what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 503 RSS Feed

Files

Secunia Security Advisory 38652
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Content Distribution module for Drupal, one of which has an unknown impact and the other can be exploited by malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | 1e62da38b9b0ee084260560c3920f529c2e9416e5b58cdadded816fd80fdbfa4
Secunia Security Advisory 38672
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec IM Manager, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 04a9abfe14b7f60bfcdedb88e335c3085673bbbdd911c995db8b34e05db88f5e
Secunia Security Advisory 38677
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tobias Klein has reported a vulnerability in avast!, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 0fd9fc4980ad1c56b43e372b8a44459328ce28089207a636b9eb3587ba2d13f2
Secunia Security Advisory 38658
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pidgin. This fixes multiple weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 068ae24d920d3173bffdad9e62388f2570e5179eac4d99daf935c9c036ee4718
Secunia Security Advisory 38666
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Easy Laster has reported a vulnerability in Ero Auktion, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c1c6eaebcf4a0d228a658b29af9fb6ed4611c3ffa3577e0cc0d73c9706a6915b
Secunia Security Advisory 38574
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Portal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | dee29c1f4d5a4076d3d51aacd6197b2aee3ad52fd38a2e3de4f7bc46270b32e8
Secunia Security Advisory 38659
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in sudo, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 8ec3ce051084f1d3e2d49a689ffba9668e118c6eb4a46310201f533ca77509c1
Secunia Security Advisory 38688
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Entry Level CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e96c6b5735fb4ef8cb0eb61a09e2cef3194be208640be513b1723d985158d5f6
Secunia Security Advisory 38689
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in avast! Home/Professional, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 9241eafc1bdec62c86bc865a18628b715a4c3636c7cbefa3eab9f8a81ac83870
Secunia Security Advisory 38673
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes multiple vulnerabilities and security issues, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, potentially gain escalated privileges, and bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | bbc1c4fe4cfdf97c3968e16943b1b237a234dd7776b54bdd1acdb9c3349bb8d1
Secunia Security Advisory 37606
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CA has acknowledged a vulnerability in CA Service Desk, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 38ab00eff4a207833c25821b29466368134899543fe1a1b0c1fdf42dac9bd933
Secunia Security Advisory 38669
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users and malicious users to bypass certain security restrictions, and by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | 4dc1fecc9568c7217ffc652bcf494bdc5520b88e473f3acf37cd431791db24b0
Secunia Security Advisory 38679
Posted Feb 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Easy Laster has reported a vulnerability in Php Auktion Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 899a20d039f432d6576ca0ff0378866a896153b132334dcfb7d6047a74b57907
CA Service Desk r12.1 Cross Site Scripting
Posted Feb 23, 2010
Authored by Kevin Kotas | Site www3.ca.com

CA's support is alerting customers to a security risk with CA Service Desk r12.1. The release of Tomcat as included with CA Service Desk r12.1 is potentially susceptible to a cross-site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2008-1947
SHA-256 | 2e92d226c13807796ab6b28da061de5d24b3df3aa35c5887901a5a31a4b25235
Ubuntu Security Notice 902-1
Posted Feb 23, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 902-1 - Fabian Yamaguchi discovered that Pidgin incorrectly validated all fields of an incoming message in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. Sadrul Habib Chowdhury discovered that Pidgin incorrectly handled certain nicknames in Finch group chat rooms. A remote attacker could use a specially crafted nickname and cause Pidgin to crash, leading to a denial of service. Antti Hayrynen discovered that Pidgin incorrectly handled large numbers of smileys. A remote attacker could send a specially crafted message and cause Pidgin to become unresponsive, leading to a denial of service.

tags | advisory, remote, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2010-0277, CVE-2010-0420, CVE-2010-0423
SHA-256 | 35611ca76d703b9d1cdd647f16a07f7b90f473481b5e0afdd67eaee2f68d765b
Secunia Security Advisory 38637
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the Core Design Scriptegrator plugin for Joomla!, which can be exploited by malicious people to compromise a vulnerable system and to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | 14a6384c3b784b1d5333e86c40c210d0df966677c6b14e2b9dda642cdb7611ee
Secunia Security Advisory 38644
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | aa19ef90c73391d2275d148013c3afdf12c28422519cb96f2f38a7808eb1f418
Secunia Security Advisory 38642
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xmlrpc-c. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 503c17d1353f8cb892dce1f12132bf730eb879ec265fa52132b756ac2871aaa6
Secunia Security Advisory 38645
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in LiteSpeed Web Server, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, web, csrf
SHA-256 | c7f4224737a6e0a096a332ecf402a4003afaca0043ee3de0c2bd5dbc4f12e53f
Secunia Security Advisory 38632
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FileApp (for iPhone / iPod touch), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | apple, iphone
SHA-256 | c50d9a783d648397799ca2d689ba2f7ea04f69d487bfa4347a296e634905edee
Secunia Security Advisory 38665
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nicolas Derouet has discovered a vulnerability in OCS Inventory NG, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5a1e5f94102160c69ffcf784c840c0111473fd65fa60f9bd99238560bb2f1516
Secunia Security Advisory 38647
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for polipo. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 36e967724fbc3a284782a6a047e4030f2fb31ed2906ced7bfc8d7baebad339cb
Secunia Security Advisory 38684
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nicolas Derouet has discovered some vulnerabilities in OCS Inventory NG, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 60b9fdbbdeb5977a69142ea2cab1dca028bad38ccd9bcb99232035698b592414
Secunia Security Advisory 38674
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - systemx00 has discovered a vulnerability in Kusaba X, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | b0b6a359722911152da84acb77ae5e8568d6e21a9d6066889ce007d09a2c1ec9
Secunia Security Advisory 38714
Posted Feb 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 36f20d754f0c821bd566ef4038162b85bf83f7a692e5c58212955166755782dc
Page 5 of 21
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close