exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 663 RSS Feed

Files

Debian Linux Security Advisory 1964-1
Posted Jan 1, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1964-1 - Several vulnerabilities have been discovered in PostgreSQL, a database server.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-4034, CVE-2009-4136
SHA-256 | 0172bdd02a25be3a52aa225e05187bec5fa9a61f6aea928f8432ff049cb0d8ac
Debian Linux Security Advisory 1953-2
Posted Jan 1, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1953-2 - cases, expat would abort with the message "error in processing external entity reference".

tags | advisory
systems | linux, debian
advisories | CVE-2009-3560
SHA-256 | 599465b5029d7facfab631cd9609ec5d416977ff8cb4ad234fbbb0ed4e50b934
Secunia Security Advisory 37899
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ams has reported two vulnerabilities in Wing FTP Server, which can be exploited by malicious people to conduct script insertion attacks or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e5391225bebc1fe8e8132d0b95882fc68deab7ad04b3e3bce23c34e4e0cc46f7
Secunia Security Advisory 37957
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in I-Escorts Directory, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 705f096b9b986828ba31f8071cd4196e0c7c5139783f0da56fe3620a6b32751a
Secunia Security Advisory 37912
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - LionTurk has reported a security issue in UranyumSoft Listing Service, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | b8327750af0c0c1d76b48457e830b11000202bf8b1cd3a858d643eed29399b57
Secunia Security Advisory 37979
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vBulletin, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | d68f78be26f9361dd812d87ad29f54accbda88dc35e88e227983ab3ca23fb1b0
Secunia Security Advisory 37998
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sendmail, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | b57f1c33fda72f1a9f0eb649bb4ac1211f460f6e1e1818c0e6960bf924a15588
Secunia Security Advisory 37944
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PicMe, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c16df0cd4678108e2af4615efa2633d6ff4b80c39693491ca1aeb1f7191b3efb
Secunia Security Advisory 37965
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SecurityRules has reported a vulnerability in DirectAdmin, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 49396c7a93e8450d604ffceef58dbf9f4bc5b966ff17b2ef6b82f2af5469d6de
Secunia Security Advisory 37879
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Autocomplete Widgets for CCK Text and Number module for Drupal, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 38e9c2357de1b6239438ea0767e5e1b8c60894cf1d4755483f0a23a85b576095
Secunia Security Advisory 37948
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in iDevAffiliate, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | abfa2dac47729c1438f19239ea9551233bee7937316701776a72a995ecf5f2a7
Secunia Security Advisory 37956
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FlashChat, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | 596816b9d06a895ac5e9c43c756f2b329ae0a7f9ee3081a9edde894504472555
Secunia Security Advisory 37898
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the Run Digital Download component for Joomla!.

tags | advisory
SHA-256 | b738dfb7f92a247660f94cead249a1d831f23fbc45f3cc85fb1279862f789369
Secunia Security Advisory 37953
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fabian Yamaguchi has discovered a vulnerability in Pidgin, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 3e19d3c02020837febda833f78ccf0defbdeab22c088c0531138fc1f2a19688d
Secunia Security Advisory 37954
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fabian Yamaguchi has reported a vulnerability in Adium, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 54a658785fe6e80d2d4beddc0ce2fc265249dbc07c7369c56a7df779c579b8f7
Secunia Security Advisory 37985
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in dB Masters Links Directory, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 2f708514b2f83f6e709e36080e58bed33aaf8b1faba1c6ee8ee8c2195b9a6fc2
Secunia Security Advisory 37939
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - indoushka has discovered multiple vulnerabilities in Despe FreeCell, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 279d356829e9941b6602419ce72f64a10861a1455bf7e5c012755924538f65fc
Secunia Security Advisory 37958
Posted Dec 31, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Avatar Studio module for PHP-Fusion, which can be exploited by malicious users to disclose sensitive information.

tags | advisory, php
SHA-256 | 3bf8496803c3d0f7f07dee396abb7cbc09b708f4f27f9f56c383a0feae426bde
Mandriva Linux Security Advisory 2009-346
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-346 - Mandriva Linux 2008.0 was released with KDE version 3.5.7. This update upgrades KDE in Mandriva Linux 2008.0 to version 3.5.10, which brings many bugfixes, overall improvements and many security fixes.

tags | advisory
systems | linux, mandriva
advisories | CVE-2009-0146, CVE-2009-0147, CVE-2009-0165, CVE-2009-0166, CVE-2009-0689, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1687, CVE-2009-1690, CVE-2009-1698, CVE-2009-1725, CVE-2009-2537, CVE-2009-2702
SHA-256 | 220ebe4f1e1e6e4f9dd1f77b20359a3737af488082ad0fbf33320b3ed79bb462
AproxEngine SQL Injection / XSS
Posted Dec 30, 2009
Authored by Chaitanya Sharma | Site secunia.com

Secunia Research has discovered some vulnerabilities in AproxEngine, which can be exploited by malicious users to manipulate certain data, conduct spoofing, SQL injection, and script insertion attacks and by malicious people to conduct SQL injection and script insertion attacks. Versions 5.3.04 and 6.0 are affected.

tags | advisory, spoof, vulnerability, sql injection
SHA-256 | c462342d4803cce0edf6f9bb2831e2fb8c104cee7660685e0e6e898f93843b85
Debian Linux Security Advisory 1958-1
Posted Dec 30, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1958-1 - It was discovered that ltdl, a system-independent dlopen wrapper for GNU libtool, can be tricked to load and run modules from an arbitrary directory, which might be used to execute arbitrary code with the privileges of the user running an application that uses libltdl.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2009-3736
SHA-256 | a246902f67119b2e35ce0cdb38a394e8d2b74d0bc2b10c3027159836041baba8
Mandriva Linux Security Advisory 2009-345
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-345 - The (1) setfacl and (2) getfacl commands in XFS acl 2.2.47, when running in recursive (-R) mode, follow symbolic links even when the --physical (aka -P) or -L option is specified, which might allow local users to modify the ACL for arbitrary files or directories via a symlink attack. This update provides a fix for this vulnerability.

tags | advisory, arbitrary, local
systems | linux, mandriva
advisories | CVE-2009-4411
SHA-256 | 19f470ee17791ac109a1255ca226370d567f85e36fde4a87dae2c59dcd792426
Mandriva Linux Security Advisory 2009-146
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-146 - Security vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit.

tags | advisory, vulnerability, imap
systems | linux, mandriva
advisories | CVE-2008-5005, CVE-2008-5006, CVE-2008-5514
SHA-256 | 7d4cf5f5853a965d4cb5684b8a5cd31bb2f6df434ea4e84c2a8c04a5925e5280
Mandriva Linux Security Advisory 2009-189
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-189 - SQL injection vulnerability in mod_auth_mysql.c in the mod-auth-mysql (aka libapache2-mod-auth-mysql) module for the Apache HTTP Server 2.x allows remote attackers to execute arbitrary SQL commands via multibyte character encodings for unspecified input. This update provides fixes for this vulnerability. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.

tags | advisory, remote, web, arbitrary, sql injection
systems | linux, mandriva
advisories | CVE-2008-2384
SHA-256 | 317773726398782e7f4264dc97c5b1722f8601814a2f8ced01acc6edfe1030a1
MIT krb5 Security Advisory 2009-003
Posted Dec 30, 2009
Site web.mit.edu

MIT krb5 Security Advisory 2009-003 - A null pointer dereference can occur in an error condition in the KDC cross-realm referral processing code in MIT krb5-1.7. This can cause the KDC to crash. This is an implementation vulnerability in MIT krb5, and is not a vulnerability in the Kerberos protocol.

tags | advisory, protocol
advisories | CVE-2009-3295
SHA-256 | 492697d164ff8839715b475976bfa5ce3d9f4e7467ed101685ba6316dbd549a1
Page 1 of 27
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close