what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 423 RSS Feed

Files

Secunia Security Advisory 43363
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some weaknesses and a vulnerability, which can be exploited by malicious, local users to disclose certain system information and gain escalated privileges.

tags | advisory, kernel, local
systems | linux, redhat
SHA-256 | 7c464e361f1d86b50f054aceb88df4925787a6f3232736638d4d96b344c385ef
Secunia Security Advisory 43337
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Oracle Database, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 01e08754bbdeed339ead01cd46ba36abbd36655574520e2dd14d538d808a42db
Secunia Security Advisory 43388
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openoffice.org. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | 4a6a37b6e34692f03a76edaa41d6c156d51c36ff095b2de6ff4920e761b01bab
Secunia Security Advisory 43323
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ffmpeg-debian. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | b0aecefa969ae412325296ec4987ec13ab45d8e2dcf9490b123d3a5d8dabb053
Secunia Security Advisory 43393
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Security Agent, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | 33e2680673f1b2cc0c36a80f0c46917e1f961a05431580fb155e95ffbc1498f7
Secunia Security Advisory 43366
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, redhat
SHA-256 | 7fb753199cf85ae534b13626962a0f90d4eb9f6bf7ad9b82d204fa9f9b5ed699
Secunia Security Advisory 43365
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bash. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, bash
systems | linux, redhat
SHA-256 | 3b11091449426d106a859dd40b2c11b92b586bf5f63d1ca11ec469c285cddb7b
Secunia Security Advisory 43264
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe ColdFusion, which can be exploited by malicious people to disclose certain information, conduct cross-site scripting, HTTP header injection, and session fixation attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | 2ffb345772e0fcd4abe3bbce379138ab0d2e0e7a921f329f9c1d3043dd5de1f9
Secunia Security Advisory 43256
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Enable Media Replace plugin for WordPress, which can be exploited by malicious users to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 18ec777a5a1417bee6af6c41cfd1e81e88e802bee45abc3f4828a558856ce991
Secunia Security Advisory 43345
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for shadow. This fixes a vulnerability, which can be exploited by malicious, local users to manipulate certain data.

tags | advisory, local
systems | linux, debian
SHA-256 | 342d11db40aff000cb94e79f1f13a554341156d3c2838e38a35d7fd3514f56e6
Secunia Security Advisory 43367
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ccs. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | a594c72523387b436f6641655f1febb5e4e50d92ebcf257bb981d20e184109c7
Secunia Security Advisory 43400
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP NonStop Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 28aee556213257a195b9c8f8477d2a7043a102d61e9e8498700c0c8e5a1bcd6a
Secunia Security Advisory 43369
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Telepathy Gabble, which can be exploited by malicious people to conduct hijacking attacks.

tags | advisory
SHA-256 | 713b53d14b152df096419b109d409086b7700bf07c7d89ce2503858921ba124c
Secunia Security Advisory 43316
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for telepathy-gabble. This fixes a vulnerability, which can be exploited by malicious people to conduct hijacking attacks.

tags | advisory
systems | linux, ubuntu
SHA-256 | 0407705b038105c2a7e62ffb5f356c5c0b56cd4a8f27a6afee4cf701b5cbf2a8
Secunia Security Advisory 42880
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in Dell DellSystemLite.Scanner ActiveX control, which can be exploited by malicious people to disclose various information.

tags | advisory, vulnerability, activex
SHA-256 | c693e09242d97444325bab20fc736e6e824dc58686cf355d101378dd2bd6ba57
Secunia Security Advisory 43362
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for fence. This fixes a some security issues, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | abac00fe9644a9269b291cf116f87751cb713f05232b10a548df501900a93781
Secunia Security Advisory 43386
Posted Feb 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | 3ee5d7e49fd111a92fb8ed8d2f661c9fe0b9a176ff5fbb8ac8b9eda5fa9f64be
Debian Security Advisory 2169-1
Posted Feb 17, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2169-1 - It was discovered that telepathy-gabble, the Jabber/XMMP connection manager for the Telepathy framework, is processing google:jingleinfo updates without validating their origin. This may allow an attacker to trick telepathy-gabble into relaying streamed media data through a server of his choice and thus intercept audio and video calls.

tags | advisory
systems | linux, debian
SHA-256 | 58bfd4daf11a8c83dee06129529e7322a971d702d1ba72de52470ac7ecb299b7
Secunia Security Advisory 43324
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in phpMyAdmin, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 4c5cf1fb4a10c505274a1caf6c4365a26d39d50b8dca1cae7db771bd27943823
Secunia Security Advisory 43333
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for java-1.6.0-openjdk. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
systems | linux, fedora
SHA-256 | 340c6237d8b38c77d7b9648c008f4e5a1d2223e44c6dd6d2514e3bfe5f97afff
Secunia Security Advisory 43048
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openjdk-6. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 6cbb77c8607eba35fe7461d4fdb1833c8470a6044d33e0edc87d3170ca9ded98
Secunia Security Advisory 43192
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tomcat6. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 34dc171a52dddb2e7240e8ae29fca3b4c4ecc9fb94bd13bdcd6c1a404b484169
Secunia Security Advisory 43335
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Communication Manager, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6e563666f1a24ae2fd1743c84f7392592af162fb4b744ef07db2b1cc1c8ffcdb
Secunia Security Advisory 43320
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in MySQL Eventum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d15cf391874f375380d54f9f1918ecaec9d5d92d8a98a3a83682dc116161fdad
Secunia Security Advisory 43328
Posted Feb 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in PHP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
SHA-256 | a5493336d43fc11dbaef191109a862d14915d2e4b4e24299bbb9f668f8ba9bfb
Page 4 of 17
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close