exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 532 RSS Feed

Files

Secunia Security Advisory 45415
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 6df2044ed49d52317c4e7889e0373f1de59baf8f8d3e89803396ecadb1f146a6
Secunia Security Advisory 45393
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Samba, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | f8528938638e23d1df07fe87223b2217c7db501e8e712b4b681e401b4cfb37bd
Secunia Security Advisory 45396
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix XenApp and XenDesktop, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 72ffa52e4a16a728a6af6eadab2ef929f962f5251eed71a3fbbd3352306caeed
Secunia Security Advisory 45260
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the AMD Catalyst Proprietary Display Driver (Linux), which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux
SHA-256 | a989d22b075b38d161168c669e90261beceafa91aaa26fae774a947f6d8e18e6
Secunia Security Advisory 45315
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes multiple vulnerabilities, which can be exploited by malicious users to conduct cross-site scripting attacks and disclose sensitive information and by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 49f0b01a7407e963d7158404d730a463c386ea46b569d72d69dd2a6f83254e0c
Ubuntu Security Notice USN-1176-1
Posted Jul 27, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1176-1 - It was discovered that DBus did not properly validate the byte order of messages under certain circumstances. An attacker could exploit this to cause a denial of service via application crash or potentially obtain access to sensitive information.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2011-2200
SHA-256 | 3b6052975be237351112380d22eec18bfe7647b5f4cddf8a4a5f2361385ec20f
Secunia Security Advisory 45383
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F5 has acknowledged a vulnerability in BIG-IP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a92b22099bcf78e47eb5871bbd264199baf59a2d1b3929dc7b6b7899658be6d4
Secunia Security Advisory 45437
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yuri Goltsev has discovered two vulnerabilities in Support Incident Tracker, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7d5341d2a1daa69ccad7e316a0436d19c355e0401c3cd504b0103e15249e089e
Secunia Security Advisory 45389
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has reported multiple vulnerabilities in PHP Guestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, vulnerability, xss
SHA-256 | d6d600db27a8dc3970fd76706ba6c22322585739e5549aa3ae7825048c744ded
Secunia Security Advisory 45324
Posted Jul 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Don Tukulesto has reported a vulnerability in the Appointment Booking Pro component for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 86c210d7f0a620b1ee656650af758c310cd727a5fa38a90eb9201a56deffab18
Debian Security Advisory 2286-1
Posted Jul 26, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2286-1 - Several vulnerabilities were discovered in phpMyAdmin, a tool to administrate MySQL over the web.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2011-2505, CVE-2011-2506, CVE-2011-2507, CVE-2011-2508, CVE-2011-2642
SHA-256 | 5232eb39ec45ec2a9658885191e2c8d369d735ac029588b312fe47f2a4e013ed
Ubuntu Security Notice USN-1175-1
Posted Jul 26, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1175-1 - Frank Busse discovered that libpng did not properly handle certain malformed PNG images. If a user or automated system were tricked into opening a crafted PNG file, an attacker could cause libpng to crash, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS, 10.10, and 11.04. It was discovered that libpng did not properly handle certain malformed PNG images. If a user or automated system were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-2501, CVE-2011-2690, CVE-2011-2692
SHA-256 | 92daf6ee43c8d5622ba23054cf71dfca5352ef48f121ff986c1c69679c68938f
Support Incident Tracker 3.63p1 SQL Injection
Posted Jul 26, 2011
Authored by Yuri Goltsev | Site ptsecurity.com

Support Incident Tracker versions 3.63p1 and below suffer from remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, sql injection
SHA-256 | d4a6bc7e2ac349f7d736bc6594644fbdd8e54b6274d0fda98363192261310ca1
Dlink DPH 150SE/E/F1 Access Bypass Issues
Posted Jul 26, 2011
Authored by Yuri Goltsev, Gleb Gritsai, Alexander Zaitsev | Site ptsecurity.com

The Dlink DPH 150SE/E/F1 IP phone suffers from denial of service and various unauthenticated access and modification vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | 26fccaa5ce6123c970ad586f47c5d8a6c4dd0e9765aa221bc691efade5b1b759
Koha Library Software 3.2.9 / 3.4.1 Cross Site Scripting
Posted Jul 26, 2011
Authored by Yuri Goltsev | Site ptsecurity.com

Koha Library Software versions 3.2.9 and below and 3.4.1 and below suffer from multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 3ceab4b96a6e70ac2828230fc031ec16996a0e7cd103f65c472c879271d1a2f8
Secunia Security Advisory 45215
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for systemtap. This fixes two security issues, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | cfc6e7c5420890d659bac96abff61045821c515fea7db9106296445651cc3723
Secunia Security Advisory 45369
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apple iOS, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | cisco, apple
SHA-256 | 45ec3af650067901b5318c2e99eddda5fa303536567fc9dbedadd4e3606cef53
Secunia Security Advisory 45395
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Apple iWork, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | apple
SHA-256 | b60860eaafebc982f92ef84fac1de1bb031bc657b32960a5583f252ce114403d
Secunia Security Advisory 45386
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in OpenX, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 72f0509ef87bf0ba1b9873a9ea72c678340e648b5ee5fb5b917e97ad2013ba2b
Secunia Security Advisory 45342
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EnCase Forensic, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f1e39c8ec6427dd6381dff00447fb97eac4cc8e88aa34b30b6e84c53123bc157
Secunia Security Advisory 45379
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in CA ARCserve D2D, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory
SHA-256 | add6ed84fed6bdfb1ca70a04c22a9e666c2efa460b73b12029bc74691793dfce
Secunia Security Advisory 45432
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Shibboleth Identity Provider and Service Provider, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | 5d08dc89cccced40b56898793d37a4eefbd3c53ee967365e1b0285434371d18c
Secunia Security Advisory 45385
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSAML, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | 4735a8e78d6896e944eba699530fd29422816773ba6ed69e28d279e78ec4438c
Secunia Security Advisory 45358
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in cgit, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8fbddf36080bc0e7628f0eefb181f3be36d01c0cfa1179e3020203e5678d73af
Secunia Security Advisory 45336
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for krb5-appl. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | f2f5fafc0b3cc6fa227c338572b80f0a76d5c9639b8a994726fada0e8cdb4830
Page 5 of 22
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close