what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 573 RSS Feed

Files

Secunia Security Advisory 45065
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell File Reporter, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | cbb1e85fadd18c20b10122a563bd317ced001dba6c5dfb6da9480d9ddee7e16e
Secunia Security Advisory 44916
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro Data Loss Prevention Management Server, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 69f1085a04b7a5ad05a039de23018e72aa6ea1f0e0af22ec41b750bde9530835
Secunia Security Advisory 45085
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for glibc. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 7e601b21cbf11ed342ae70069daad8a92581fcb162d131f629de1409994e4b3d
Secunia Security Advisory 45093
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Parodia, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3f37c2ca81f5fdd6fa9a859d8a965bed7d43212c535180d378575274ca472d4a
Secunia Security Advisory 45078
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for glibc. This fixes multiple vulnerabilities, which potentially can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | c190d7a3a6525a9f1f023ff6a25aa59f30dfe2aecd84d840b915ab004d3539a3
Secunia Security Advisory 45052
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for glibc. This fixes multiple vulnerabilities, which potentially can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | b0120350c43f955ef69187aab5dacae5e9110d5508fa79671fa30ea10a8f04b7
Secunia Security Advisory 45061
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krtic has discovered multiple vulnerabilities in NetServe Web Server, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | d0c5a8cf000729453ae6fff7891cbaa978ce6a2d7946fb576efc84079a72c1ad
Secunia Security Advisory 45079
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in HP Operations Manager, which can be exploited by malicious people to delete files on a vulnerable system.

tags | advisory
SHA-256 | 6a8176f4b32eb277a465ce90106f056d03eeecc0e970558b66ffadeed554e5fd
Secunia Security Advisory 45055
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in RealityServer Web Services, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
SHA-256 | a0ffdfad49867571f5f240dfa1d3b10cac609aa3e55dcc90ff63ed5db16050d1
Secunia Security Advisory 45069
Posted Jun 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Sybase Advantage Database Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 58325e912145f27132a8a7ad632ffbe859bd952f8e9ff85f558efc0a2ea03955
Zero Day Initiative Advisory 11-227
Posted Jun 27, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-227 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell File Reporter Engine. Authentication is not required to exploit this vulnerability. The specific flaw exists within NFREngine.exe which communicates with the Agent component over HTTPS on TCP port 3035. When parsing tags inside the <RECORD> element, the application lacks a size check before pushing strings to a memcpy. An attacker can leverage this to corrupt the thread's stack. This vulnerability can result in remote code execution under the context of the SYSTEM account.

tags | advisory, remote, web, arbitrary, tcp, code execution
advisories | CVE-2011-2220
SHA-256 | 178d3fd8917492dad1ae4c24cd3f24e943e676ea209a14ac948a34825031c71c
Zero Day Initiative Advisory 11-226
Posted Jun 27, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-226 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Citrix EdgeSight. Authentication is not required to exploit this vulnerability. The flaw exists within the LauncherService.exe component which listens by default on TCP port 18747. When handling a request the process trusts a user supplied field in the packet specifying the length of data to follow, the process then copies the user supplied data, without validation, into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, tcp
SHA-256 | ae65dc33703b65887336d1b4c47bfec9c742398d0d79b4fc5659cb820d479acb
Debian Security Advisory 2210-2
Posted Jun 27, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2210-2 - The recent tiff update DSA-2210-1 introduced a regression that could lead to encoding problems of tiff files. This update fixes this problem (bug #630042).

tags | advisory
systems | linux, debian
advisories | CVE-2011-0191, CVE-2011-0192, CVE-2011-1167
SHA-256 | 86bd63024acb53f819b3b8408cfb85c832aca320faae658144756a15f4eb2319
Secunia Security Advisory 45070
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for subversion. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 8d63f30d2b8a7fc01164a9c6b36bfe22e296df708c04e6ddee6adfbd675c9a92
Secunia Security Advisory 45064
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for subversion. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 63485163031691bb2ac9a151afbcde552cf9e86eefed359f5af060cc0d3e7de0
Secunia Security Advisory 45072
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Nodesforum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a5c758fcd6924b509968bb87cf9c7f4b0088832aa1c3aa3af096a43dc9689163
Secunia Security Advisory 45001
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dreambox DM800, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 935cb651b16a32a8136bf6e0b7d63120c0ed94fde60f4f46721fde9dd5dda3a0
Secunia Security Advisory 44981
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Apache Tomcat, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 04e7f482da073877a27dd879f905c63d8c30b351f5b9ef850c162b652f3ee9d2
Secunia Security Advisory 45044
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Ubisoft CoGSManager ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 49c1182f24ece2932b14694f12e0c7e2fc424cb1b37c599dd51262ded6096205
Secunia Security Advisory 45059
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ManageEngine SupportCenter Plus, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 7bef5af8f40f1e91dea189eb8e6f82662adc614638aa497178a776a217b04ee1
Secunia Security Advisory 45073
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libgnomesu. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | af421e5ad31210d725cae392468b21f96ec7f76d9966d6e6fd3e33e1b79779f9
Secunia Security Advisory 45080
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered multiple vulnerabilities in Winamp, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5fec86c28aced98338ede35504e07c2670a77b97235b380a5ba48ab9710929ce
Secunia Security Advisory 45057
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered multiple vulnerabilities in ActivDesk, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 24c09702a914920fbd41b77edc81171ac154eb723ac9d213137934a92c020052
Secunia Security Advisory 45054
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 064cdf7bba7061ae073f185e4dc5c2e1a1591a1772c6d560ec50b0492a084c28
Secunia Security Advisory 45007
Posted Jun 24, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 952b7ddcdfdcb898da5ab1f3750f1f5948eb2a125c8657848ca48671664f8bfe
Page 3 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close