what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 608 RSS Feed

Files

Debian Linux Security Advisory 2101-1
Posted Aug 31, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2101-1 - Several implementation errors in the dissector of the Wireshark network traffic analyzer for the ASN.1 BER protocol and in the SigComp Universal Decompressor Virtual Machine may lead to the execution of arbitrary code.

tags | advisory, arbitrary, protocol
systems | linux, debian
advisories | CVE-2010-2994, CVE-2010-2995
SHA-256 | 7b2f15fdc7ec4db2d2bddda503707a4fbc9e81e6fbf9ccbdbd7f4c19c3f8153c
ApPHP Cross Site Request Forgery / Cross Site Scripting
Posted Aug 31, 2010
Authored by Edgard Chammas

ApPHP suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | f52896eb27b251c1dc181712235f36f1f9af72d5e3c6d9587b1d1fa902df67d9
HP Security Bulletin HPSBMA02571 SSRT100034
Posted Aug 31, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Insight Diagnostics Online Edition running on Linux. The vulnerability could be exploited remotely resulting in cross site scripting (XSS).

tags | advisory, xss
systems | linux
advisories | CVE-2010-3003
SHA-256 | c69549e0024fc2ad6f619ff0c4de6ae67da996928c1ab724182981d7ab8df1ad
Tortoise SVN DLL Hijacking
Posted Aug 31, 2010
Authored by Nikhil Mittal

Tortoise SVN version 1.6.10 build 19898 suffers from the Windows DLL hijacking vulnerability.

tags | advisory
systems | windows
advisories | CVE-2010-3199
SHA-256 | 9e458041f1e779bd80016839b2909b4a95fedd5e4ffd1c4e4b05752f80456ce3
Zero Day Initiative Advisory 10-168
Posted Aug 31, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-168 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the QTPlugin.ocx ActiveX control. The plugin accepts a parameter named _Marshaled_pUnk that it uses as a valid pointer. By specifying invalid values an attacker can force the application to jump to a controlled location in memory. This can be exploited to execute remote code under the context of the user running the web browser.

tags | advisory, remote, web, arbitrary, activex
systems | apple
SHA-256 | 631cc7b0c010057230df142d3e530164f8b056bc448189e6d055b37b81eb3f93
Mandriva Linux Security Advisory 2010-166
Posted Aug 31, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-166 - Multiple integer overflows in libgdiplus 2.6.7, as used in Mono, allow attackers to execute arbitrary code via a crafted TIFF file, related to the gdip_load_tiff_image function in tiffcodec.c; a crafted JPEG file, related to the gdip_load_jpeg_image_internal function in jpegcodec.c; or a crafted BMP file, related to the gdip_read_bmp_image function in bmpcodec.c, leading to heap-based buffer overflows. The updated packages have been patched to correct this issue.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2010-1526
SHA-256 | da5ff90119d40112c96082889fb4d03c8984033ade5e99468d5e144613f8a459
Ubuntu Security Notice 981-1
Posted Aug 31, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 981-1 - It was discovered that libwww-perl incorrectly filtered filenames suggested by Content-Disposition headers. If a user were tricked into downloading a file from a malicious site, a remote attacker could overwrite hidden files in the user's directory.

tags | advisory, remote, perl
systems | linux, ubuntu
advisories | CVE-2010-2253
SHA-256 | c075eb9f7a7aa39e64016a87bd6f0e1be9762ecd2feaed17a9615c6901713fe9
Ubuntu Security Notice 980-1
Posted Aug 31, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 980-1 - Julius Plenz discovered that bogofilter incorrectly handled certain malformed encodings. By sending a specially crafted email, a remote attacker could exploit this and cause bogofilter to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2010-2494
SHA-256 | c1f2f49d09fc41d4668cc934226fc360b15c361f48bd0194871e001339bc15e1
HP Security Bulletin HPSBUX02552 SSRT100062
Posted Aug 31, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Software Distributor (sd). The vulnerability could be exploited locally to grant an increase in privilege, or to permit unauthorized access.

tags | advisory
systems | hpux
advisories | CVE-2010-2712
SHA-256 | d3fd0a88a0f935a023804bb9df9f956436d99484cca1fc0cb4af711916d5bedf
Secunia Security Advisory 41243
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in IsoBuster, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7229004902c7043919f9d1812c5cdb3525b7e834ae312949eadc001535260dd3
Secunia Security Advisory 41251
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi JP1/ServerConductor/Control Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1dd802509a8f48504b0f623d723b01008ac74be7050a8596603764e2f34bf9b7
Secunia Security Advisory 41209
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Sophos Free Encryption, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | da2f67cf4661c920b1087bf646af383301024c93ebddf3f1035fdf8267ad0a87
Secunia Security Advisory 41252
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi Cosminexus products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fc2a23d8c3302cc04410afba93fc5755a3755e6891848d52e8fec706f4b7e907
Secunia Security Advisory 41250
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in JP1/Automatic Job Management System, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d7878d2fca1c457cbffe0d1664b5ce9b6c1c645a4d594c2b3f5419aa86d3d5b5
Secunia Security Advisory 41248
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi JP1/Integrated Management, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ad6e8e80a3f89ec3cc896e8a11aa4f0aa46fcf6fe9e9f72093d0654575c824d0
Secunia Security Advisory 41249
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi JP1/Performance Management, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a22671b8014ab87fe8b92197375ba325ac645524a29f7d2a2f79eaee29f42882
Secunia Security Advisory 41182
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi Storage Command Suite, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e6b4a990d3943ac691e707401580dfc9b3cfec3443e42b16e316da303efce486
Secunia Security Advisory 41227
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in UltraISO, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 23b656c221cb11e60066e10dc0e5e45e20e7f91e0cc48bc6d89002aacebb2046
Secunia Security Advisory 41178
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SiSoftware Sandra, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6c38905812fc3945ccfd1acfdb3b48e7490e2dc1c9c52d0974b79dd187390712
Secunia Security Advisory 41201
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in QtWeb Browser, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 35554cfcaa17b7a2f39863ca7b62ffc0e1297645ccde37c600d829f075792ed2
Secunia Security Advisory 41247
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Hitachi JP1 products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 20bd8b5a9111084397a763a127cac5b88af045d92333b536cafd8d8d64884fd1
Secunia Security Advisory 41186
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for typo3-src. This fixes multiple vulnerabilities and security issues, which can be exploited by malicious users to conduct SQL injection attacks, manipulate certain data, and compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks, HTTP redirect attacks, HTTP response splitting attacks, session fixation attacks, bypass certain security restrictions, and disclose potentially sensitive information.

tags | advisory, web, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | de4d6c7fdde458c270c25a7c65e780c1902f93783493a72be26c2660299c2430
Secunia Security Advisory 41217
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, php, vulnerability
systems | linux, slackware
SHA-256 | 2bf643d6715814926d749908a53388266746b0a7db933ff528c020534b529d76
Secunia Security Advisory 41185
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | c0f5347e0908a7cd1ed63a92680aa6e2513a0d1cd579e618f5041e33b7d89f2e
Secunia Security Advisory 41194
Posted Aug 31, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Novell Identity Manager, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 476b67c8f68efb6ad30abbd8c6a898d9a2de3c2046852ffef042de6f98a6ba44
Page 1 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close