what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 463 RSS Feed

Files

Secunia Security Advisory 39923
Posted May 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Simple:Press plugin for WordPress, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fd6e8e21120583188342e874cc229a86c26857e2bf6ede006bcd9a112ea3c0c6
Mandriva Linux Security Advisory 2010-105
Posted May 22, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-105 - This updates provides a new OpenOffice.org version 3.1.1. It holds security and bug fixes for integer and heap-based buffer overflows.

tags | advisory, overflow
systems | linux, mandriva
advisories | CVE-2009-0200, CVE-2009-0201, CVE-2009-2139, CVE-2009-2140, CVE-2009-3736
SHA-256 | 21015d7a02c53ac1cda3b26e69b2cb6288649ac2452dfda2872e6ca061ee6aae
Ubuntu Security Notice 942-1
Posted May 22, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 942-1 - It was discovered that the Safe.pm module as used by PostgreSQL did not properly restrict PL/perl procedures. If PostgreSQL was configured to use Perl stored procedures, a remote authenticated attacker could exploit this to execute arbitrary Perl code. It was discovered that PostgreSQL did not properly check permissions to restrict PL/Tcl procedures. If PostgreSQL was configured to use Tcl stored procedures, a remote authenticated attacker could exploit this to execute arbitrary Tcl code.

tags | advisory, remote, arbitrary, perl
systems | linux, ubuntu
advisories | CVE-2010-1169, CVE-2010-1170
SHA-256 | 741e9e2548258c38c225edc1b0858fe5b79d22d7c61bc1a93baadd70c3ee0dd8
Mandriva Linux Security Advisory 2010-104
Posted May 22, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-104 - Unspecified vulnerability in Dovecot 1.2.x before 1.2.11 allows remote attackers to cause a denial of service (CPU consumption) via long headers in an e-mail message. This update provides dovecot 1.2.11 which is not vulnerable to this issue and also holds many bugfixes as well.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2010-0745
SHA-256 | be280edc7379e901752041c78ada426ae0542e9224936695d7c694aa5b4983cf
Cacti Cross Site Scripting
Posted May 22, 2010
Authored by Mohammed Boumediane | Site vupen.com

Cacti versions 0.8.7e and below suffer from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | ebd3f27e43509f5b9afa098f1d4518b1d3378e5d4aabf3511489015a7d125a5e
PHP-Calendar Cross Site Scripting
Posted May 22, 2010
Site vupen.com

PHP-Calendar versions 2.0 Beta6 and below suffers from a cross site scripting vulnerability.

tags | advisory, php, xss
SHA-256 | d5fa852e94e5374dec5cb4c91de169b742ee3655443d96352a69871de60dc695
rpc.pcnfsd Syslog Format String
Posted May 22, 2010
Authored by Rodrigo Rubira Branco

rpc.pcnfsd suffers from a syslog related format string vulnerability. IBM AIX versions 6.1.0 and below, IRIX 6.5 and HP-UX versions 11.11, 11.23 and 11.31 are all affected.

tags | advisory
systems | irix, aix, hpux
advisories | CVE-2010-1039
SHA-256 | 78d8496b11da0be50a94a9121549a259d6a954ea9337ad9e3d7cd651348c21b2
Secunia Security Advisory 39911
Posted May 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | aix
SHA-256 | 4bb81c39bfb40eee471f8ec5e55c75551a4c5f67391e5c3da2b5fd0f36456e43
Secunia Security Advisory 39846
Posted May 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gnustep-base. This fixes some vulnerabilities, which can be exploited by malicious, local users to potentially gain escalated privileges or disclose sensitive information.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | 6c537cbf9ad1f14a8b0779d8cc4636b73db54da84feb2f4f7a3a5901d56bd503
Secunia Security Advisory 39873
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Percha Multicategory Article component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 23441d3c696c35bd3fd74cf815286fb6b0520bdc2caa1934f79ce476aa932623
Secunia Security Advisory 39887
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moin. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | cda8d6b02f4fdc673b362d895458fd67785962709b36155e0c8a292f2a90606e
Secunia Security Advisory 39869
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fl0 fl0w has discovered a vulnerability in TeamViewer, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 286801583182ccb9c60ba49292f04871689672ebd928bd0b43b3edeb161bd6fe
Secunia Security Advisory 39891
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in 3Com Intelligent Management Center (IMC), which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, or disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 38f1cafdf1bb8977be1b3eb6e028cf11a69538fb89d65ca1df84c21cd7a656bd
Secunia Security Advisory 39843
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sow Ching Shiong has discovered a vulnerability in FileCOPA, which can be exploited by malicious users to disclose potentially sensitive information or manipulate certain data.

tags | advisory
SHA-256 | e9c0602b8d1f29d16d068234bdf8cf8357146c840d6cfad45f188d01f03e0843
Secunia Security Advisory 39866
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sow Ching Shiong has discovered a vulnerability in SnugServer, which can be exploited by malicious users to disclose potentially sensitive information or manipulate certain data.

tags | advisory
SHA-256 | 2c2aac8adbf0552609d6d2e48d350bfad7fdb4e99af989ac5cd175d444209948
Secunia Security Advisory 39897
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi TP1/Message Control, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 549c777b4eab901d98fa2ef06e101c7c03bdd3226944aa1dbaaddafe209696f5
Secunia Security Advisory 39912
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has reported some vulnerabilities in Lisk CMS, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b54e2677e52b55509c80c28971c979333728c26fa21858fa55ee5a252435b93c
Secunia Security Advisory 39895
Posted May 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 51952b857d5963ba96e4002141bef51c3febe792bdea1b29295ab3aa12d467b4
Mandriva Linux Security Advisory 2010-103
Posted May 21, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-103 - Multiple vulnerabilities were discovered and corrected in postgresql. Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. This update provides a solution to these vulnerabilities.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2010-0442, CVE-2010-1169, CVE-2010-1170, CVE-2010-1975
SHA-256 | dae56ddac2b338c1704ebf1658f6ad703dfa0a1e741f2de8039c4ee98eedbcbd
Mandriva Linux Security Advisory 2010-082
Posted May 21, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-082 - ClamAV before 0.96 does not properly handle the (1) CAB and (2) 7z file formats, which allows remote attackers to bypass virus detection via a crafted archive that is compatible with standard archive utilities. The qtm_decompress function in libclamav/mspack.c in ClamAV before 0.96 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted CAB archive that uses the Quantum (aka.Q) compression format. NOTE: some of these details are obtained from third party information. This update provides clamav 0.96, which is not vulnerable to these issues. Packages for 2009.0 are provided due to the Extended Maintenance Program.

tags | advisory, remote, denial of service, virus
systems | linux, mandriva
advisories | CVE-2010-0098, CVE-2010-1311
SHA-256 | 01916f1257f5750f983fb3c22bd70d378c39701cb1ea591bfd03313e40e54003
Ubuntu Security Notice 941-1
Posted May 21, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 941-1 - It was discovered that MoinMoin incorrectly handled hierarchical access control lists. Users could bypass intended access controls under certain circumstances.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2009-4762
SHA-256 | 6fdc45ac83af063848eda9c9ba09c5494730f9723d6d3a644067f70e1019e4ad
Drupal 6.16 Ctools 6.x-1.3 PHP Code Execution / Cross Site Request Forgery
Posted May 21, 2010
Authored by Justin C. Klein Keane

Drupal version 6.16 with Ctools version 6.x-1.3 suffers from php code execution and cross site request forgery vulnerabilities.

tags | advisory, php, vulnerability, code execution, csrf
advisories | CVE-2010-1546, CVE-2010-1547, CVE-2010-1548
SHA-256 | 02708ebc4a7031d1ab08b6893f5465c38bd939d369d6a4680693dddb7adbde18
Linux Mint 8 mintUpdate Insecure Temporary File Creation
Posted May 21, 2010
Authored by L4teral

Linux Mint 8 mintUpdate suffers from an insecure temporary file creation vulnerability.

tags | advisory
systems | linux
SHA-256 | 35b1d7d42f1f78667bd097954ea4a8843de4e2fd5a8e6f5dcb9d5d0f7e05b58a
Adobe Flash Player 10.0 Denial Of Service
Posted May 21, 2010
Authored by Kil13r | Site kil13r.info

Adobe Flash Player 10.0 allows local users to cause a denial of service (memory consumption and system crash).

tags | advisory, denial of service, local
SHA-256 | 6e2c47492df2b9bb6aec5b94b53dc412e6f5033b54ae426ce87658e1919aa698
Secunia Security Advisory 39820
Posted May 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions, gain escalated privileges, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | f02f979f87e2fb224ccc7506b280f30e607d4ca70ca41e08c467b811c41c7408
Page 5 of 19
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close