what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 573 RSS Feed

Files

Secunia Security Advisory 44995
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in WoltLab Burning Board, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | 50317d68eb20fffe95d5099e4896bf36ccad2444d1d1fe6e4e506baa57c8c3e5
Secunia Security Advisory 45022
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged multiple vulnerabilities in Sentinel Log Manager, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | 8f579326d09fcbdb538a7916524abfe7573cb75f31a4c751be22f6c0c7267cba
Secunia Security Advisory 45027
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the AddThis plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2e69aabc514c81946e83a9e4d95be3846ffa50d29f303e3c8ca1bc1be5c5e0a9
Secunia Security Advisory 43855
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Web Server. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, by malicious people to conduct cross-site scripting attacks, and by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service, local, vulnerability, xss
systems | linux, redhat
SHA-256 | 6c19c93fac7a213bd48f11785bfd45e66c926aff3e766c06d4ad4b929f24023b
Secunia Security Advisory 45013
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Kofax e-Transactions Sender, which can be exploited by malicious people to manipulate certain data and compromise a user's system.

tags | advisory
SHA-256 | 34b617695b0992f32420e8007821d5af161d6190052422b12bc107e8ece0ac2b
Secunia Security Advisory 45035
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered multiple vulnerabilities in BrewBlogger, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 50beedd8061bf99554ffc4b2d6fc59b15be1c3f56cd60c2fc89cf83e715ba867
Ubuntu Security Notice USN-1149-1
Posted Jun 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1149-1 - Multiple memory vulnerabilities were discovered in the browser rendering engine. An attacker could use these to possibly execute arbitrary code with the privileges of the user invoking Firefox. Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, arbitrary, javascript, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2374, CVE-2011-2376, CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376, CVE-2011-2377
SHA-256 | f55fddce9d2bddcb039c6598e1e5566ab72817a1185ebc7d254888c12c8d5f6f
Mandriva Linux Security Advisory 2011-111
Posted Jun 23, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-111 - Security issues were identified and fixed in mozilla firefox and thunderbird. Security researcher regenrecht reported via TippingPoint's Zero Day Initiative two instances of code which modifies SVG element lists failed to account for changes made to the list by user-supplied callbacks before accessing list elements. regenrecht also reported via TippingPoint's Zero Day Initiative that a XUL document could force the nsXULCommandDispatcher to remove all command updaters from the queue, including the one currently in use. Various other issues were also addressed.

tags | advisory
systems | linux, mandriva
advisories | CVE-2011-0083, CVE-2011-0085, CVE-2011-2363, CVE-2011-2362, CVE-2011-2364, CVE-2011-2365, CVE-2011-2374, CVE-2011-2375, CVE-2011-2376, CVE-2011-2371, CVE-2011-2373, CVE-2011-2377
SHA-256 | f7dd994ed60b9ada7310c8c1c6924839daffb71af4e1d407d023ec1f99cea07e
Ubuntu Security Notice USN-1157-2
Posted Jun 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1157-2 - USN-1157-1 fixed vulnerabilities in Firefox. This update provides updated packages for use with Firefox 5. Bob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger, Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could possibly execute arbitrary code with the privileges of the user invoking Firefox. Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace images due to memory corruption. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability in JavaScript Arrays. An attacker could potentially use this to execute arbitrary code with the privileges of the user invoking Firefox. It was discovered that Firefox's WebGL textures did not honor same-origin policy. If a user were tricked into viewing a malicious site, an attacker could potentially view image data from a different site. Christoph Diehl discovered an out-of-bounds read vulnerability in WebGL code. An attacker could potentially read data that other processes had stored in the GPU. Christoph Diehl discovered an invalid write vulnerability in WebGL code. An attacker could potentially use this to execute arbitrary code with the privileges of the user invoking Firefox. It was discovered that an unauthorized site could trigger an installation dialog for addons and themes. If a user were tricked into viewing a malicious site, an attacker could possibly trick the user into installing a malicious addon or theme. Mario Heiderich discovered a vulnerability in displaying decoded HTML-encoded entities inside SVG elements. An attacker could utilize this to perform cross-site scripting attacks. Various other issues were also addressed.

tags | advisory, overflow, arbitrary, javascript, vulnerability, xss
systems | linux, ubuntu
SHA-256 | ab0de8b218db560872113e115b67dd7d3a8d9bab94d781b359d06958c84f7b71
Ubuntu Security Notice USN-1157-1
Posted Jun 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1157-1 - Bob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger, Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could possibly execute arbitrary code with the privileges of the user invoking Firefox. Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, arbitrary, javascript, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2366, CVE-2011-2367, CVE-2011-2368, CVE-2011-2369, CVE-2011-2370, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2377
SHA-256 | 6901bd3bd698c3f992c925348a9980fc10a18121095e9376894d341d91280f14
Secunia Security Advisory 45014
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | dc5718cc613823262414246a51ba599fea8d7775406e1aa58624b2983d696e13
Secunia Security Advisory 45038
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | c9bdec1b494b16081089428be20fc3ef246fb5ad9f49734fba51d6a8a2ddab15
Secunia Security Advisory 45012
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | b576682d31ca09acf102817f5d8955d6f8ab76c0c1d1caa4319030673b0c8b98
Secunia Security Advisory 44969
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 128bit has reported a vulnerability in H3C ER5100 Router, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | af13794db1ddabbe992e4234108a29a9781f6830b70faf5036b349e7c29f5697
Secunia Security Advisory 45025
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tgt. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 9f7455b193556bf51a9b2bcf7b9778f5941505c840f9c0a437df35fab0fd8c43
Secunia Security Advisory 45032
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 9931d240982923e2ce113be7ac89070bc44d7bdda6219435e4575fd1232bf052
Secunia Security Advisory 45018
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in Easewe FTP OCX ActiveX Control, which can be exploited by malicious people to manipulate certain data and compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | 7a6f34a762e8f11e49da090a5c359226b8423dfda9247811784f481d36e0fa65
Secunia Security Advisory 45008
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix EdgeSight, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f52caac55a2d36fcf4b0336d61ee2c585d6671f0d74db1f32187f52d84520880
Secunia Security Advisory 45015
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has reported a vulnerability in iGiveTest, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | fd8fbf28682cbab239c42b131262adb6944c3a17756a953777211732acc8e27b
Secunia Security Advisory 45040
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for torque. This fixes two vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | 22ccbc54d9f5c3f698329d38b5c9cc0f6ecd62a58c9020a199ddf6eb271949ef
Secunia Security Advisory 45024
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nbd. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 1e9b135e884ef44fa873e589800c88ac874cbaaf774c5fe004b4aa21f6acc68d
Secunia Security Advisory 45039
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in TORQUE Resource Manager, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | f3a322462ace22c414b7b0c0cc483632ac1a6cdfb473a2747000d9cd8453c156
Secunia Security Advisory 45011
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 9b432256351b76746ba5e5ce458963cda6309169780fc11b2b5e136b42a659e7
Secunia Security Advisory 45002
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | cf3a7a0d6e043cf048a1ccb652be9d68a4e1db42006ef15e718a918f7b20cf01
Red Hat Security Advisory 2011-0883-01
Posted Jun 22, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0883-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update includes backported fixes for security issues. These issues, except for CVE-2011-1182, only affected users of Red Hat Enterprise Linux 6.0 Extended Update Support as they have already been addressed for users of Red Hat Enterprise Linux 6 in the 6.1 update, RHSA-2011:0542. Security fixes: Buffer overflow flaws were found in the Linux kernel's Management Module Support for Message Passing Technology based controllers. A local, unprivileged user could use these flaws to cause a denial of service, an information leak, or escalate their privileges. Various other issues were also addressed.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2010-3881, CVE-2010-4251, CVE-2010-4805, CVE-2011-0999, CVE-2011-1010, CVE-2011-1082, CVE-2011-1090, CVE-2011-1163, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1182, CVE-2011-1494, CVE-2011-1495
SHA-256 | 32c69eb58d8c9cfe079f467c02ccea31eabfd23e1dfefd7f8f1a39af947e1df7
Page 5 of 23
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Malicious PyPi Requests Fork Hides Backdoor In PNG File
Posted May 14, 2024

tags | headline, malware, backdoor
Christie's Art Auctions Hit By A Cyber Attack
Posted May 14, 2024

tags | headline, hacker, britain
Black Basta Ransomware Group Is Imperiling Critical Infrastructure
Posted May 14, 2024

tags | headline, hacker, malware, data loss, scada, cryptography
NHS Digital Hints At Exploit Sightings Of Arcserve UDP Vulnerabilities
Posted May 14, 2024

tags | headline, hacker, britain, flaw
Google, Apple Gear To Raise Tracking Tag Stalker Alarm
Posted May 14, 2024

tags | headline, privacy, phone, google, spyware, apple
Telegram CEO Calls Out Rival Signal, Claims It Has Ties With US Government
Posted May 14, 2024

tags | headline, government, privacy, phone, spyware, cryptography
NATO Draws A Cyber Red Line In Tensions With Russia
Posted May 13, 2024

tags | headline, government, usa, russia, cyberwar, military
Dell Says Info Leaked After Hacker Claims Access To 49M Records
Posted May 13, 2024

tags | headline, hacker, data loss
Ascension Making Progress After Ransomware Attack
Posted May 13, 2024

tags | headline, hacker, malware, cybercrime, data loss, cryptography
Europol Confirms Incident Following Alleged Auction Of Staff Data
Posted May 13, 2024

tags | headline, hacker, government, privacy, data loss
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close