exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 575 RSS Feed

Files

Secunia Security Advisory 42703
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and two vulnerabilities have been reported in IBM Lotus Mobile Connect, which can be exploited by malicious people with physical access to bypass certain security restrictions and malicious people to cause a DoS (Denial of Service)

tags | advisory, denial of service, vulnerability
SHA-256 | c3ad8a25f2df52e875fc9a1840ec39e6dc2b1048352aa775113386dbe94c3a3d
Secunia Security Advisory 42761
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for eclipse. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | e260e441fd46bc4427e44aad97ffa2aae770d0843fe4ce0c15b38a71bddaa30a
Secunia Security Advisory 42740
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Pligg, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 9f169e3de2548fd402c9a3362ee250ef006afbdf604b22bd455ed1952a80268e
Secunia Security Advisory 42728
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CubeCart, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 2d8a7d2c29ebfaa3636f7554f1779d4cee9e234fc62e4401be4213695f188628
Secunia Security Advisory 42721
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 6ab8f9edb389f3ff7a076739165bf79b61bec6b1486440052644bf5a15c8f882
Secunia Security Advisory 42732
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Pidgin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 58bae1ccb01fde571d6e706252f5fb11c49ca676fb680c888cd1ce455158a49b
Secunia Security Advisory 42760
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dbus. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | 9147c50b636324064e33c2e8924c5af0e822866a2e22c44448c032d21fa3d5c2
Secunia Security Advisory 42668
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ENOVIA, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0f6e439c7fdaef00c05d9188d8484f3c3d235897ce03cc556712999a659aaff9
Secunia Security Advisory 42742
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Service Registry and Repository, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, registry
SHA-256 | f4c441bb1c2dd6767bc1e9625817395024182d88e4388acde8d4ddfa3d04c4c0
Secunia Security Advisory 42736
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in web@all, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, web, csrf
SHA-256 | 91d397e33d9b937618b7bb8a6a9885000c425d8fd00b53a645774db809a0eb41
Secunia Security Advisory 42727
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Access Manager for e-business, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | d0a08d9eb313c6bb2ecfebd18d7b5a0fff1e578d6a65c43397f5f7a9092e3ce2
Secunia Security Advisory 42738
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in OpenEMR, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | c274de8f19e33d32357694c39cfc8dababfd057b557c1626a7bc6ba712ac9e19
Secunia Security Advisory 42747
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 8ca838d389bc5a6d9f3ad46602b768d9795036f43cfedd1ede53839ac2ebdb3f
Secunia Security Advisory 42726
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the PECL phar extension, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 4d3bbd200f0579a40b2a835db5d2f0f72811853217e71b3111995b48f8d015d3
Secunia Security Advisory 42757
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl-IO-Socket-SSL. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, perl
systems | linux, fedora
SHA-256 | bbd62fed4980fb4bc0a3791899a0efd566fdcac7020d49804cf38de2a8b432fa
Secunia Security Advisory 42754
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SocialEngine Music Sharing Plugin, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | fdb9a1b8ffe07e647d69dfb0c11b6034b981348a6e00a28baae1dc7ff9704d48
Secunia Security Advisory 42750
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in httpdASM, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | 85880f2d58ff8eb7eff54886a01d202616d9050c66654732aede035bcbec8099
Secunia Security Advisory 42756
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ideh Pardaz Easy Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ca90a61d8c0bfcdfb26ed31b93416e9525d28c6e477115f64cca7c1c75664cf4
Secunia Security Advisory 42751
Posted Dec 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has discovered some vulnerabilities in Coppermine Photo Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | fa765aab7aa3617bd66915ca903706474a5d30913f0d3cf1f6d12580897c66b6
Zero Day Initiative Advisory 10-300
Posted Dec 27, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-300 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. Authentication is not required to exploit this vulnerability. The flaw exists within the nipplib.dll component used by the the Mozilla and Internet Explorer browser plugins for iPrint client. When parsing an HTTP response the Connection response length is in sufficiently validated before being copied into a fixed-length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, web, arbitrary
SHA-256 | b5172e44a55440caca829a0e3c9c9bff6d4ce99f97233fc051e0705a09738a92
Zero Day Initiative Advisory 10-299
Posted Dec 27, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-299 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. Authentication is not required to exploit this vulnerability. The flaw exists within the nipplib.dll component which is used by both the Mozilla and IE browser plugins for iPrint Client. When handling an IPP response from a user provided printer-url the process does not properly validate the size of the destination buffer and copies user supplied data of an arbitrary length into a fixed length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary
SHA-256 | a2dc5261e2ebca49ad9b9e56b4a8249c7cad6f31d98330db68fcf278f1a1b1db
Zero Day Initiative Advisory 10-298
Posted Dec 27, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-298 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. Authentication is not required to exploit this vulnerability. The flaw exists within the npnipp.dll Mozilla browser plugin for iPrint client. When assembling a URL using the user supplied call-back-url, the value is passed into a urlencode function where it is copied into a fixed-length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary
SHA-256 | 0aedc93a06314c97bfd0b51a3074c516453bf76cee04807f000703bc99639072
HP Security Bulletin HPSBST02619 SSRT100281 2
Posted Dec 27, 2010
Authored by HP | Site hp.com

HP Security Bulletin HPSBST02619 SSRT100281 2 - A potential security vulnerability has been identified with HP StorageWorks Storage Mirroring. This vulnerability could be exploited remotely to execute arbitrary code. Revision 2 of this advisory.

tags | advisory, arbitrary
SHA-256 | aaa0797dfb14d4c1908eaee02d181801c6ace74cf07fe336cc296364f5d6415c
Zero Day Initiative Advisory 10-297
Posted Dec 27, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-297 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. Authentication is not required to exploit this vulnerability. The flaw exists within the nipplib.dll component which is used by both the Mozilla and IE browser plugins for iPrint Client. When handling an HTTP 301 response from a user provided printer-url the process attempts to copy the returned value within the Location HTTP header without ensuring that the destination buffer is adequately sized. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, web, arbitrary
SHA-256 | 65ced00f19a79e903c62e1325190e092c6ab2ede41c7a1d3bd23b17a3e2ba098
Zero Day Initiative Advisory 10-296
Posted Dec 27, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-296 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell iPrint Client. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the nipplib.dll component which is used by both the Mozilla and IE browser plugins for iPrint Client. When handling an IPP response from a user provided printer-url the process does not properly validate the size of the destination buffer and copies user supplied data of an arbitrary length into a fixed length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, remote, arbitrary
SHA-256 | 98e4858550b4ef9237d6ad86f8954eeb693c4594e6e60b203817c71911209636
Page 2 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close