what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 506 RSS Feed

Files

Secunia Security Advisory 42405
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | solaris
SHA-256 | da1e3657048dd5d615ea2c85f7b2fb4565926f2a65cb99b2f3307c39b34efc30
Secunia Security Advisory 42402
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a security issue in Solaris, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | solaris
SHA-256 | f570e43d77d2c76ff2e1f31e701a10aa45d84c2d012fc0ea7486bccda3565567
Secunia Security Advisory 42392
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 8f8a36f9f206aba863ed20cf26732553a4a12883933058a57dc0a0189ce50877
Mandriva Linux Security Advisory 2010-243
Posted Nov 29, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-243 - libxml2 before 2.7.8 reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2010-4008
SHA-256 | d73cb0c5463e3966b37b85c7195a5cfedc20c7ad9dd98919912c720ff1143f21
Mandriva Linux Security Advisory 2010-242
Posted Nov 29, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-242 - This advisory updates wireshark to the latest version, fixing one security issue. Heap-based buffer overflow in the dissect_ldss_transfer function in the LDSS dissector in Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an LDSS packet with a long digest line that triggers memory corruption.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2010-4300
SHA-256 | fef6713a9bff71764b8331252b008ceb76fc4e0cf3c1a490e55051c12c1395e6
Debian Security Advisory 2127-1
Posted Nov 29, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2127-1 - A flaw has been found in wireshark, a network protocol analyzer.

tags | advisory, protocol
systems | linux, debian
advisories | CVE-2010-3445
SHA-256 | 51694ab1aa25d10891cbea73e5e850da2375a07738b29c1860e37a5fe58569a5
Debian Security Advisory 2126-1
Posted Nov 29, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2126-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2010-2963, CVE-2010-3067, CVE-2010-3296, CVE-2010-3297, CVE-2010-3310, CVE-2010-3432, CVE-2010-3437, CVE-2010-3442, CVE-2010-3448, CVE-2010-3477, CVE-2010-3705, CVE-2010-3848, CVE-2010-3849, CVE-2010-3850, CVE-2010-3858, CVE-2010-3859, CVE-2010-3873, CVE-2010-3874, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4072, CVE-2010-4073, CVE-2010-4074, CVE-2010-4078, CVE-2010-4079, CVE-2010-4080
SHA-256 | 652a215cfcfeaef0310226d8335344e5825dd30719bdba2815354e1a411557e6
Secunia Security Advisory 42316
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered some vulnerabilities in Easy Banner, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 6a5770143a7263e7c7d15937c050e29d713e84d257fa113daa232462e9911b38
Secunia Security Advisory 42386
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MemHT Portal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 2a2f7d8975b96e332309ecbfedc8ff70cd5d15113559cdc5a9f87403e25cce3a
Secunia Security Advisory 42353
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SiteEngine, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | dbd2d5dbc5a1b21ea3431c187be1b2a6fb42e97badb7b61ad74a675744fb49c6
Secunia Security Advisory 42383
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Site2Nite Big Truck Broker, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f5551c1ce5e3c97caf49c10f3f314b82a935cd658e6c2d9a49f426a92f64b041
Secunia Security Advisory 42387
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Jurpopage, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | cbcad6d05529f38f485963c504180ed2d42791daa51d5edef621d01a145c59c4
Secunia Security Advisory 42404
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris and OpenSolaris, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | solaris
SHA-256 | 5d0398ab2bfa6047dd2ecd3e129ca40c91e6e33161bfe77b2bb6d2830ea1297d
Secunia Security Advisory 42403
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris and OpenSolaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | cf70ad943f0876168f16fd2e8805b6ccae7f68e6cbda9c8cf2931ab47f5f0880
Secunia Security Advisory 42393
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in collectd, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4141ef45279058179546b33835de0998fa20d754c675241101eefd870a45e8f2
Secunia Security Advisory 41482
Posted Nov 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in McAfee VirusScan Enterprise, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1794870421cefb5e9c3193fe41edb66ae29cbac37ed10e2f5cfa0a83c69d42e9
Joomla Contact Missing CAPTCHA
Posted Nov 28, 2010
Authored by MustLive

The Joomla Contact component does not use a CAPTCHA on the contact page and allows arbitrary spamming.

tags | advisory, arbitrary
SHA-256 | c46dbcd32ecb0e08ab6ddc360405b65cc96548369e17eb9e6510cfd89f18ead1
Google Desktop DLL Hijacking
Posted Nov 27, 2010
Authored by APA IUTCERT

Google Desktop suffers from an insecure library loading vulnerability.

tags | advisory
SHA-256 | a0e38694df48ffd32c97c13abf0b424918fa754d5b9be3dae452e848ca6442f0
jQuery Lightweight Rich Text Editor Shell Upload
Posted Nov 27, 2010
Authored by Underground Stockholm | Site underground-stockholm.com

jQuery Lightweight Rich Text Editor version 1.2 suffers from a shell upload vulnerability.

tags | advisory, shell
SHA-256 | 04271654082f91c9a90c0df1853e3b247d5142737c1463f935cb655980dbf67b
Ubuntu Security Notice USN-1022-1
Posted Nov 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1022-1 - It was discovered that APR-util did not properly handle memory when destroying APR buckets. An attacker could exploit this and cause a denial of service via memory exhaustion.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2010-1623
SHA-256 | c1255d7af3e921c0d673f881ad8630e7ab45029bd46a3ea6c371455300377c0f
Ubuntu Security Notice USN-1021-1
Posted Nov 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1021-1 - It was discovered that Apache's mod_cache and mod_dav modules incorrectly handled requests that lacked a path. A remote attacker could exploit this with a crafted request and cause a denial of service. This issue affected Ubuntu 6.06 LTS, 8.04 LTS, 9.10 and 10.04 LTS. It was discovered that Apache did not properly handle memory when destroying APR buckets. A remote attacker could exploit this with crafted requests and cause a denial of service via memory exhaustion. This issue affected Ubuntu 6.06 LTS and 10.10.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2010-1452, CVE-2010-1623
SHA-256 | 41494d149ef721628a9a3202ab7c4f690d0856b1f1865e9c88ec81cde9d70b2f
HP Security Bulletin HPSBUX02579 SSRT100203
Posted Nov 27, 2010
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02579 SSRT100203 - Potential security vulnerabilities have been identified with HP-UX Apache Running Tomcat Servlet Engine. These vulnerabilities could be exploited remotely to disclose information, allows unauthorized modification, or create a Denial of Service (DoS). The Tomcat-based Servlet Engine is contained in the HP-UX Apache Web Server Suite. Revision 1 of this advisory.

tags | advisory, web, denial of service, vulnerability
systems | hpux
advisories | CVE-2008-5515
SHA-256 | f8eadb7337f43d95a2d20a922510ba629ecb49788075450fce5fe7205083cf52
AOL Instant Messenger DLL Hijacking
Posted Nov 27, 2010
Authored by APA IUTCERT

AOL Instant Messenger suffers from an insecure library loading vulnerability.

tags | advisory
SHA-256 | 4132874c3873800f60d1593e62509b208f4d705957970990f14f953540db03a6
Secunia Security Advisory 42367
Posted Nov 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for apache2. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 62fd450552a15ea1d4fd1e9fe8f0598e1b13a4c3be1c34880d8623574edb1cff
Secunia Security Advisory 42356
Posted Nov 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
systems | windows
SHA-256 | dcb6b86b24203500991a38a3738a070041010c7ec7d824042b27ca75164cfbdb
Page 1 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close