exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 104 RSS Feed

Files Date: 2009-11-16

Debian Linux Security Advisory 1934-1
Posted Nov 16, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1934-1 - A design flaw has been found in the TLS and SSL protocol that allows an attacker to inject arbitrary content at the beginning of a TLS/SSL connection. The attack is related to the way how TLS and SSL handle session renegotiations. CVE-2009-3555 has been assigned to this vulnerability.

tags | advisory, arbitrary, protocol
systems | linux, debian
advisories | CVE-2009-3094, CVE-2009-3095, CVE-2009-3555
SHA-256 | 6409dd2b27e3773afb6cdd3372de85e981de22305a7cd297954a8af170e4460d
Debian Linux Security Advisory 1933-1
Posted Nov 16, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1933-1 - Aaron Siegel discovered that the web interface of cups, the Common UNIX Printing System, is prone to cross-site scripting attacks.

tags | advisory, web, xss
systems | linux, unix, debian
advisories | CVE-2009-2820
SHA-256 | f041bdee6b011af763ad082bac4a8f81e01a5e67f114d0b248391949031d0aae
Debian Linux Security Advisory 1932-1
Posted Nov 16, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1932-1 - It was discovered that incorrect pointer handling in the purple library, an internal component of the multi-protocol instant messaging client Pidgin, could lead to denial of service or the execution of arbitrary code through malformed contact requests.

tags | advisory, denial of service, arbitrary, protocol
systems | linux, debian
advisories | CVE-2009-3615
SHA-256 | d193ee90b255057c3713c16b5b7520119b3d9b4d3e9b1cfe29d6c6c10addb54e
Debian Linux Security Advisory 1931-1
Posted Nov 16, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1931-1 - Several vulnerabilities have been discovered in the NetScape Portable Runtime Library, which may lead to the execution of arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2009-1563, CVE-2009-2463
SHA-256 | 1dd5caa885d4b33e9a984b9d27896dae4095bbfbe03a2292c41fb3e3e161e3ec
Debian Linux Security Advisory 1930-1
Posted Nov 16, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1930-1 - Several vulnerabilities have been found in drupal6, a fully-featured content management framework.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-2372, CVE-2009-2373, CVE-2009-2374
SHA-256 | 527dcd689efd425e96b12a5022fa85eb7c0ed590db5758ee7380d2db56dfd5e6
Secunia Security Advisory 37396
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Qt, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 34adbfb155ad16058eb4e607c57a074627766efc05bcbdc8e33d1b8e947a8b6c
Secunia Security Advisory 37363
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun VirtualBox, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 3cc15534d2d63a8e466b0fb804e2a64b8c2f7ed3ecf40cd6db72d76eed4dcc04
Secunia Security Advisory 37385
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 6d7cc65e55f780209ea7a135ccc515e2da5a18a933a77b30bff6a67320f3fb1d
Secunia Security Advisory 37359
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in ToutVirtual VirtualIQ Pro, which can be exploited by malicious users to conduct script insertion attacks, and by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | d257bef64c5eceef455f846e8cc30aa1b31d4ec87d6cee5b77ff091f934151cc
Secunia Security Advisory 37389
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to disclose system and potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges, and by malicious people to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 1660900c31abe7c693d46c2ee25f061e412f50e603f7af020149fb181cd5e00c
Secunia Security Advisory 37375
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Amol Naik has discovered some vulnerabilities in PHD Help Desk, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | fa834cf3bebf5adaa8170b2f0c8596b998e9480a5eab43312b35cd25c33ceba8
Secunia Security Advisory 37387
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SemanticScuttle, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | db51e80a72f43d0512ef33483c6aeeae56fe6c2c0d391111eb49ac2e4b1e1724
Secunia Security Advisory 37393
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Qt, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, or compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 99fec87f04163394b65a08705e43eecbc0b77d5d5b8970064c7e43bf9ac9387f
Secunia Security Advisory 37297
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and some vulnerabilities have been reported in ToutVirtual VirtualIQ Pro, which can be exploited by malicious people to disclose potentially sensitive information or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f3a8ac6c447e64c449eabfa8909780e86b8f3d84771674693e4695b2ace1618b
Secunia Security Advisory 37370
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Amol Naik has discovered a vulnerability in phpMyBackupPro, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 72079249a8d1ff84195b77acb7427dae0e7968f7985ce7bd64d20057186a8f28
Secunia Security Advisory 37274
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in XOOPS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7fd701a8dce47f82bac562bb6db473b7c20cf3e4133a1023a722e789c665f5ab
Secunia Security Advisory 37369
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VooDoo cIRCle, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 4693bbf8ad8ae1153de6902f0996b7c4a7e4a6af5226ccb54c3f28c06870f6f6
Secunia Security Advisory 37397
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for qt. This fixes some vulnerabilities, which an be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, or compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | be58f6b9015f4129812ab68ccd5ff8df313c92b569cbfbb009744963f47bd871
Secunia Security Advisory 37394
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for java-1.6.0-openjdk. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | linux, fedora
SHA-256 | bd8d4b2253d599da59f5c0534734a490911e196007b6d2b1198d50c464ef26ca
Secunia Security Advisory 37384
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 57f129a219cd8f082e099069e6496f82da9ff01d47d12a0ec19342042b86f1ca
Secunia Security Advisory 37367
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for texlive. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 1f08cac097a1cfe5d34f68943dcd9559651ea19d4801c5c03421a5a615fd0ae4
Secunia Security Advisory 37323
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MatrixSSL, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | a6567b876bf54bf62b2a03eb78e6e199b3c5285b9af6ea4fd92e423029edfdf1
Secunia Security Advisory 37358
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 710d9fb43e49ac649a4ea201d8b34057b01fc9e4020fec48ca6345e3e319746e
Secunia Security Advisory 37312
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mpop, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | a9e85cf52392a4e62e1ef1ed46b77d0dc1b6c6693a0a73cb2f6310322439f59d
Secunia Security Advisory 37361
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 57f8525110f1209aaf7636a8b117303652c3a01d7592be153c6ddd8382c7043a
Page 1 of 5
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close