exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 463 RSS Feed

Files

Mandriva Linux Security Advisory 2010-109
Posted May 28, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-109 - gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times. This update fixes this issue.

tags | advisory
systems | linux, windows, mandriva
advisories | CVE-2010-0732
SHA-256 | fd37a0333074f22843b9284dc068deae15fe1b07943400355e8d7a51c292c24d
FreeBSD Security Advisory - Unvalidated Input In nfsclient
Posted May 28, 2010
Site security.freebsd.org

FreeBSD Security Advisory - The NFS client subsystem fails to correctly validate the length of a parameter provided by the user when a filesystem is mounted.

tags | advisory
systems | freebsd
advisories | CVE-2010-2020
SHA-256 | 70736852d69a5ba3339928319cc037983dc3817d723837db593e3435317fcb66
FreeBSD Security Advisory - Insufficient Sanitization In Jail
Posted May 28, 2010
Site security.freebsd.org

FreeBSD Security Advisory - The jail utility does not change the current working directory while imprisoning. The current working directory can be accessed by its descendants.

tags | advisory
systems | freebsd
advisories | CVE-2010-2022
SHA-256 | b2bcf78251c6486bcf6a16cbff4254da82066d5d6d8dfee5d7e784cbe34d6018
FreeBSD Security Advisory - OPIE Off-By-One Stack Overflow
Posted May 28, 2010
Site security.freebsd.org

FreeBSD Security Advisory - A programming error in the OPIE library could allow an off-by-one buffer overflow to write a single zero byte beyond the end of an on-stack buffer.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2010-1938
SHA-256 | 131cb41ee3226c91716b15316e0d2870cb7092520923a4ace9a5c051500f74a1
Secunia Security Advisory 39917
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdenetwork. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security features and to compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | bb0594673e4a3ac06e431689f1439317e101c0fbcc9644a9d25e6bf7e6bed64c
Secunia Security Advisory 39882
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct spoofing attacks or bypass certain security restrictions.

tags | advisory, spoof, vulnerability
SHA-256 | 59ead42e4a555c5b5840cf5fbb216ec3ffb4cdbe30fc7d28b4d731a8423a740f
Secunia Security Advisory 39915
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mysql. This fixes some vulnerabilities, which can be exploited by malicious, local users to manipulate certain data and by malicious users to bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, redhat
SHA-256 | 6fa6c039f397b386bdcc300cd8fb6323a265211ceee29de3842c08472d26170c
Secunia Security Advisory 39934
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Photoshop CS4, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ca1cc527ee8fc7fabe254dba341fb21dd598853a9f8e79d31e71975ccd8ea6be
Secunia Security Advisory 39925
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Soroush Dalili has discovered a vulnerability in Mozilla Firefox, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | e3248e7f1fdf33d1106a76f7748d07f0e1d0b9518d44aa2a399e151b4908e142
Secunia Security Advisory 39919
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Avamar, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0d9e3257219a28883070ff7f565ad3bd0f4d7547117f88c1cf0d52c9986371ab
Secunia Security Advisory 39968
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libprelude. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 6e249dc1e6436ada855451a75c199b2c2071db6b223ff1cc5f897bb01e65495f
Secunia Security Advisory 39940
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stephane Bortzmeyer has reported a vulnerability in ZoneCheck, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e87d7fd0b4311d330baf86d0d44bf493a056ddd0b14b9e3d16cc848efd7fa800
Secunia Security Advisory 39924
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in libprelude, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | e01fb8396154ca558a7471446f296f9962714729494d269aaaba367fce189bfa
Secunia Security Advisory 39958
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Multishop CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5508792bb49132c5f5ea174752b538d27d50103168d629472492c42de2237562
Secunia Security Advisory 39969
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the AddonChat module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 201594cae22bcffeb20d82c2168480f6003091ee52803b21a9eba92f679b7c81
Secunia Security Advisory 39963
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a vulnerability in OPIE, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | freebsd
SHA-256 | 79c2b22186e0d0ca9ef1bc055f0575849a287471df853d6096fb5ef376e5f979
Secunia Security Advisory 39947
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Scheduler module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | e04b120e9d32aa6b2b9efb77f388181294f87f25383b7b68b0ead836781c4e0f
Secunia Security Advisory 39951
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in Pacific Timesheet, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 133f52c96f4b942ad7778457cd3d35adcc210dc2d142137f44b2a30252579813
Secunia Security Advisory 39904
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Network Building Mediator, which can be exploited by malicious users to gain escalated privileges and by malicious people to gain knowledge of sensitive information.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 0fd6ddecd19b0ee4c46d98fed298fcc702743077671f7e705d91faf9921c6dc1
Secunia Security Advisory 39966
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OPIE, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | d44547bd358a649ac5610ce6926f3464169bcc56e5d42307203c528d4068dc50
Secunia Security Advisory 39952
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in Brekeke PBX, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 28b822598679f43f19b3b1931a188e09031372949a9b11b4fa23ad3e762c2a11
Cisco Security Advisory 20100526-mediator
Posted May 27, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco Network Building Mediator (NBM) products. These vulnerabilities also affect the legacy Richards-Zeta Mediator products.

tags | advisory, vulnerability
systems | cisco
advisories | CVE-2010-0595, CVE-2010-0596, CVE-2010-0597, CVE-2010-0598, CVE-2010-0599, CVE-2010-0600
SHA-256 | fc108c609855740fa4c95d1feb7a58d047606cdb3aca3e9df995086d0a0e404d
HP Security Bulletin HPSBMA02442 SSRT090108
Posted May 27, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP Business Availability Center running Apache. The vulnerabilities could be remotely exploited to allow Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), and Denial of Service (DoS).

tags | advisory, denial of service, vulnerability, xss, csrf
advisories | CVE-2008-2939, CVE-2008-2364, CVE-2008-0005, CVE-2007-6422, CVE-2007-6421, CVE-2007-6420, CVE-2007-6388, CVE-2007-5000
SHA-256 | 8984e6a6d71e3911533469692dc0da853eb51153edc9f05ce6268a71ce2b470d
Cyberoam SSL VPN Client Plain-Text Storage
Posted May 27, 2010
Authored by Wasim Halani

Cyberoam SSL VPN Client version 1.0 suffers from a credential plain-text storage vulnerability.

tags | advisory
SHA-256 | 7c6a8124e4411e955439950da22cc1f0a3ceae972be47e2a49eaa7f3189835a0
HP Security Bulletin HPSBGN02315 SSRT071487
Posted May 27, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP TestDirector for Quality Center running on AIX, Linux and Solaris. The vulnerability could be exploited to allow remote unauthorized access.

tags | advisory, remote
systems | linux, solaris, aix
advisories | CVE-2010-1959
SHA-256 | 1e575c5d721ba2d12194d427be9020879c0af490396e3c0b7f4bf70a24cc8e75
Page 2 of 19
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close