exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 463 RSS Feed

Files

Secunia Security Advisory 39913
Posted May 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in The Uniform Server, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 35fed674f28f1de504ba9ff3b40fe932769610a7763dc770040178bf2370e384
Secunia Security Advisory 39856
Posted May 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has discovered a vulnerability in Sun Solaris, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | solaris
SHA-256 | 584c02125616e49deba87256342e6fb86974ee646ca2b03be714a7b1737a96ab
Secunia Security Advisory 39849
Posted May 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | cc4111210516d4e3cf982e183ad8f6c70843adddf900184b7201c85aaa44db01
Secunia Security Advisory 39830
Posted May 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes a weakness and some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose sensitive information, and potentially gain escalated privileges, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 47bbdc36672d83d24d8552cfb2cb6ef17b0cccbd356167c79c170f762296197b
Mandriva Linux Security Advisory 2010-106
Posted May 25, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-106 - A vulnerability was discovered in aria2 which allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file. This update fixes this issue. Packages for 2009.0 are provided as of the Extended Maintenance Program.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2010-1512
SHA-256 | 0c25148f63260f6981fb3ebdbf915a1db0bf785746ad46962e126030b4207016
Debian Linux Security Advisory 2051-1
Posted May 25, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2051-1 - Several local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database.

tags | advisory, local, vulnerability
systems | linux, debian
advisories | CVE-2010-0442, CVE-2010-1169, CVE-2010-1170, CVE-2010-1975
SHA-256 | 180b33e386f19b03736c3943e1b71129e1dfa7af334af3501bd91a08e267f7f0
Debian Linux Security Advisory 2050-1
Posted May 25, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2050-1 - Several local vulnerabilities have been discovered in KPDF, a PDF viewer for KDE, which allow the execution of arbitrary code or denial of service if a user is tricked into opening a crafted PDF document.

tags | advisory, denial of service, arbitrary, local, vulnerability
systems | linux, debian
advisories | CVE-2009-1188, CVE-2009-3603, CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609
SHA-256 | 8644bd02ce6a14e6ad5b57a5ac9357645edd45cf845f315851d8662a0585d241
Ziproxy Two Integer Overflow Vulnerabilities
Posted May 25, 2010
Authored by Stefan Cornelius | Site secunia.com

Secunia Research has discovered two vulnerabilities in Ziproxy, which can be exploited by malicious people to compromise a vulnerable system. An integer overflow within the "jpg2bitmap()" function in src/image.c can be exploited to cause a heap-based buffer overflow via specially crafted JPG images. An integer overflow within the "png2bitmap()" function in src/image.c can be exploited to cause a heap-based buffer overflow via specially crafted PNG images. Ziproxy version 3.0.0 is affected.

tags | advisory, overflow, vulnerability
advisories | CVE-2010-1513
SHA-256 | 851e9952130f099d0edcb8f4fe028a7bca82ee0b035f4ac62192137852301972
Debian Linux Security Advisory 2048-1
Posted May 25, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2048-1 - Dan Rosenberg discovered that in dvipng, a utility that converts DVI files to PNG graphics, several array index errors allow context-dependent attackers, via a specially crafted DVI file, to cause a denial of service (crash of the application), and possibly arbitrary code execution.

tags | advisory, denial of service, arbitrary, code execution
systems | linux, debian
advisories | CVE-2010-0829
SHA-256 | b33cc64d4d349d0e62b276519f5d16f67fba2874d40653bf72218ee1e1a25199
MOPS-2010-023 - Cacti Graph Viewer SQL Injection
Posted May 25, 2010
Authored by Stefan Esser | Site php-security.org

Month Of PHP Security - An SQL Injection vulnerability was discovered in Cacti that allows to retrieve all data from the database. In Cacti installations with publicly viewable graphs this vulnerability is a pre-auth SQL injection vulnerability. Cacti versions 0.8.7e and below are affected.

tags | advisory, php, sql injection
SHA-256 | 996b7ff568192b5ed3be02ed2b958a472762b79721476e09acd4e723d3ad26c1
Debian Linux Security Advisory 2049-1
Posted May 25, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2049-1 - It has been discovered that barnowl, a curses-based tty Jabber, IRC, AIM and Zephyr client, is prone to a buffer overflow via its "CC:" handling, which could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2010-0793
SHA-256 | 984f94ce04ccfad0ca01f8b88b9fda289c46faaf855a077b59241dc8b0f72816
Secunia Security Advisory 39906
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Apache Axis2/Java, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, xss
SHA-256 | 9bb8f8233a1ac92b8f16553e5e510bcb64d4dc74023877508bbdfa3789f97c83
Secunia Security Advisory 39929
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ScriptsFeed Recipes Listing Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4f0e0255b4568878c74d3fa30cb61b14b75c3f39dc938f610b2faeb666364e24
Secunia Security Advisory 39872
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for aria2. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 99dcd15e9f29150da3d40f6ded00fc051bc106f5d8c184bed68c9f7e50cf2eac
Secunia Security Advisory 39914
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dvipng. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | dd6701ee1f084992f68d417f30192cefc318df6208d2b120b29e1a2411fb557c
Secunia Security Advisory 39908
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for barnowl. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 52e6a8b988f9757a2a62fc948c411d379a066c5a489bd7b292e839d17cc65d75
Secunia Security Advisory 39902
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has reported a vulnerability in Flash Tag Cloud control for ASP.NET, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss, asp
SHA-256 | 6f84d5c0381521c450807c4d0bf7f1d3e1347305f9ab8caa487ff0c16544e18d
Secunia Security Advisory 39941
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in Ziproxy, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7a9ec792f8d3e8e320c5136ab1a5eda402a5cd610facfdcb18f7ed5979f716de
Secunia Security Advisory 39932
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has issued an update for OpenSSL included in AIX. This fixes some vulnerabilities, where one has an unknown impact and the others can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | aix
SHA-256 | 3cb55df140e3a53ee7321e300ec23031ebfe8892f4d1ac9c37bd12a2d28ba19c
Secunia Security Advisory 39907
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | acdeccddc3a39fb40babdbdbafce9ee0d378e03d5de348481cf0373f3272f245
Secunia Security Advisory 39936
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has reported a vulnerability in Blogsa, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 76eeaeca899b174b7bf2d95279ee87cb72fd0ff62bc3efc23b015a91ddab1950
Secunia Security Advisory 39896
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SolarWinds TFTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c8e3116cce4f62885fed5b2ed84fb51e97a3de21351e93bf73c452809c986c62
Secunia Security Advisory 39881
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nahuel Grisol

tags | advisory
SHA-256 | 18f1891f2fa2522d163226d86f48b54da17118dfdf3526359a40290c37d28313
Secunia Security Advisory 39930
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ECShop, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | da95a2b2cfe3329e758b7a92d04d67b2d27d014ea52a5ebbc4752e476d81e1fd
Secunia Security Advisory 39916
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Xuanyuan Smart has reported a vulnerability in Kingsoft WebShield, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | aee5e567a417c92b632eaa0c151f9ff9a67c61ee0b1c98d828755fd372ce8fd9
Page 4 of 19
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close