what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 564 RSS Feed

Files

IBM DataPower XS40 Security Gateway Denial Of Service
Posted Jan 27, 2010
Authored by Erik

The IBM DataPower XS40 Security Gateway suffers from a malformed packet denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 22f95689d88e5a8859a94456da4be2b3876d90089600c32767be934074c15957
Secunia Security Advisory 38255
Posted Jan 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trancer has reported a vulnerability in cPanel, which can be exploited by malicious people to conduct HTTP response splitting attacks.

tags | advisory, web
SHA-256 | a7c37a1685d9a31cc59ef4367bb453cb4f7de21dd5869597f71ee3e509b6f7f3
Secunia Security Advisory 38344
Posted Jan 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in yaSSL, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | bb7784179150a0693fe149a19bfe158575e7985a64d4f6d3afaf6563bf408ff9
Secunia Security Advisory 38306
Posted Jan 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP OpenView Storage Data Protector, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | f71dd45568764812b2462e52e2193e8989f5193f8d943c2b8c21305b7a18e79b
Mozilla Firefox 3.6 Setting Personas
Posted Jan 27, 2010
Authored by Artur Janc

Mozilla Firefox version 3.6 suffers from an arbitrary setting of Personas without user interaction.

tags | advisory, arbitrary
SHA-256 | c0a381292581d3fcf994fd260f74219521dc77f1c33df1488cff34970457cc73
Google Chrome Pop-Up Block Menu Handling
Posted Jan 27, 2010
Authored by Carsten Eiram, Jakob Balle | Site secunia.com

Secunia Research has discovered a vulnerability in Google Chrome, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by a use-after-free error when trying to display a blocked pop-up window while navigating away from the current site. Successful exploitation may allow execution of arbitrary code. Version 3.0.195.38 is affected.

tags | advisory, arbitrary
SHA-256 | ca51a53be3e2be60a135aef75af0e1b2b44ab80b91e0ccfa337b8c33ef7be350
Debian Linux Security Advisory 1977-1
Posted Jan 27, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1977-1 - Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that the embedded Expat copy in the interpreter for the Python language, does not properly process malformed or crafted XML files. This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file. In addition, this update fixes an integer overflow in the hashlib module in python2.5. This vulnerability could allow an attacker to defeat cryptographic digests. It only affects the oldstable distribution (etch).

tags | advisory, denial of service, overflow, python
systems | linux, debian
advisories | CVE-2008-2316, CVE-2009-3560, CVE-2009-3720
SHA-256 | 28197fcb1e4306a91d0fa3becafcfc0ced03343e6c675879be0de7506a38c77d
Digital Defense VRT Advisory 2009.27
Posted Jan 26, 2010
Authored by Digital Defense, r@b13$, Chris Graham, Rob Kraus

The login page of the F2L-3000 version 4.0.0 is vulnerable to SQL Injection. Exploitation of the vulnerability may allow attackers tobypass authentication and access sensitive information stored on the device.

tags | advisory, sql injection
SHA-256 | 0aa31d61a17571c0fb1db50bfa89f614672ac6e1de71f37e6ea906313453af1b
SQL-Ledger Cross Site Request Forgery / Local File Inclusion / SQL Injection
Posted Jan 26, 2010
Authored by Chris Travers

SQL-Ledger has been patched to address cross site request forgery, local file inclusion, no secure flag on cookie, default administrator password and remote SQL injection vulnerabilities.

tags | advisory, remote, local, vulnerability, sql injection, file inclusion, csrf
advisories | CVE-2009-3580, CVE-2009-3582, CVE-2009-3583, CVE-2009-4402, CVE-2009-3584
SHA-256 | 285bfdfd6459c517b7d7fdad4e66f894515d9a97b2c09fb44c8c4036cdd19c20
Mandriva Linux Security Advisory 2010-025
Posted Jan 26, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-025 - Multiple vulnerabilities were discovered and corrected in php-pear. Argument injection vulnerability in the sendmail implementation of the Mail::Send method (Mail/sendmail.php) in the Mail package 1.1.14 f for PEAR allows remote attackers to read and write arbitrary files via a crafted parameter, and possibly other parameters, a different vulnerability than CVE-2009-4023. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct these issues.

tags | advisory, remote, arbitrary, php, vulnerability
systems | linux, mandriva
advisories | CVE-2009-4023, CVE-2009-4111
SHA-256 | 5f25e471637759cc8181b0216c625c69d6faeab30fa48e8d0988c3ea8ca5be0a
Apache Tomcat Insecure Partial Deploy After Failed Undeploy
Posted Jan 26, 2010
Authored by Mark Thomas | Site tomcat.apache.org

Apache Tomcat suffers from an insecure partial deploy after failed deploy vulnerability.

tags | advisory
advisories | CVE-2009-2901
SHA-256 | 6e42d1072930b0a860fd427cec3601f44c65eee0533acddfbb5bb93668b5b599
Apache Tomcat Unexpected File Deletion In Work Directory
Posted Jan 26, 2010
Authored by Mark Thomas | Site tomcat.apache.org

Apache Tomcat suffers from an unexpected file deletion in work directory vulnerability. Versions 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 are affected.

tags | advisory
advisories | CVE-2009-2902
SHA-256 | b8916693e4e438f1e8ec19e93a66873769e5d428e6db947e2f31149843bb9c15
Secunia Security Advisory 37769
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and weaknesses have been reported in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | dd68f878fdbf054cbca1b92574b0879c383af48e16f1d0c1b7de16faa96eedcb
Secunia Security Advisory 38311
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hernan Jais has discovered multiple vulnerabilities in OCS Inventory NG, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | ddfdf3eaa1470a2a487082f99d155e966636193f88e91eadc09a6094d3545c40
Secunia Security Advisory 38343
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in bozohttpd, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 6b178bd9e67c7ae871ba4877ff20175af5d8d449cf349b6633a575fc108ff890
Secunia Security Advisory 38324
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python2.4 and python2.5. This fixes some vulnerabilities, where some have unknown impact and others can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | bf70c996f1b0a6b633e106e63a8651484019df400ffe29695cd21c9aa6a09487
Secunia Security Advisory 38282
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the JBDiary component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7c1d9e74c0828124df9168b67ff348ab45e5395b5745366810c7e1a9f715fc7c
Secunia Security Advisory 38329
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Support Incident Tracker, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 793c90ca7e1c1a6c357ad31d64520492e44aa1bf780fe7ec54bbd322bdfcf351
Secunia Security Advisory 38326
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in XenServer, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 9c24f3d8012ce5e0fb3cdcc079226ac1a59f58edd245b9eff68b494a98535220
Secunia Security Advisory 38335
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Rising Antivirus, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | f538eec53b24bdd34eb00504c3613b1ce0a0b8484386ca73fea0baf5d9a496ac
Secunia Security Advisory 38212
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SiSoftware Sandra, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 9b13f5dbb9dde399fe3b8990e4ebbcb80ebe574ce98ed4be8a76d34184e114fa
Secunia Security Advisory 38302
Posted Jan 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tempest Security Intelligence has discovered a vulnerability in Publique!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2259950e2f3b479ba795cb321265a76d1c1fc215b81d3f84da219bc30ad85fb6
Secunia Security Advisory 38318
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, python
systems | linux, ubuntu
SHA-256 | 1fcd0180880bb708a40f987f4d72f96933e217adf4eb7ccab30ea08e88aced1f
Secunia Security Advisory 38339
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox WorkCentre 6400, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | cd82d6408150b5e0281c9d112ce4f791df890e88e7e2d02d5b49d0bed5633157
Secunia Security Advisory 38333
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, fedora
SHA-256 | f37f2a7c0a969afca8396622965676333b28a8ac0d6a053b06105854d8d6e293
Page 4 of 23
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close