827f28e4f5da9f8a799a294fd99
Secunia Security Advisory 37466
Posted Nov 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Sage extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b299d21d7630f92201c9650e2a3b470d2d5d804146fd6b8f9f691bd303f27541
Secunia Security Advisory 37474
Posted Nov 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and spoofing attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, suse
SHA-256 | dc2051888225c1f75fddf90b3733d45b9910a09203a25e8dee2fb8b83a958a81
Secunia Security Advisory 37483
Posted Nov 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in the WP-Cumulus plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7f54d633d855f7288314e1e9d2dbeea33668ed79918aaf896b82da238544ffa7
e107 SQL Injection / Cross Site Scripting
Posted Nov 23, 2009
Authored by SVRT | Site security.bkis.vn

e107 versions 0.7.16 and below suffer from cross site scripting and SQL injection vulnerabilities.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b5a1b182556ef4eefffabe1f32b4551ce30084ff37aa878c82cac82d6fa64ed4
Page 3 of 18
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close