exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 492 RSS Feed

Files

Secunia Security Advisory 44718
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wing FTP Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a20f3cbf20ae557fc0eea78f121b795227506be919dbc2346c8d9ea4f3af97c2
Secunia Security Advisory 44727
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Content Delivery System, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | df96d124ce4210454a22337408d34ac08e5b269895812c0c70bc5dbde4f56b20
Secunia Security Advisory 44713
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for exim4. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 0078a1db4d4804da1ceecdc21c124cfd468c6a06632e0c5444bec3c77a85320c
Secunia Security Advisory 44714
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for rdesktop. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | afb383025bed50d92bc25c9d13b6cfb039fd36c7e88cc24892c12f3d8f4e76dd
Secunia Security Advisory 44726
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS XR, which can be exploited by malicious people to cause a (DoS) Denial of Service.

tags | advisory, denial of service
systems | cisco, osx
SHA-256 | 32425e151b888a7b0197c2ede3c7edfc568e0a996f8a89015f5dd25c8022f226
Secunia Security Advisory 44712
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 3b62bbad91f133dab890dea616e7c459a50f2b90f1feb7bbebb22317e219ae00
Secunia Security Advisory 44725
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco IOS XR, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco, osx
SHA-256 | e5e4334c2f68e64e3e1597a3dc73c9bbd703fb9f869e256bed64ceb80f901aa3
Secunia Security Advisory 44724
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco RVS4000 and WRVS4400N Gigabit Security Routers, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to disclose sensitive information.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 42d685221acecdbd0bb59b2e3290cf58bf600356c151afd5f8c5420001e6066f
Secunia Security Advisory 44682
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), potentially gain escalated privileges, conduct session hijacking attacks, disclose sensitive information, and disclose system information and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 06ad13cf935cbda28495adad104ab100b4aef21107e839f6153425779fa96801
Secunia Security Advisory 44709
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Erlang/OTP, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
SHA-256 | f8111396e3f7312730ad5531fa8ea468d02e455d5767d08000bd7012e25fe4b6
Secunia Security Advisory 44706
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for logrotate. This fixes some security issues, which can be exploited by malicious, local users to disclose potentially sensitive information and cause a DoS (Denial of Service)

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | 6915e98297c419d0bec290e1e5d711a02d9bdeccddb54cb2571109ea53050519
Secunia Security Advisory 44704
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for logrotate. This fixes some security issues, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | f5e3c3f95f855aa4ab629fbdf91ca395de7ebb362c139aaa8f83d827473e9be6
Secunia Security Advisory 44715
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Movable Type, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and manipulate certain data.

tags | advisory, vulnerability, xss
SHA-256 | 3ecc6ede54d910376ea6fee7fdbf890bd91af2861c818f2a2fa4dde9cc7e600e
Secunia Security Advisory 44719
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 151f76c59774fb51cad0590d01debdb780cfbda8928fefd92c9ec5cca7fa0edc
Secunia Security Advisory 44308
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Drupal, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 59e91a0ab39e34951e09f1d78c8e5a5d3606eec9d02e83f1eadd6dff33ca949a
Secunia Security Advisory 44736
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Autonomy Keyview, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 97000a66520d0db28232bbee1bc1a211d7a3c38ddd1113cd12ffed6d5c245e29
Secunia Security Advisory 44716
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Blackboard Learn, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ff419c81f27e3e3edbc1d32197a653e1a85806373f5b2454e816a1e15cca40b7
Secunia Security Advisory 44698
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Symantec Backup Exec products, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8392e6ef1086211956d6ea1c54d6204af9896ab7c79aa5c4bb6c3f56e89a5c22
Secunia Security Advisory 44707
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Asterisk, which can be exploited by malicious people to determine valid usernames.

tags | advisory
SHA-256 | 7108b5370a372c8d3a9a59a70eadbdb1da71a3a0b0280ee122fb3c496824b57e
Secunia Security Advisory 44705
Posted May 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for eucalyptus. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, ubuntu
SHA-256 | 0fecde83978bc17b5c0583d72210c6ab41c6ed80aebccbfb93257a5373cb387a
Mandriva Linux Security Advisory 2011-101
Posted May 26, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-101 - lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' characters in header names, which allows remote attackers to cause a denial of service via a crafted e-mail message.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-1929
SHA-256 | 35441f3acca0c62584cc4ccaf85769dcc37fed324a8a8c976f3e8c4d50eeaf10
iDEFENSE Security Advisory 2011-05-24.4
Posted May 26, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.24.11 - Remote exploitation of a stack buffer overflow vulnerability in IBM Corp.'s Lotus Notes could allow an attacker to execute arbitrary code in the context of the current user. <BR> <BR> The vulnerability occurs during the processing of tag information contained within an Applix document. A memory copy operation within a loop may cause tag data to overflow the bounds of a stack buffer. This condition may lead to arbitrary code execution. Lotus Notes versions 6.0, 6.5, 7.0, 8.0, 8.5 are vulnerable.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | a8a2aeff464a0fe8020b6d54159559ad4b0b08a4817d14678068c1e961f04339
iDEFENSE Security Advisory 2011-05-24.1
Posted May 26, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.24.11 - Remote exploitation of a stack buffer overflow vulnerability in IBM Corp.'s Lotus Notes could allow an attacker to execute arbitrary code in the context of the current user. The vulnerability occurs during the processing of header information contained within a LZH archive file. A length calculation may cause an integer value to underflow and result in a large length value. A memory copy operation using the length value may cause LZH data to overflow the bounds of a stack buffer. This condition may lead to arbitrary code execution. Lotus Notes versions 6.0, 6.5, 7.0, 8.0, 8.5 are vulnerable.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | 5fd65cb5d6986403e249afb125a0e9a9ae2a97494d1f961b19e52d154e4bb671
iDEFENSE Security Advisory 2011-05-24.3
Posted May 26, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 05.24.11 - Remote exploitation of a stack buffer overflow vulnerability in IBM Corp.'s Lotus Notes could allow an attacker to execute arbitrary code in the context of the current user. The vulnerability occurs during the processing of hyperlink information contained within a Microsoft Office Document (DOC) file. The hyperlink may be crafted in a manner which can cause a strcpy function call to overflow the bounds of a stack buffer. This condition may lead to arbitrary code execution. Lotus Notes versions 6.0, 6.5, 7.0, 8.0, 8.5 are vulnerable.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | b15fb89627d7d366ecb6420f9f310e69bae8829c1cf7710622a7e5e5358e3e65
Cisco Security Advisory 20110525-iosxr-ssh
Posted May 26, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS XR Software contains a vulnerability in the SSH application that may result in a denial of service condition when the SSH version 1 (SSHv1) protocol is used. The vulnerability is a result of unremoved sshd_lock files consuming all available space in the /tmp filesystem. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service, protocol
systems | cisco, osx
advisories | CVE-2011-0949
SHA-256 | 9423a49d885a27cb66c986c0b9fafb190ceaa087a348da8289b4575851d9205f
Page 3 of 20
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close