exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 655 RSS Feed

Files

Ubuntu Security Notice 573-1
Posted Feb 1, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 573-1 - It was discovered that PulseAudio did not properly drop privileges when running as a daemon. Local users may be able to exploit this and gain privileges. The default Ubuntu configuration is not affected.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2008-0008
SHA-256 | ab4a2b7af6bc38fe408c4489d0f92d4d68b95e2bac578277fca47fe86dfd9211
Mandriva Linux Security Advisory 2008-030
Posted Feb 1, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities were discovered by Tavis Ormandy and Will Drewry in the way that pcre handled certain malformed regular expressions. If an application linked against pcre, such as Konqueror, parses a malicious regular expression, it could lead to the execution of arbitrary code as the user running the application.

tags | advisory, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2005-4872, CVE-2006-7225, CVE-2006-7226, CVE-2006-7227, CVE-2006-7228, CVE-2006-7230, CVE-2007-1659
SHA-256 | 6438dccbbad93fb63c20daae54da39a23d83c331dd646da101db534c1d021466
Mandriva Linux Security Advisory 2008-029
Posted Feb 1, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Ruby network libraries Net::HTTP, Net::IMAP, Net::FTPTLS, Net::Telnet, Net::POP3, and Net::SMTP, up to Ruby version 1.8.6 are affected by a possible man-in-the-middle attack, when using SSL, due to a missing check of the CN (common name) attribute in SSL certificates against the server's hostname.

tags | advisory, web, imap, ruby
systems | linux, mandriva
advisories | CVE-2008-5162, CVE-2007-5770
SHA-256 | a57d994432a4c15e61b3f7dbb9618d3eedd8de4432c74d665dfa11d1bb92f00b
Secunia Security Advisory 28687
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dave Lewis has reported a vulnerability in Tripwire Enterprise, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c539e7c540e8f695d1d5a992ccd3766676edd1c998ef4ad4682ae09bf817f6d4
Secunia Security Advisory 28718
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for xorg-x11. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 0cabd6a9bec90817449866283f1b96f522ffa9d5a53d6308bff53b6162943b61
Secunia Security Advisory 28722
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in VirtueMart, which can be exploited by malicious people to conduct cross-site request forgery attacks or to disclose sensitive information.

tags | advisory, vulnerability, csrf
SHA-256 | 90db051289b6dba5d79c9b39d5e60e071273184394640892b57b70f794f6f219
livelink-utf7-xss-advisory.pdf
Posted Feb 1, 2008
Authored by David Kierznowski | Site with.dk

LiveLink versions 9.7.0 and below suffer from a cross site scripting vulnerability using UTF-7.

tags | advisory, xss
SHA-256 | 2debd51cc9e15f0acd2d969450070668b665b3f82bb69ee82b9a04e50707c5ce
Gentoo Linux Security Advisory 200801-22
Posted Feb 1, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-22:02 - Luigi Auriemma reported a heap-based buffer overflow within the handshakeHTTP() function when processing HTTP requests. Versions less than 0.1218 are affected.

tags | advisory, web, overflow
systems | linux, gentoo
advisories | CVE-2007-6454
SHA-256 | 23df0d212b1dd50c87d6c604666e39faac486a7afaa5dfcf79f83e5cc40cd100
Gentoo Linux Security Advisory 200801-21
Posted Feb 1, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200801-21 - Miroslav Lichvar discovered that the xdg-open and xdg-email shell scripts do not properly sanitize their input before processing it. Versions less than 1.0.2-r1 are affected.

tags | advisory, shell
systems | linux, gentoo
advisories | CVE-2008-0386
SHA-256 | 63f3182343c30dfedc2a8048424752a5871c33f6276b4ce3b7be1951157153e2
Secunia Security Advisory 28638
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Xdg-utils, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | bcd5af8d6c1a0d3a4cb9c2bc3fb0ba5eed7a5838ece8f36d8cc657e23a626ecd
Secunia Security Advisory 28645
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for ruby. This fixes some security issues, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof, ruby
systems | linux, mandriva
SHA-256 | 062fb45cf4bc421e5583e7a1cb2851eedf6aedbe5d65d5e87159562852851161
Secunia Security Advisory 28684
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NBBN has discovered two vulnerabilities in webSPELL, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 61865f2789ffaf9046108756e916321d67372be6e9487e15e1fc0305f0ad71c4
Secunia Security Advisory 28702
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - enter_the_dragon has reported a vulnerability in the WassUp plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f9dbffbcf900d567251e2a65d0a8d70d5c1c139ee178c45c084a333116ef242b
Secunia Security Advisory 28711
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cisco has acknowledged a vulnerability in Cisco Wireless Control System (WCS), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | 46d6f46222c54a11345f3aa36dce501889b992cc65f691473e521756c8c5b140
Secunia Security Advisory 28714
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for goffice. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 2abfce5b03dcd298c8bc0fcfc106eb6c9275ea1c59757de55429074e4a84804b
Secunia Security Advisory 28715
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in MySpace Uploader Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 87e97eeb282f4e7d6a2023062d1ee8d4f12b5f13ffc95c77c3adf75590e9e035
Secunia Security Advisory 28716
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | b413cbd3023745846bcf0ae9789f26e0cbdb19767e897bfe5ca5b82ae0af3aea
Secunia Security Advisory 28717
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the OpenID module for Drupal, which can be exploited by malicious people to spoof OpenID authorities.

tags | advisory, spoof
SHA-256 | 2b0e8ccd61865ea69c05462eb42715e46507e9db59ce0ff901158a96b2f05000
Secunia Security Advisory 28719
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for peercast. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially to compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 3bb3aa302d9eef3392a45f104dfb0e3345dc18398dd0cc6f089f46304e2ab2a4
Secunia Security Advisory 28720
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for kazehakase. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, and compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 350e0a2509a3d51af68484a51cbd70636d37df8d8b9bff9c89e27392c462cf74
Secunia Security Advisory 28724
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported some vulnerabilities in SwiftView Viewer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 56cc71ad291c1c2492fe913c543a78886462dddb6c6e6ad4b33831fa10b64cf5
Secunia Security Advisory 28725
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gnumeric, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4df68fa5956088d814cf97d27d4f203de158cb99182cc459181dcfe2489fe157
Secunia Security Advisory 28726
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexandr Polyakov and Anton Karpov have reported a vulnerability in OpenBSD bgplg, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | openbsd
SHA-256 | 44017749e0e89120b4330f050f1cc414ecdd075208ca428c394b94132d9d64b8
Secunia Security Advisory 28727
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Houssamix has discovered a vulnerability in PHP Links, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | bba9714ee2ee00562163cc8c5fefd9795e881526dcab3dc4c3962012c1d19e6b
Secunia Security Advisory 28728
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xdg-utils. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | ff7278375aa74bf653d8b5582a757f7f8bf01024b358f692aef4ef7c9cac5760
Page 1 of 27
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close