Lucene search

K

$0.99 Kindle Books Security Vulnerabilities

openvas
openvas

Fedora Core 9 FEDORA-2009-4997 (drupal)

The remote host is missing an update to drupal announced via advisory...

0.3AI Score

0.002EPSS

2009-05-20 12:00 AM
7
openvas
openvas

Fedora Core 10 FEDORA-2009-5002 (drupal)

The remote host is missing an update to drupal announced via advisory...

0.1AI Score

2009-05-20 12:00 AM
7
openvas
openvas

Fedora Core 10 FEDORA-2009-5002 (drupal)

The remote host is missing an update to drupal announced via advisory...

7.4AI Score

2009-05-20 12:00 AM
5
openvas
openvas

Fedora Core 9 FEDORA-2009-4997 (drupal)

The remote host is missing an update to drupal announced via advisory...

6.4AI Score

0.002EPSS

2009-05-20 12:00 AM
8
nessus
nessus

FreeBSD : drupal -- XSS (a6605f4b-4067-11de-b444-001372fd0af2)

The Drupal Security Team reports : When outputting user-supplied data Drupal strips potentially dangerous HTML attributes and tags or escapes characters which have a special meaning in HTML. This output filtering secures the site against cross site scripting attacks via user input. Certain byte...

AI Score

2009-05-18 12:00 AM
10
nessus
nessus

Fedora 10 : drupal-6.12-1.fc10 (2009-5002)

Fixes SA-CORE-2009-006 ( http://drupal.org/node/461886 ). Remember to log in to your site as the admin user before upgrading this package. After upgrading the package, browse to http://host/drupal/update.php to run the upgrade script. When outputting user-supplied data Drupal strips potentially...

-0.1AI Score

2009-05-18 12:00 AM
9
nessus
nessus

Fedora 9 : drupal-6.12-1.fc9 (2009-4997)

Fixes SA-CORE-2009-006 ( http://drupal.org/node/461886 ). Remember to log in to your site as the admin user before upgrading this package. After upgrading the package, browse to http://host/drupal/update.php to run the upgrade script. When outputting user-supplied data Drupal strips potentially...

-0.1AI Score

2009-05-18 12:00 AM
12
securityvulns
securityvulns

About the security content of Security Update 2009-002 / Mac OS X v10.5.7

About the security content of Security Update 2009-002 / Mac OS X v10.5.7 * Last Modified: May 12, 2009 * Article: HT3549 Summary This document describes the security content of Security Update 2009-002 / Mac OS X v10.5.7, which can be downloaded and installed via Software Update preferences, or...

0.5AI Score

0.944EPSS

2009-05-14 12:00 AM
48
drupal
drupal

SA-CORE-2009-006 - Drupal core - Cross site scripting

When outputting user-supplied data Drupal strips potentially dangerous HTML attributes and tags or escapes characters which have a special meaning in HTML. This output filtering secures the site against cross site scripting attacks via user input. Certain byte sequences that are valid in the UTF-8....

6.2AI Score

2009-05-13 12:00 AM
482
freebsd
freebsd

drupal -- cross-site scripting

The Drupal Security Team reports: When outputting user-supplied data Drupal strips potentially dangerous HTML attributes and tags or escapes characters which have a special meaning in HTML. This output filtering secures the site against cross site scripting attacks via user...

1.2AI Score

2009-05-13 12:00 AM
12
securityvulns
securityvulns

quagga DoS

Assertion on receiving prefix with large number of 4-byte AS...

3.8AI Score

2009-05-05 12:00 AM
10
cve
cve

CVE-2009-1341

Memory leak in the dequote_bytea function in quote.c in the DBD::Pg (aka DBD-Pg or libdbd-pg-perl) module before 2.0.0 for Perl allows context-dependent attackers to cause a denial of service (memory consumption) by fetching data with BYTEA...

7.1AI Score

0.019EPSS

2009-04-30 08:30 PM
38
prion
prion

Memory corruption

Memory leak in the dequote_bytea function in quote.c in the DBD::Pg (aka DBD-Pg or libdbd-pg-perl) module before 2.0.0 for Perl allows context-dependent attackers to cause a denial of service (memory consumption) by fetching data with BYTEA...

6.8AI Score

0.019EPSS

2009-04-30 08:30 PM
6
fedora
fedora

[SECURITY] Fedora 9 Update: chmsee-1.0.1-12.fc9

A gtk2 chm document viewer. It uses chmlib to extract files. It uses gecko to display pages. It supports displaying multilingual pages due to gecko. It features bookmarks and tabs. The tabs could be used to jump inside the chm file conveniently. Its UI is clean and handy, also is well localized....

AI Score

0.932EPSS

2009-04-28 01:20 AM
5
fedora
fedora

[SECURITY] Fedora 9 Update: chmsee-1.0.1-11.fc9

A gtk2 chm document viewer. It uses chmlib to extract files. It uses gecko to display pages. It supports displaying multilingual pages due to gecko. It features bookmarks and tabs. The tabs could be used to jump inside the chm file conveniently. Its UI is clean and handy, also is well localized....

AI Score

0.264EPSS

2009-04-22 08:27 PM
19
cve
cve

CVE-2009-1266

Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack...

6.3AI Score

0.002EPSS

2009-04-21 03:30 PM
27
prion
prion

Design/Logic Flaw

Unspecified vulnerability in Wireshark before 1.0.7 has unknown impact and attack...

6.9AI Score

0.002EPSS

2009-04-21 03:30 PM
4
prion
prion

Design/Logic Flaw

The Check Point High-Availability Protocol (CPHAP) dissector in Wireshark 0.9.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted FWHA_MY_STATE...

6.8AI Score

0.003EPSS

2009-04-13 04:30 PM
3
prion
prion

Code injection

Unspecified vulnerability in Wireshark 0.99.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted Tektronix .rf5...

6.7AI Score

0.003EPSS

2009-04-13 04:30 PM
6
cve
cve

CVE-2009-1268

The Check Point High-Availability Protocol (CPHAP) dissector in Wireshark 0.9.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted FWHA_MY_STATE...

6.2AI Score

0.003EPSS

2009-04-13 04:30 PM
35
cve
cve

CVE-2009-1269

Unspecified vulnerability in Wireshark 0.99.6 through 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted Tektronix .rf5...

6.1AI Score

0.003EPSS

2009-04-13 04:30 PM
32
nvd
nvd

CVE-2009-1284

Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a long .bib bibliography...

6.6AI Score

0.014EPSS

2009-04-09 04:27 PM
cve
cve

CVE-2009-1284

Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a long .bib bibliography...

6.5AI Score

0.014EPSS

2009-04-09 04:27 PM
28
debiancve
debiancve

CVE-2009-1284

Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a long .bib bibliography...

5.1AI Score

0.014EPSS

2009-04-09 04:27 PM
10
prion
prion

Buffer overflow

Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a long .bib bibliography...

7.2AI Score

0.014EPSS

2009-04-09 04:27 PM
3
cvelist
cvelist

CVE-2009-1284

Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a long .bib bibliography...

6.5AI Score

0.014EPSS

2009-04-09 04:00 PM
2
ubuntucve
ubuntucve

CVE-2009-1284

Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a long .bib bibliography file. Bugs http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=520920 https://bugzilla.redhat.com/show_bug.cgi?id=492136 Notes Author| Note...

4.5AI Score

0.014EPSS

2009-04-09 12:00 AM
7
threatpost
threatpost

Software [In]security: Nine Things Everybody Does: Software Security Activities from the BSIMM

This article originally appeared on InformIT.com as part of Gary McGraw’s Software [In]Security series. Using the Software Security Framework (SSF) introduced in October, we interviewed nine executives running top software security programs in order to gather real data from real programs.Our goal.....

0.1AI Score

2009-04-07 05:36 PM
8
cve
cve

CVE-2009-1210

Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party...

7.4AI Score

0.939EPSS

2009-04-01 10:30 AM
30
prion
prion

Format string

Format string vulnerability in the PROFINET/DCP (PN-DCP) dissector in Wireshark 1.0.6 and earlier allows remote attackers to execute arbitrary code via a PN-DCP packet with format string specifiers in the station name. NOTE: some of these details are obtained from third party...

7.9AI Score

0.939EPSS

2009-04-01 10:30 AM
5
fedora
fedora

[SECURITY] Fedora 9 Update: chmsee-1.0.1-10.fc9

A gtk2 chm document viewer. It uses chmlib to extract files. It uses gecko to display pages. It supports displaying multilingual pages due to gecko. It features bookmarks and tabs. The tabs could be used to jump inside the chm file conveniently. Its UI is clean and handy, also is well localized....

AI Score

0.96EPSS

2009-03-28 05:24 PM
8
fedora
fedora

[SECURITY] Fedora 9 Update: chmsee-1.0.1-10.fc9

A gtk2 chm document viewer. It uses chmlib to extract files. It uses gecko to display pages. It supports displaying multilingual pages due to gecko. It features bookmarks and tabs. The tabs could be used to jump inside the chm file conveniently. Its UI is clean and handy, also is well localized....

AI Score

0.96EPSS

2009-03-28 01:24 AM
11
fedora
fedora

[SECURITY] Fedora 9 Update: chmsee-1.0.1-9.fc9

A gtk2 chm document viewer. It uses chmlib to extract files. It uses gecko to display pages. It supports displaying multilingual pages due to gecko. It features bookmarks and tabs. The tabs could be used to jump inside the chm file conveniently. Its UI is clean and handy, also is well localized....

AI Score

0.941EPSS

2009-03-08 07:36 PM
19
openvas
openvas

Fedora Update for gnucash FEDORA-2007-256

Check for the Version of...

-0.6AI Score

0.0004EPSS

2009-02-27 12:00 AM
7
openvas
openvas

Fedora Update for squirrelmail FEDORA-2007-088

Check for the Version of...

0.1AI Score

0.281EPSS

2009-02-27 12:00 AM
13
openvas
openvas

Fedora Update for squirrelmail FEDORA-2007-089

Check for the Version of...

0.1AI Score

0.024EPSS

2009-02-27 12:00 AM
10
openvas
openvas

Fedora Update for speex FEDORA-2008-3103

Check for the Version of...

0.2AI Score

0.068EPSS

2009-02-17 12:00 AM
5
openvas
openvas

Fedora Update for speex FEDORA-2008-3191

Check for the Version of...

0.2AI Score

0.068EPSS

2009-02-17 12:00 AM
5
openvas
openvas

Fedora Update for comix FEDORA-2008-2981

Check for the Version of...

0.1AI Score

0.012EPSS

2009-02-16 12:00 AM
5
openvas
openvas

Fedora Update for comix FEDORA-2008-2993

Check for the Version of...

0.1AI Score

0.012EPSS

2009-02-16 12:00 AM
7
securityvulns
securityvulns

Microsoft Security Bulletin MS09-003 - Critical Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239)

Microsoft Security Bulletin MS09-003 - Critical Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239) Published: February 10, 2009 Version: 1.0 General Information Executive Summary This security update resolves two privately reported vulnerabilities in Microsoft...

0.3AI Score

0.813EPSS

2009-02-11 12:00 AM
177
fedora
fedora

[SECURITY] Fedora 9 Update: chmsee-1.0.1-8.fc9

A gtk2 chm document viewer. It uses chmlib to extract files. It uses gecko to display pages. It supports displaying multilingual pages due to gecko. It features bookmarks and tabs. The tabs could be used to jump inside the chm file conveniently. Its UI is clean and handy, also is well localized....

AI Score

0.483EPSS

2009-02-06 05:22 AM
14
securityvulns
securityvulns

PR08-22: Persistent XSS on Novell GroupWise WebAccess

PR08-22: Persistent XSS on Novell GroupWise WebAccess Vulnerability found: 2nd October 2008 Vendor contacted: 3rd October 2008 Advisory publicly released: 30th January 2009 Severity: High Credits: Jan Fry of ProCheckUp Ltd (www.procheckup.com). ProCheckUp thanks Novell for working with us in such.....

-0.9AI Score

0.002EPSS

2009-02-01 12:00 AM
29
securityvulns
securityvulns

PR08-23: XSS on Novell GroupWise WebAccess

PR08-23: XSS on Novell GroupWise WebAccess Vulnerability found: 2nd October 2008 Vendor contacted: 3rd October 2008 Advisory publicly released: 30th January 2009 Severity: Medium Credits: Richard Brain of ProCheckUp Ltd (www.procheckup.com). ProCheckUp thanks Novell for working with us in such a...

-0.5AI Score

0.002EPSS

2009-02-01 12:00 AM
27
openvas
openvas

RedHat Security Advisory RHSA-2009:0057

The remote host is missing updates announced in advisory RHSA-2009:0057. SquirrelMail is an easy-to-configure, standards-based, webmail package written in PHP. It includes built-in PHP support for the IMAP and SMTP protocols, and pure HTML 4.0 page-rendering (with no JavaScript required) for...

-0.1AI Score

0.005EPSS

2009-01-20 12:00 AM
6
nessus
nessus

RHEL 3 / 4 / 5 : squirrelmail (RHSA-2009:0057)

An updated squirrelmail package that fixes a security issue is now available for Red Hat Enterprise Linux 3, 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. SquirrelMail is an easy-to-configure, standards-based, webmail package written....

-0.4AI Score

0.006EPSS

2009-01-20 12:00 AM
17
openvas
openvas

RedHat Security Advisory RHSA-2009:0057

The remote host is missing updates announced in advisory RHSA-2009:0057. SquirrelMail is an easy-to-configure, standards-based, webmail package written in PHP. It includes built-in PHP support for the IMAP and SMTP protocols, and pure HTML 4.0 page-rendering (with no JavaScript required) for...

7.5AI Score

0.005EPSS

2009-01-20 12:00 AM
13
nessus
nessus

CentOS 3 / 4 / 5 : squirrelmail (CESA-2009:0057)

An updated squirrelmail package that fixes a security issue is now available for Red Hat Enterprise Linux 3, 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. SquirrelMail is an easy-to-configure, standards-based, webmail package written....

7.4AI Score

0.006EPSS

2009-01-20 12:00 AM
12
centos
centos

squirrelmail security update

CentOS Errata and Security Advisory CESA-2009:0057 SquirrelMail is an easy-to-configure, standards-based, webmail package written in PHP. It includes built-in PHP support for the IMAP and SMTP protocols, and pure HTML 4.0 page-rendering (with no JavaScript required) for maximum...

6.3AI Score

0.006EPSS

2009-01-19 10:38 PM
47
redhat
redhat

(RHSA-2009:0057) Important: squirrelmail security update

SquirrelMail is an easy-to-configure, standards-based, webmail package written in PHP. It includes built-in PHP support for the IMAP and SMTP protocols, and pure HTML 4.0 page-rendering (with no JavaScript required) for maximum browser-compatibility, strong MIME support, address books, and folder.....

0.2AI Score

0.006EPSS

2009-01-19 12:00 AM
12
Total number of security vulnerabilities2571