exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 487 RSS Feed

Files

Ubuntu Security Notice USN-1048-1
Posted Jan 25, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1048-1 - It was discovered that Tomcat did not properly escape certain parameters in the Manager application which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain.

tags | advisory, remote, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2010-4172
SHA-256 | 89889f3f1ef8e9e23135999eb91d208da047c895f2d4effcebf3741b486acb04
Secunia Security Advisory 43081
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Portal and Lotus Web Content Management, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory, web
SHA-256 | 429274f03290bc94a94634168472b1964fa39d26815afa84077e6fe2584addf7
Secunia Security Advisory 43067
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WP Publication Archive plugin for WordPress, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | b2c2480bf1f3574370d68cdff72c5365fffc8229fca554654bb16f7319ac6241
Secunia Security Advisory 43029
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Modbus/TCP Master OPC Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, tcp
SHA-256 | 296a2015a54f6b121981d41bdc008faaa9ff384ac3a6da8fd3574f3077b53736
Secunia Security Advisory 43069
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in WordPress x7Host's Videox7 UGC Plugin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 582f6b6cf1624cb7833d67a5a66ee9579490c2021fcb88400632add6dc041317
Secunia Security Advisory 43075
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the Uploader plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 69596b31f36c78a59ceeace428d4989675d94465bc69e5cef47348ba81ea0a6e
Secunia Security Advisory 43062
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in the Conduit Banner plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7eadbd1e12227987e60f32ead60acbbe7d3092ae160fa6fc96eab03870531dc8
Secunia Security Advisory 43068
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 491efc844aed8f033e2ebcf4132674225b674ec86ff4378aa0634d044136e868
Secunia Security Advisory 43066
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WordPress Recip.ly Plugin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 530ad67312b72a4d375d70cd8cb76c8a99064e025a87bcb06f99f1c843a4647a
Secunia Security Advisory 43082
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BalaBit has acknowledged multiple vulnerabilities in syslog-ng, which can be exploited by malicious people to manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 9701c7671dbb7620434ab3565da8dab084ef21b14fe061b8eb2672b29f3e7704
Secunia Security Advisory 43056
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 2d398bcb38fa4ab2c97746633e8c37c5fc84363ef59f47d49b6044e55905eedf
Secunia Security Advisory 43009
Posted Jan 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 52f04c75b090e6a9e21e0bf9e73da0ee291d984566e5883d618ffea333e863e7
RKM 1.5 C Client SQL Injection
Posted Jan 24, 2011
Site emc.com

The vulnerability that was identified in the RSA Key Manager (RKM) C client 1.5 which may expose the product to SQL Injection attack has been addressed. An attacker having access to encrypted data could have leveraged this vulnerability to alter the RKM C Client 1.5 cache.

tags | advisory, sql injection
advisories | CVE-2010-1904
SHA-256 | 5c1419da8eb09fefd4748549c1aa1ef71df8b044be88f8d59ee8e34d154d7cad
Secunia Security Advisory 43055
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sssd. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | ac6f8e527046bbbdea3323add607555ac5c23f520f29bb9d5ccaa892568ce0e2
Secunia Security Advisory 43050
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wordpress-mu. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, fedora
SHA-256 | cf82215d8616724c89d2393a8871fed2050766525e15dfe4d77090bfe2d704cb
Secunia Security Advisory 43028
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gallery, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 1f6ec15881bdf84935b9c429e7e62b7a992b7920210ecf1114f741967b1ac6b0
Secunia Security Advisory 43036
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in CultBooking, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 8740b386c69a60db68521bb62359f55659d3353dfa57dbc369ec5730e7cc272e
Secunia Security Advisory 43035
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in InetServer, which can be exploited by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fc7a3242006021379b914025b3ae8c2a06d77730274bcce015512a237d48bfba
Secunia Security Advisory 43026
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for adobe-flash. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct click-jacking and cross-site scripting attacks, disclose sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | d58952d54cc04c76f8dcd58baa0f44bf6b515f3f12095b312616c69bea271a78
Secunia Security Advisory 43053
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SSSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | deb362f4d63c432141ae3c862f1b1b9add335ea21d8a7c9dd3cc8cbf59c6cefa
Secunia Security Advisory 42940
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DATEV Grundpaket Basis, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6d8fa0af96daa5bd37a952f6b3fb364108c34bc64cd53a1bb2950627055be7c6
Secunia Security Advisory 43042
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in yubikey-personalization, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | 17beae51c30ce772068ed8dff57c2edcb65530f827aecdee9b31f084327360d2
Secunia Security Advisory 42951
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SRWare Iron, where some have an unknown impact and others can be exploited by malicious people to manipulate certain data and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 73e32e7ab2f658e7e3927a09fd298a9035d105e9fd16bf7aca54439bdda03059
Secunia Security Advisory 43054
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dpkg. This fixes two vulnerabilities, which can be exploited by malicious people to manipulate certain data or compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 79b957cafc936a7150e42b4fb5f1c674924ff84f6ce729d8011d21c14ca7634a
Secunia Security Advisory 43047
Posted Jan 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libuser. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 9a8428559ed1e7e9d8d11718265bbd0befb4e76d22bb1fdc57b8a92d335d9060
Page 5 of 20
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
14 Dead As Hezbollah Walkie Talkies Explode In Second, Deadlier Attack
Posted Sep 19, 2024

tags | headline, cyberwar, israel, terror, backdoor
UK Activists Targeted With Pegasus Spyware Ask Police To Charge NSO Group
Posted Sep 19, 2024

tags | headline, government, privacy, britain, israel, spyware
Pip Dreams And Security Schemes: Chaos In Your Configuration Files
Posted Sep 18, 2024

tags | headline, backdoor
Apple Suddenly Drops NSO Group Spyware Lawsuit
Posted Sep 18, 2024

tags | headline, privacy, phone, flaw, israel, spyware, apple
11 Dead, Thousands Injured In Explosive Supply Chain Attack On Hezbollah Pagers
Posted Sep 18, 2024

tags | headline, wireless, cyberwar, israel, terror, backdoor
CloudImposer Attack Targets Google Cloud Services
Posted Sep 18, 2024

tags | headline, hacker, google
AT&T Fined $13 Million For Data Breach
Posted Sep 18, 2024

tags | headline, privacy, phone, data loss
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close