exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 503 RSS Feed

Files

Secunia Security Advisory 38750
Posted Feb 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Facebook-style Statuses (Microblog) module for Drupal, which can be exploited by malicious users to manipulate certain data.

tags | advisory
SHA-256 | eeb00f72c3dd349414bc1f2020f70a442fdfcc21623cf00f2659d4666a6b0336
Secunia Security Advisory 38707
Posted Feb 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in GNU M4, which can be exploited by malicious, local users to manipulate certain data.

tags | advisory, local
SHA-256 | 2bd0b85dfaab14c50ec48fa91362b9232cb5c934dbedf392d2c081f64c4e13ec
Secunia Security Advisory 38703
Posted Feb 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Easy Laster has reported a vulnerability in Softbiz Link Directory Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 71fdac4af2a44d15c7bdb91eeec37b38bbb514f4bb7e0b447b3c653601f42a0b
Secunia Security Advisory 38716
Posted Feb 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nikolas Sotiriu has reported a vulnerability in the Datev DVBSExeCall ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 03d65285f3d3ef19407333e3c83b39db63ae3c373c6cbed5ab365d718c1713a2
Secunia Security Advisory 38717
Posted Feb 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Weekly Archive by Node Type module for Drupal , which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 8c801c51baaf4382cc732a09b319f76511dbcb9c6343866bf82dc0d82d4cc7de
Secunia Security Advisory 38742
Posted Feb 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in tDiary, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bfc437dc177c77b6f10059845d3d3a7055dd9856e001988f027e9f443844e8fb
EMC HomeBase Server Arbitrary File Upload
Posted Feb 25, 2010
Site emc.com

EMC HomeBase Server contains a vulnerability that may allow an unauthenticated remote user to upload arbitrary files on the affected HomeBase Server. Versions 6.2.x and 6.3.x are affected.

tags | advisory, remote, arbitrary
advisories | CVE-2010-0620
SHA-256 | 1481b43fd91ee9d43c4ca39ea27c50887e8ea9279062e3564ef9f2bc7328f2f6
iDEFENSE Security Advisory 2010-02-23.1
Posted Feb 25, 2010
Authored by iDefense Labs, Yorick Koster | Site idefense.com

iDefense Security Advisory 02.23.10 - Remote exploitation of an input validation vulnerability in NOS Microsystems Ltd.'s getPlus Download Manager, as used by Adobe and potentially other vendors, could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability exists due to improper validation of the domain used to download and execute applications from. The vulnerable code always assumes that the domain being validated is a subdomain, which can lead to a logic error when comparing the valid domain and the requested domain. iDefense has confirmed the existence of this vulnerability in getPlus version 1.5.2.35 as distributed by Adobe. The Adobe Download Manager on Windows (prior to February 23, 2010) has been confirmed vulnerable by Adobe.

tags | advisory, remote, arbitrary
systems | windows
SHA-256 | d0efdc32584a23be37a59e4491447cc4ca499652cf899ad6b592297321df9b3a
Symantec Products SYMLTCOM.dll Buffer Overflow
Posted Feb 25, 2010
Site vupen.com

VUPEN Vulnerability Research Team discovered a vulnerability in various Symantec security products. The vulnerability is caused by a buffer overflow error in the SYMLTCOM.dll module when processing user-supplied data, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page on a domain masqueraded as an authorized site.

tags | advisory, remote, web, overflow, arbitrary
advisories | CVE-2010-0107
SHA-256 | 1396c6713bed4dbfef7dae21661f037819774374e8dbc9e411a22263e49446ef
Technical Cyber Security Alert 2010-55A
Posted Feb 25, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-55A - Malicious activity detected in mid-December targeted at least 20 organizations representing multiple industries including chemical, finance, information technology, and media. Investigation into this activity revealed that third parties routinely accessed the personal email accounts of dozens of users based in the United States, China, and Europe. Further analysis revealed these users were victims of previous phishing scams through which threat actors successfully gained access to their email accounts.

tags | advisory
SHA-256 | cceaf3df3ab1ccf182366803b6bfb56b7c9cea916f742e8b4f9563252efe670d
Avast! 4.8 / 5.0 Kernel Memory Corruption
Posted Feb 25, 2010
Authored by Tobias Klein | Site trapkit.de

Avast! versions 4.8 and 5.0 suffer from a aavmker4.sys kernel memory corruption vulnerability.

tags | advisory, kernel
SHA-256 | 423e14acc68af28b36348077feb4ef7ada79727abeb0a3fa6fe5fcf347f9aa5c
Ubuntu Security Notice 903-1
Posted Feb 25, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 903-1 - OpenOffice suffers from multiple vulnerabilities. It was discovered that the XML HMAC signature system did not correctly check certain lengths. If an attacker sent a truncated HMAC, it could bypass authentication, leading to potential privilege escalation. If a user were tricked into opening a specially crafted image, an attacker could execute arbitrary code with user privileges. Nicolas Joly discovered that OpenOffice did not correctly handle certain Word documents. If a user were tricked into opening a specially crafted document, an attacker could execute arbitrary code with user privileges. It was discovered that OpenOffice did not correctly handle certain VBA macros correctly. If a user were tricked into opening a specially crafted document, an attacker could execute arbitrary macro commands, bypassing security controls.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-0217, CVE-2009-2949, CVE-2009-2950, CVE-2009-3301, CVE-2009-3302, CVE-2010-0136
SHA-256 | d0a5d9315dd8e403cd8b3e519b8802f52fab3266e43dcc3d765e96967c414897
Ubuntu Security Notice 904-1
Posted Feb 25, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 904-1 - It was discovered that Squid incorrectly handled certain malformed packets received on the HTCP port. A remote attacker could exploit this with a specially-crafted packet and cause Squid to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2010-0639
SHA-256 | d8d35fbd670ceb872134e0a760b1297c0ddf57008a8b14fb9d239abb228c5540
Zero Day Initiative Advisory 10-020
Posted Feb 25, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-020 - This vulnerability allows remote attackers to upload arbitrary files on vulnerable installations of EMC HomeBase Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HomeBase SSL Service due to a failure to sanitize '../' directory traversal modifiers from a parameter. This will allow a user to specify any filename to upload arbitrary contents into. Successful exploitation can result in code execution under the context of the service.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2010-0620
SHA-256 | 94b735cb9134c2f95e503f506eef61a55020e96a2a8404d05a17d6880d25f3d2
Secunia Security Advisory 38657
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 8b0bd265d0ff8570c6a6428c74a5a8d99e221127ee87f91cae179f1cc8319171
Secunia Security Advisory 38624
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 3c7df3eeddeee9e5723713910d8b429b94a45ebc5528e6cb463823a79bc69310
Secunia Security Advisory 38651
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in some Symantec products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dea4a8c9897c2e5a2dbce31e71e7f3894de07f6ad114771acc97d6e2b3e2a5fa
Secunia Security Advisory 38656
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | b81735393d296417c2ca2127822a433dda72e4dbc3a4e87c0ddade7f663742fd
Secunia Security Advisory 38663
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 45a7300d008e92ef07a116f238e5b092754a99fd553c1aff529ff874be72a231
Secunia Security Advisory 37242
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 66fe005df3ac706d742b3564e4519e3b2bbc0d6270cfc230c9f1a61822fe0653
Secunia Security Advisory 38600
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in KDE, which can be exploited by malicious people with physical access to bypass certain security restrictions.

tags | advisory
SHA-256 | d12411cf3a147b8d0037573a2420855a21fb4d706b1a0370adcf3bfa719fd586
Secunia Security Advisory 38633
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the iTweak Upload module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a4a127465d5553b6de79cbe970daa80768613828fb71493a2e28775d7dbc7f96
Secunia Security Advisory 38655
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | d62060c8bd195532fd8da63b48b725e2226121b8ded81aac38394bd9fb1b8085
Secunia Security Advisory 38564
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nikira Fraud Management System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9522453e64dab8fa2c3f941ee022a3ca5509b9aa38d0ca65726a419c4aee39dc
Secunia Security Advisory 38563
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in Pidgin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 842dbd9451a3baa82b50fcab1e493f42849959725f6945a627a71e9f27961457
Page 2 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close