vulnerability

  1. Ankur Mittal

    Mozilla Security Update Fixes 7 Vulnerabilities

    This week, Mozilla patched seven vulnerabilities with the latest security update, available both with automatic updates and manual download from the company’s website, for Firefox 1.5.0.10 and Firefox 2.0.0.2. The security update was originally slated for a February 21 release but was pushed...
  2. anandk

    Mac Malware: Slow but Steady Evolution

    "Although security vulnerabilities are discovered in Mac OS X on a monthly basis, the operating system remains a backwater for malware hackers. "We have seen an increase in bugs, but they haven't been critical," Amol Sarwate, vulnerability research manager for Qualys, a security auditing and...
  3. Ankur Mittal

    Microsoft Security Bulletin Summary for February, 2007

    CRITICAL Bulletin Identifier Microsoft Security Bulletin MS07-008 Bulletin Title...
  4. s18000rpm

    Free P*rn via Internet Explorer Vulnerability

    "Free porn via an Internet Explorer Vulnerability? It sounds too good to be true, doesn't it? When was the last time anything good came out from a vulnerability affecting Microsoft's products? :D Well, joking aside, it does sound too good to be true. This because the free porn offering is an...
  5. Kiran.dks

    Microsoft releases security updates for Nov'06

    Microsoft security updates for November 2006 Courtesy: Microsoft.com Microsoft released six security updates on Tuesday, five of them with the software maker's highest threat rating. The company said the five critical updates address vulnerabilities that could allow hackers to get...
  6. dinesh_mettur

    IE7 Vulnerability Discovered

    finally ie 7 was released before 2 days and now vulnerability occured ,slidersv writes Not 24 hours after the release of IE7, Secunia reports Internet Explorer Arbitrary Content Disclosure Vulnerability. So much for the you wanted it easier and more secure slogan found on Microsofts IE Website...
  7. pradipudhaya

    IE 7 vulnerability LOL....

    A vulnerability has been discovered in Internet Explorer, which can be exploited by malicious people to disclose potentially sensitive information. The vulnerability is caused due to an error in the handling of redirections for URLs with the "mhtml:" URI handler. This can be exploited to...
  8. N

    Microsoft Confirms 'Highly Critical' IE Hole!!

    Microsoft plans to release a pre-patch advisory with workarounds for a "highly critical" vulnerability that could put millions of Internet Explorer users at the mercy of malicious hackers. :| *blogs.technet.com/msrc/default.aspx The advisory, which will be posted here, acknowledges a...
  9. S

    14 year old discovers Gmail vulnerability

    In a blog posting on blogspot a 14 year old kid named Anthony has discovered a Javascript Gmail vulnerability. Anthony wrote "Apparently javascript will run if it is withing the preview of the message" meaning that hackers could grab email addresses or possibly steal cookies and compromise...
  10. anomit

    [UPDATE]Firefox unpatched vulnerability discovered

    So you thought you were safe by using Firefox? Wait till you read this: Problems: Firefox URL Domain Name Buffer Overflow Mozilla Firefox "Host:" Buffer Overflow SOURCE: The Register UPDATE Mozilla has issued a temporary workaround for this issue. It can be found here.
  11. R

    Microsoft Security Bulletin Summary for August, 2005

    Microsoft Security Bulletin Summary for August, 2005 Issued: August 9, 2005 Version Number: 1.0 Critical (3) Important (1) Moderate (2) Microsoft Security Bulletin MS05-038 - Critical Cumulative Security Update for Internet Explorer (896727) Microsoft Security Bulletin MS05-039...
  12. techno_funky

    *****OpenOffice.org details vulnerability*****

    OpenOffice.org, an open-source software maker, has confirmed a buffer overflow issue that could allow for remote attacks. The problem in its freely distributed productivity applications has been fixed, the organization said late Tuesday. But no patch has yet been publicly issued. The flaw...
  13. techno_funky

    *****Microsoft Issues New Security Updates*****

    Microsoft has released 5 new security-focused updates for NT-Based operating systems, including Windows 2000 and Windows XP. All updates are labeled as "Important", and should be applied as soon as possible. 3 Updates are applicable to users of Windows XP SP2 Microsoft Security Bulletin...
  14. S

    Critical Flaw found in Winamp 5.06 and earlier

    According to the article on eWeek, a new critical vulnerability, where an attacker could execute arbitary code, has been discovered on the latest version of Winamp. One can only wonder when (if) the patch is going to be released after the original development team has abandonned the player...
  15. firewall

    Samba SMBD Remote Denial of Service Vulnerability

    Samba SMBD Remote Denial of Service Vulnerability www.idefense.com/application/poi/display?id=156&type=vulnerabilities November 08, 2004 I. BACKGROUND Samba is an Open Source/Free Software suite that provides seamless file and print services to SMB/CIFS clients. II. DESCRIPTION...
  16. techno_funky

    ***Firefox Vulnerability Prompts Another Interim Release***

    The Mozilla Foundation has once again released an interim version of its popular Firefox browser. Firefox 0.10.1 addresses a new security vulnerability which could allow a hacker to delete files from a user's download directory. Users of the initial Firefox 1.0 preview release can patch their...
Top Bottom