exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 660 RSS Feed

Files

Secunia Security Advisory 44334
Posted Apr 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in webERP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a8f9b49d002afdd0f7c986f8ed7e30f88d9dbea8293b4f4fed696e3ae615ab06
Secunia Security Advisory 44353
Posted Apr 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the GNU C Library, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 25d745fddc520801daa3e5ab68d60d405e52b5d89e206ef28fbedd76a1bcf55f
Secunia Security Advisory 44332
Posted Apr 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group has reported two vulnerabilities in SMSGATE.4, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | c77538b6f910d5574c527d3e039fc0c4e8146183bae78e128d2a065294875e5e
Debian Security Advisory 2226-1
Posted Apr 27, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2226-1 - M. Lucinskij and P. Tumenas discovered a buffer overflow in the code for processing S3M tracker files in the Modplug tracker music library, which may result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2011-1574
SHA-256 | 023f4c3e1f5ae24e46ffdffd22372a8260f34728a5f7bee9289c67f0e4ed5694
Debian Security Advisory 2225-1
Posted Apr 27, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2225-1 - Several vulnerabilities have been discovered in Asterisk, an Open Source PBX and telephony toolkit.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-1147, CVE-2011-1174, CVE-2011-1175, CVE-2011-1507, CVE-2011-1599
SHA-256 | bd5456aa88bf9875926ee1fefd31e522da42c5cce7535683847404db3202ada9
Secunia Security Advisory 44355
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in EasyPHP, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 3093b9e58734330cd01e0febe956e68f45d3f5ccad494928cb46d8eddfb7e58c
Secunia Security Advisory 44132
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in KVM qemu-kvm, which can be exploited by malicious, local users in a guest system to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | ffd97aa4ae6a3c2e829a3bf7d2a3c22052a558bbd8710d119302539e36b98da2
Secunia Security Advisory 44361
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for fail2ban. This fixes some weaknesses, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 24b80ed3ddaab3df0e60cc7dfe947d335089c700fcb3c333a6c0e82f6e272f99
Secunia Security Advisory 44359
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl-Mojolicious. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, perl
systems | linux, fedora
SHA-256 | 3eee03710d93faeaf03b45f51ff46a2a218b43021a224b972d0db800152ae616
Secunia Security Advisory 44358
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 1c116570c2f20abe52efce09560fc4424a2e845ee548011ede500aa5b45dbb9b
Secunia Security Advisory 44326
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in OrangeHRM, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d368c8de954f048b5025179ed7de00b8d255f9a01dedf534523dfb2ed6c2dbcf
Secunia Security Advisory 44360
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for python-feedparser. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and conduct script insertion attacks.

tags | advisory, denial of service, vulnerability, python
systems | linux, fedora
SHA-256 | d3838255341bab085da9df96ee0ec1d55723d46f3278fad0878a745188b005cc
Secunia Security Advisory 44325
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered multiple vulnerabilities in phpMyChat Plus, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | f37639a04ab34d1138498eb666b3c583e32327a4e0da3fb37607b201f89849d0
Secunia Security Advisory 44309
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Hitachi Web Server, which can be exploited by malicious people to disclose sensitive information and manipulate certain data.

tags | advisory, web, vulnerability
SHA-256 | b215eff587d31cc092bbf7aee278f09336bf5dc6404bf844c4e3de235027ca13
Secunia Security Advisory 44312
Posted Apr 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for spice-xpi. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges and malicious people to potentially compromise a user's system.

tags | advisory, local
systems | linux, redhat
SHA-256 | ba613b9a00799d6a6e362395f451af60c61a2821d2b320c869cc762904142112
Kaspersky Administration Kit Design Flaw
Posted Apr 25, 2011
Authored by Alexey Sintsov

The Service account used for the Kaspersky Administration Kit and its functionality allow for attacks on other hosts in the network.

tags | advisory
SHA-256 | b585dc3095a18907a4e028c2b7199b468998223fdbe4a03c06b60f7ede4310b8
HP Security Bulletin HPSBMA02667 SSRT100464
Posted Apr 25, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02667 SSRT100464 - Potential security vulnerabilities have been identified with HP SiteScope. These vulnerabilities could be exploited remotely via Cross Site Scripting (XSS) and HTML injection. Revision 1 of this advisory.

tags | advisory, vulnerability, xss
advisories | CVE-2011-1726, CVE-2011-1727
SHA-256 | 0cb03747a2b863b1791ac1d790b4cf2d41807c01f062ae1537b21bd88145c70b
HP Security Bulletin HPSBMA02666 SSRT100434
Posted Apr 25, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02666 SSRT100434 - A potential security vulnerability has been identified with HP Network Automation running on Linux, Solaris, and Windows. This vulnerability could be exploited remotely resulting in information disclosure. Revision 1 of this advisory.

tags | advisory, info disclosure
systems | linux, windows, solaris
advisories | CVE-2011-1725
SHA-256 | 926766532b7922eacc62a5c527657e0abb95f69d85d17990bfb73ba012c76806
Secunia Security Advisory 44341
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in dynMedia Pro, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a8edd7b06206ad067622a7a1bf18ef212a54b2cd902828b0874688c3d00627ce
Secunia Security Advisory 44269
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in HP Insight Control for Linux, which can be exploited by malicious users to potentially compromise a vulnerable system and malicious people to bypass certain security restrictions, gain knowledge of sensitive information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux
SHA-256 | 450f629f5009c5b7ae5313bc4d774641678a56b69c294e1d39fc02495858e623
Secunia Security Advisory 44271
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libtiff. This fixes two vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | fc5a09cd7bb1ef611364e7f980d8ebf9393d2a89b26e88492ff34ce50c661886
Secunia Security Advisory 44164
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 4f58dc673d26acb43d71398ad984707c4d6c5b5d13519554b121009bc670db6c
Secunia Security Advisory 44282
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Health Sciences Applications, which can be exploited by malicious users to manipulate certain data or gain knowledge of sensitive information.

tags | advisory
SHA-256 | d57d1b07687e0b44bf4e3305e811575c77593d4e64690f529ef29f5bf84664d3
Secunia Security Advisory 44266
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in PolicyKit, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 89ace8e28963655a02cbb7c7a2c86e8d5bd96e0d6136a7696c01875a361fe383
Secunia Security Advisory 44221
Posted Apr 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenVAS Manager, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 1cede82a67768a4c044726dea97223a7b5abb93be8bd84118711695028de013c
Page 5 of 27
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close