what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 564 RSS Feed

Files

Secunia Security Advisory 38139
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Xerox WorkCentre, which can be exploited by malicious people to bypass certain security mechanisms.

tags | advisory, vulnerability
SHA-256 | 91ec51e545e1337449eec5196a2090077f504269240e04249773185def3ed93c
Secunia Security Advisory 38300
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreePBX, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 0f17e44a2df277fcd515c24d933418bdcca497366bfa2c733a61e79984fc4301
Secunia Security Advisory 38320
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for php. This fixes multiple vulnerabilities, some of which have unknown impacts and others that can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability, xss
systems | linux, slackware
SHA-256 | c66b31b40543a47cfc3927c9bdfc839ffd87f394d1e775148a88ff920e40f5a2
Secunia Security Advisory 38334
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plone, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c7a930b8d66bf900ab5b2fa67c97229f3d595582e4eb88f2f527f5c5de18854e
Secunia Security Advisory 38299
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreePBX, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a56d3d3579229e70f753614ace04cb3deb9db09d245d4023282d54a50dc50565
Secunia Security Advisory 38266
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in FreePBX, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 6694201fc26ef5db004268522d9b4f28ebda95a718590ee0737bb77a945a7714
Secunia Security Advisory 38296
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 711343ff4506c82d8b7a1c23c53371c57a50ddcc693293e062874e24acfff1e1
Secunia Security Advisory 38340
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dokuwiki. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, and conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
systems | linux, debian
SHA-256 | dd91f30447040a2612522dc4152772378a92383c5f0c17f0535ec60aa83f03fe
Secunia Security Advisory 38331
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS, which can be exploited by malicious people to crash an application linked against the libexpat library.

tags | advisory, vulnerability
SHA-256 | ae6872d59d914877c6cfb5ad585e56622217ff4a2c5d688c012096fd719003ad
Secunia Security Advisory 38328
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bind. This fixes multiple vulnerabilities, which can be exploited by malicious people to poison the DNS cache.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | e4051bfeaa3bae57f1da2154853da6064e3b66e28f636d1738c435d8ff3f6604
Secunia Security Advisory 38338
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | a807f27efa94707a29d1a3a2a61cc69197e23c9218fbcdb7961d00c5d04aaf95
Secunia Security Advisory 38332
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | d887ed61cc86fdedb2fe60d0d7cbe367cc00ee8e4692dce3dc22386b1e68ed0d
Secunia Security Advisory 38316
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and a security issue have been reported in Apache Tomcat, which can be exploited by malicious users and malicious people to manipulate certain data, and by malicious people to gain access to potentially sensitive information.

tags | advisory
SHA-256 | 0daf51a8f2c32bf0d2e54b03ac45cfd2941bb7e42edf39243d599111e1ac294d
Secunia Security Advisory 38346
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and a security issue have been reported in Apache Tomcat, which can be exploited by malicious users and malicious people to manipulate certain data, and by malicious people to gain access to potentially sensitive information.

tags | advisory
SHA-256 | 42fa8afc948e75be062542fc6717ad003a3bfe422ea8fcdfbe5ba48afc01e259
Secunia Security Advisory 38263
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the ContentBlogList component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ec4e890b505f6b08654316f46bc1e1b2162a316bfc607eed29e20291b2373d98
Secunia Security Advisory 38267
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in JBPublishdownFP component for Joomla, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 11890a56bb63bbad59f7eb6390a33504e747e8db5818e17b6f6b916a04b1df3d
Secunia Security Advisory 38321
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in I2P, which has unknown impacts.

tags | advisory
SHA-256 | 2af86c3dc5b8898416b0fbbbb944fab9913a1acff7e8531a3b957da409c33057
Secunia Security Advisory 38290
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moritz Naumann has discovered a vulnerability in SilverStripe, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 5feb43dde4f2e3b569315258ed1aa342e81c568226218935efc6f05a6eea1cec
Secunia Security Advisory 38345
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle WebLogic Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 551987843db2a533b1c3fe8db9e6f81087bd1273c44526ed7f971d57371d0363
Secunia Security Advisory 38269
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Novatel MiFi, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 20bda382d76666d14bcf830251fe0f296f5db9ce16ceb588708051b22f9b0450
Secunia Security Advisory 38347
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moritz Naumann has discovered a vulnerability in the Forum module for SilverStripe, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 40f86a59a8acfd6f0f28f2d8573040d02b34e03a5898da58c7676a70b71eda6c
Secunia Security Advisory 38322
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Comodo Group has reported some vulnerabilities in Kayako SupportSuite, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 3854d0fda56666a5261c47831fb69980b65e8911d2f136ef97e7493de9555625
Mandriva Linux Security Advisory 2010-024
Posted Jan 24, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-024 - The distcheck rule in dist-check.mk in GNU coreutils 5.2.1 through 8.1 allows local users to gain privileges via a symlink attack on a file in a directory tree under /tmp. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct this issue.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2009-4135
SHA-256 | 9a2edee2c3d8ab5cb21c2519e777260cebfb60a7a2d22e8e65420ebbd74e2d82
Debian Linux Security Advisory 1976-1
Posted Jan 23, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1976-1 - Several vulnerabilities have been discovered in dokuwiki, a standards compliant simple to use wiki.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2010-0287, CVE-2010-0288, CVE-2010-0289
SHA-256 | 53fcc7433785514a03f69e18160b7d95eb54f952e86c8bf0e722bf1e89943153
Microsoft Internet Explorer Remote Memory Corruption
Posted Jan 23, 2010
Authored by Haifei Li | Site fortinet.com

Fortinet's FortiGuard Labs has discovered a memory corruption vulnerability in Microsoft's Internet Explorer. In order to compromise a system / remotely execute code, an attacker would lure a user to a maliciously crafted website. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system.

tags | advisory, remote, web, code execution
advisories | CVE-2010-0247
SHA-256 | cc8e33ac98ddd8ef8d5dc03397e54ce9a818078069cd185474fad26eeafd6a4f
Page 5 of 23
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close