what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 521 RSS Feed

Files

Ubuntu Security Notice 1009-1
Posted Oct 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1009-1 - Tavis Ormandy discovered multiple flaws in the GNU C Library's handling of the LD_AUDIT environment variable when running a privileged binary. A local attacker could exploit this to gain root privileges.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2010-3847, CVE-2010-3856
SHA-256 | 436a2e4feaa4238d9dba3a9f3b177ddc072f40c78aff95073498c45ecf37ac5c
Secunia Security Advisory 41997
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in VIPS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | c32dacdd72cd5a51540d38f5b343ed089497832e233184eac3fcf5a4afc207ce
Secunia Security Advisory 41951
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to gain escalated privileges.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 21b48ee4ae27ed0e3b5d71ee51485d15d3709e35e81fc5e769dac90bd1965acd
Secunia Security Advisory 41935
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM Rational Quality Manager, which can be exploited by malicious users to disclose sensitive information or manipulate certain data and by malicious people to cause a DoS (Denial of Service) or disclose sensitive information.

tags | advisory, denial of service, vulnerability
SHA-256 | 55a90e79e5d0a1ce0fc5366757e4b977ce84bd227aef395aac4c02d6ae7cb9c6
Secunia Security Advisory 41958
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes multiple vulnerabilities, where some have an unknown impact and the others can be exploited by malicious, local users to manipulate certain data, conduct spoofing attacks, bypass certain security features, and gain escalated privileges and by malicious users to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, local, spoof, vulnerability
systems | linux, suse
SHA-256 | 28c3ca492283c1b50a3bb5f1ec377932c94e8caa18c997afe9694abf73cf9286
Secunia Security Advisory 41955
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in YUI, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ca65771b10a5888a1b9c1cc7ab9616a6783e2e43dc768fcdd6fa05a46b214336
Secunia Security Advisory 41950
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes a weakness, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 23672cafd1a97f8ce480d4db2dad6e59b13c74c454af8f019120e0691ce5e814
Secunia Security Advisory 41962
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the powermail extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1388c11692edf03ecf714b41a54c38ee1eb93a6a3299d0a3bf66d9049c2c0f46
Secunia Security Advisory 41995
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache MyFaces, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 19956057478009c07219b9c476da47b9145f878319d1f9c5fd742455c1b95c6a
Secunia Security Advisory 41994
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Bristol, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 43ef23baf57c007d7bb9b9cf93d6c82711c83f4abe31f3bddd7f18918e24b41b
Secunia Security Advisory 41987
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Wondershare DVD Slideshow Builder, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8cfd8e319e9fba4107cf81bb8f414b4f2fda8ed8732eae8c2ee14c378b2dc693
Secunia Security Advisory 41982
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered two vulnerabilities in MinaliC, which can be exploited by malicious people to disclose sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 04cd0ac81cbe915081edeb98730168be9e90517056a07ed07a4c38ce125fded4
Secunia Security Advisory 41978
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OTRS, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | c4474057c8ca0823d2e00f3d77ddadba551c8e925c7173974568157dc82d9b91
Secunia Security Advisory 41979
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Jamb CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | df04341d3e39f90bf1bea0edc020af840ebec981f3a611c3a2e68dcea37939af
Secunia Security Advisory 41992
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in GetRight, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 265f8d13fed6c275afcc24bda7edfeef406fb8d3eb939a889c2bf3f659ba09d9
Secunia Security Advisory 41964
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Blue Coat ProxyAV, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 78542e78ae92ebd1440b32070313231e363ad03633fcec349919e3645891acd1
Secunia Security Advisory 41974
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM Tivoli Access Manager for e-business, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a6b70d2dbc77d7ac16893bfb5a11c7eda4bf6524413f945b44cd3a81e0afc93b
Secunia Security Advisory 41970
Posted Oct 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ocsinventory-agent. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | f5039f085682b68a5f523e483d8472b339a2b063d2aa8fc1fc365936c78d5afe
Secunia Security Advisory 41960
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in monotone, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9d9b6ed09b719edb988bd8e9bccf5bb6a43a7105f39a02f24c5a58f5fa2502a6
Secunia Security Advisory 41980
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Moodle, which can be exploited by malicious users to perform certain actions with escalated privileges, hijack another user's session, and disclose sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b9cbec8893c16ceae6076650f4ecbea510674b8f2b043ef3473adcbf3137ceda
Secunia Security Advisory 41991
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in AutoPlay Media Studio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e25c89aef1c90cc24e5621da5158bd4bc9eb26e796eef36172644b3a3867c725
Secunia Security Advisory 41954
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the phpMyAdmin module for Moodle, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 3553d202364561ca10a7821cf39d238b3bff7207437b5df6d3a7e88a7e16df41
Secunia Security Advisory 41988
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Wondershare Flash Gallery Factory, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 44ada75de91ebc66baa86f96eb990b3175b562fb96ca4ef14278197d537f20a9
Secunia Security Advisory 41941
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for glibc. This fixes two weaknesses, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | f973e9e863fed5fa74407af76b6ceb6cd7bb3a49d0d899ce83c1e3b8f04a6962
Secunia Security Advisory 41940
Posted Oct 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for glibc. This fixes two weaknesses, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 4011ef5daec61793dc7ab6b07a6fc59133284c3c6d980327b4384eac22d58d87
Page 4 of 21
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close