what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 428 RSS Feed

Files

Debian Linux Security Advisory 1938-1
Posted Nov 23, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1938-1 - It was discovered that php-mail, a PHP PEAR module for sending email, has insufficient input sanitising, which might be used to obtain sensitive data from the system that uses php-mail.

tags | advisory, php
systems | linux, debian
SHA-256 | 6732dc598d3c4a70b0cbce00b5b3a633302c6d1e2f3ce0185b249d6f16d567c6
Mandriva Linux Security Advisory 2009-302
Posted Nov 23, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-302 - Some vulnerabilities were discovered and corrected in php-5.3.1.

tags | advisory, php, vulnerability
systems | linux, mandriva
advisories | CVE-2009-3292, CVE-2009-3557, CVE-2009-3558, CVE-2009-3559
SHA-256 | a0ce7da0ac8e1b13fe4bfd3054d144216d266c1034944be910714f24fb8b1173
Debian Linux Security Advisory 1937-1
Posted Nov 23, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1937-1 - It was discovered that gforge, collaborative development tool, is prone to a cross-site scripting attack via the helpname parameter. Beside fixing this issue, the update also introduces some additional input sanitising. However, there are no known attack vectors.

tags | advisory, xss
systems | linux, debian
advisories | CVE-2009-3303
SHA-256 | 89e3797a7902cb9264a1b0984b93653e5cf9b33c064e604ca124959bd8a33f35
Secunia Security Advisory 37469
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Opera, where one has unknown impacts and the other one can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 98b8ada02d5faada48cf8ac34afb984eb757ff9b84e92b5893a57dc0a9d42a47
Secunia Security Advisory 37448
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 27148f0030a4d612e9c58a79218b423144350de910a157ad4bd029e9f4192ae8
Secunia Security Advisory 37450
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gforge. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | c31412cbfa52b597eeec61cb5f867a8ba598aa80e981250901662b5b5586891a
Secunia Security Advisory 37470
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for ESXi. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 756daf1f43da03eb0686df3920b19572b779108170d35699efcb7b0c95f260fa
Secunia Security Advisory 37460
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued updates for multiple packages. These fix vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, by malicious users to disclose sensitive information or manipulate certain data, and by malicious people to disclose sensitive information, conduct cross-site scripting attacks, manipulate certain data, bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | 1ee82b7e500044a7f0ecd86e64e862134d6a5e77bb58d166c179549cdce57bdd
Secunia Security Advisory 37471
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued updates for ESX and vMA. These fix some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or cause a DoS (Denial of Service), by malicious users to cause a DoS and potentially gain escalated privileges, and by malicious people to disclose potentially sensitive information, conduct spoofing attacks, cause a DoS, or compromise a vulnerable system.

tags | advisory, denial of service, local, spoof, vulnerability
SHA-256 | 49979b22b3ff5b47ac02521c3a8f008c6114b02d45fdeaa15e274a2f1487ce41
Secunia Security Advisory 37422
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Betsy CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 4e9f2b003d9983455c2ac13d45c91fe11428281dae8160a5a6af4361f7628498
Secunia Security Advisory 37453
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | solaris
SHA-256 | ea2cb63168ba478b64622b1571416f6e80f30de7c3cee3d9ffad69b97b1f918e
Secunia Security Advisory 37372
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MySQL, which can potentially be exploited by malicious users to cause a DoS (Denial of Service) and by malicious people to conduct spoofing attacks.

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | 5c2a08dec03709079fad72e6bd2fc24291e4405a8e0f9dadc5c5f9a7c352acf1
Secunia Security Advisory 37455
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adhan Yantu has discovered a vulnerability in PHP Traverser, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | e24eae8e4ec9fe780f8cfa0b74fa7081d4d738c7f399b97a8bc84c0e86a9384b
Secunia Security Advisory 37447
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adhan Yantu has discovered a vulnerability in Outreach Project Tool, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f935007277704ffe42452792b54cacaa37127de33a071126002291e001372b23
Secunia Security Advisory 37467
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the infoRSS extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ea18a21b9650e56b4d3204412c1308be99b4793e7d3020227992422cc5cb6779
Secunia Security Advisory 37416
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IP.Board, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 1945d3881dcb759b22c6619987e3ff2e97abca63e12ff33dfca9ede11a11830c
Secunia Security Advisory 37427
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Magic Music Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5ef45e83e8628d22ddb0fc909665289c34a9dc1b3285e1e1a806ca36c64b090e
Secunia Security Advisory 37403
Posted Nov 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Five vulnerabilities have been reported in FMOD Ex, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 6a0a1a832926e6de66940f5d33dd41c3e0db14f96e6c2ffa363302e78c92f7ad
Mandriva Linux Security Advisory 2009-301
Posted Nov 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-301 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2903, CVE-2009-3547, CVE-2009-3612, CVE-2009-3621, CVE-2009-3638, CVE-2009-3726
SHA-256 | 2dafa482e9a8f2ca9bd9cf97c30d8fcddcf7d2101b42ebcdc3b7c3cfaddfa05a
Zero Day Initiative Advisory 09-085
Posted Nov 20, 2009
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 09-085 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Hewlett-Packard Operations Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists due to a hidden account present within the Tomcat users XML file. Using this account a malicious user can access the org.apache.catalina.manager.HTMLManagerServlet class. This is defined within the catalina-manager.jar file installed with the product. This servlet allows a remote user to upload a file via a POST request to /manager/html/upload. If an attacker uploads malicious content it can then be accessed and executed on the server which leads to arbitrary code execution under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2009-3843
SHA-256 | f75bee3a0ef69790466f2dcfe8532a1ba92d356f316bf6d636784b35d8a50973
VMware Security Advisory 2009-0016
Posted Nov 20, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components. And by multiple, VMware means 93 issues. And by issues, VMware means vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671
SHA-256 | 101173f9f91a1f7594cf27ac8b0a52a7e9ab1d79d792e24aa5854aaa771f163d
HP Security Bulletin HPSBMA02478 SSRT090251
Posted Nov 20, 2009
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Operations Manager for Windows. The vulnerability could be exploited remotely to gain unauthorized access.

tags | advisory
systems | windows
advisories | CVE-2009-3843
SHA-256 | e7ff7ea3b271887cdcbfd5b312dce78fc4d17ab51782377395d5bc855481bf72
PHP 5.3.0 Remote Denial Of Service
Posted Nov 20, 2009
Authored by Bogdan Calin | Site acunetix.com

PHP versions prior to 5.3.1 suffer from a remote denial of service condition due to server exhaustion from the creation of too many temporary files.

tags | advisory, remote, denial of service, php
SHA-256 | 316de2b8351b813911bb798a12385bf727ba0def864f5b86a8833e05717d7ecc
Secunia Security Advisory 37419
Posted Nov 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco VPN Client, which can be exploited by malicious, local users to cause a DoS (Denial of Serivce).

tags | advisory, local
systems | cisco
SHA-256 | 09f9e2d062846c6536acb911726e1d8e06b89b2a5449caeeab0b05552e58e6bb
Secunia Security Advisory 37412
Posted Nov 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in PHP, some of which have unknown impact and others that can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, php, vulnerability
SHA-256 | e357a2359a694f36bc0c9a7b8003c7bd0b5cdd2d4803e712bf0da0b8890a5e01
Page 4 of 18
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close