exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 490 RSS Feed

Files

Secunia Security Advisory 40682
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Siemens SIMATIC WinCC, which can be exploited by malicious people to gain unauthorised access.

tags | advisory
SHA-256 | c835384cdc03bc513b64aa35b2e52d7847583f5f64e1bc87f1af4c888b706f27
Secunia Security Advisory 40714
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, potentially conduct cross-site scripting attacks, bypass certain security restrictions, conduct spoofing attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, fedora
SHA-256 | d5e181549ecfe4d534b17f012a6b61a31086a57f5dcac8af526198ae3b233b78
Secunia Security Advisory 40707
Posted Jul 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, potentially conduct cross-site scripting attacks, bypass certain security restrictions, conduct spoofing attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, fedora
SHA-256 | 38939402da4f9384d960736c0da4384db9c266b80651916ed016067fd0fc3e89
Mandriva Linux Security Advisory 2010-138
Posted Jul 23, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-138 - Ovidiu Mara reported a vulnerability in ping.c (iputils) that could cause ping to hang when responding to a malicious echo reply. The updated packages have been patched to correct these issues.

tags | advisory
systems | linux, mandriva
advisories | CVE-2010-2529
SHA-256 | 18104719beea5b46ca8f389d76fb415df95834e77108878de2bc04a65edcc28a
Ubuntu Security Notice 930-5
Posted Jul 23, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 930-5 - USN-930-4 fixed vulnerabilities in Firefox and Xulrunner on Ubuntu 9.04 and 9.10. This update provides updated packages for use with Firefox 3.6 and Xulrunner 1.9.2. It was discovered that Firefox could be made to access freed memory. A flaw was discovered in the way plugin instances interacted. An integer overflow was discovered in Firefox. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. Ilja van Sprundel discovered that the 'Content-Disposition: attachment' HTTP header was ignored when 'Content-Type: multipart' was also present.

tags | advisory, web, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-5913, CVE-2010-0654, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203, CVE-2010-1205, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208, CVE-2010-1209, CVE-2010-1210
SHA-256 | 1bc694bb7364fe045af2c603420b4ce5c13f78d79389c7548df6bc16771c9714
Ubuntu Security Notice 930-4
Posted Jul 23, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 930-4 - USN-930-1 fixed vulnerabilities in Firefox and Xulrunner. This update provides the corresponding updates for Ubuntu 9.04 and 9.10, along with additional updates affecting Firefox 3.6.6. If was discovered that Firefox could be made to access freed memory. A flaw was discovered in the way plugin instances interacted. An integer overflow was discovered in Firefox. Martin Barbella discovered an integer overflow in an XSLT node sorting routine. Michal Zalewski discovered that the focus behavior of Firefox could be subverted. Ilja van Sprundel discovered that the 'Content-Disposition: attachment' HTTP header was ignored when 'Content-Type: multipart' was also present.

tags | advisory, web, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-5913, CVE-2010-0654, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203, CVE-2010-1205, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208, CVE-2010-1209, CVE-2010-1210
SHA-256 | 503b3e80fd666c5b552b19fdd7eca8d7aca2731d1cbcf9e0be54a272cdad137f
Ubuntu Security Notice 927-8
Posted Jul 23, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 927-8 - USN-927-1 fixed vulnerabilities in NSS. This update provides the Thunderbird update to use the new NSS. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.

tags | advisory, arbitrary, vulnerability, protocol
systems | linux, ubuntu
SHA-256 | 87749ab295184597b7a07e1590a02ca81b8acc8591a5ebf3e19b6017071a64aa
SAP NetWeaver SLD 6.4 - 7.02 Cross Site Scripting
Posted Jul 23, 2010
Authored by Sh2kerr, Alexey Troshichev | Site dsecrg.com

SAP NetWeaver SLD versions 6.4 through 7.02 suffer from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 8b641e06e58f7c35d9140a710b83cde908ed39795c6e2eedaaa58b596a3b8385
Ubuntu Security Notice 957-1
Posted Jul 23, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 957-1 - Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. Various integer overflows and other issues have also been addressed.

tags | advisory, remote, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-0654, CVE-2010-1205, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208, CVE-2010-1209, CVE-2010-1210, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-1214, CVE-2010-1215, CVE-2010-2751, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754
SHA-256 | 102cde32fa8d891e54788fea852e8b6a825b5afe8a3b7b8afa40b6db0cea7fcf
Ubuntu Security Notice 927-7
Posted Jul 23, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 927-7 - USN-927-4 fixed vulnerabilities in NSS. This update provides the NSPR needed to use the new NSS. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.

tags | advisory, arbitrary, vulnerability, protocol
systems | linux, ubuntu
SHA-256 | 029b0a950c4c98aaeb2e0905f2a79e7e3fc90edc62763387ac0165267b47cd4a
Ubuntu Security Notice 927-6
Posted Jul 23, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 927-6 - USN-927-1 fixed vulnerabilities in NSS on Ubuntu 9.10. This update provides the corresponding updates for Ubuntu 9.04. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. This update adds support for the new new renegotiation extension and will use it when the server supports it.

tags | advisory, arbitrary, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2009-3555
SHA-256 | fc403a3536ccafffb088a5a80dccc88c06a03937a82209fc68213061032efc12
Secunia Security Advisory 40706
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird and sunbird. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 55331df301ef539362b49ff55ccad090ecf4612f804ccbd892939ac783102910
Secunia Security Advisory 40708
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, potentially conduct cross-site scripting attacks, bypass certain security restrictions, conduct spoofing attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, fedora
SHA-256 | f54ae5af48a5e47d104e5ea0c1159ea7891a4b055d759cd44e813f1f4307f835
Secunia Security Advisory 40691
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to conduct DNS cache poisoning attacks.

tags | advisory, kernel, local
systems | linux
SHA-256 | bc1e8faf0c3af5ac178ff93bacc70d3f1837153303358119860420b19526eb33
Secunia Security Advisory 40710
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a security issue in IBM Java, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java
SHA-256 | 2439ed6f270878a3650193fcff12988ab8d34826e2d3bbec74252a44cb026d2d
Secunia Security Advisory 40692
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the myLinksDump plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f2383613d9efa3d58a855632b0c7ae97dbe67e75df6829339e619aebceab0bf8
Secunia Security Advisory 40680
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, potentially conduct cross-site scripting attacks, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | a6d7b600382f6f27ee8385d297f17535c0b5cfa3cfd4cfc9ddb7cf45b5417eb2
Secunia Security Advisory 40683
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, potentially conduct cross-site scripting attacks, bypass certain security restrictions, conduct spoofing attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | cbb110ddcd1c33f243f8346b1f3b1a856fd5e51da78dccc65f260405ef299681
Secunia Security Advisory 40678
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ZeeAdbox, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 828ada65ff6807599d3e4f8d62a43afec0bb977e02a5aafff954ce8c3d30f28d
Secunia Security Advisory 40646
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tim Brown has discovered a vulnerability in rekonq, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | eeced4cbb1223f194c62bf821907064f7f4cb606d09417e04fe1ccebdc4af682
Secunia Security Advisory 40671
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LILDBI-WEB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web, vulnerability
SHA-256 | 678000cb589a121f0bec9eeb1f04fa7801588ddd6108b8cabfefaf7688313910
Secunia Security Advisory 40568
Posted Jul 23, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in JBoss ESB, which can potentially be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 02c64ad0a225585201a3df1e4f5fd1dfa7cb5d2af6ba270c9bff9bbf20b08da8
Secunia Security Advisory 40702
Posted Jul 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-ibm. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, java
systems | linux, redhat
SHA-256 | 01ab26bb71ee9a82c3192e4dbe7efbfe9986aab81ece341f9e28f278707c11d8
Secunia Security Advisory 40704
Posted Jul 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in RSA Federated Identity Manager, which can be exploited by malicious people to conduct redirection attacks.

tags | advisory
SHA-256 | 6e370ce07fb198c482688cb73f000ce95652090d80e6be10ffc983511ecd3574
Secunia Security Advisory 40675
Posted Jul 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in vBulletin.

tags | advisory
SHA-256 | d0b41fdc88f23b91adbfd7e03acd5da1db0601a6ee9691d537b47df8cefb67e3
Page 4 of 20
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close