what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 518 RSS Feed

Files

Secunia Security Advisory 45768
Posted Aug 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AlstraSoft E-Friends, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a134845bacb2c3e098bcc3aec0e8d2076317360d4dd30e364c645c01d2dded82
Secunia Security Advisory 45790
Posted Aug 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for hplip. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | e79fc97be6760e75896e660ad67f06dcf5b0b342c1e9d9e4c679a31fc77b1d87
Secunia Security Advisory 45756
Posted Aug 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for hplip. This fixes two vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 1cfc4018e92bcc0db3eb644a1e3b909552d82fad231323282134cbd0cb1bc658
Secunia Security Advisory 45796
Posted Aug 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CUPS, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | ab8cf27cae60b0ba3eced474dd93366c24887e712ef3e1a766a029a9530eb4ab
Secunia Security Advisory 45713
Posted Aug 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CUPS, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 189a6a3bc269315a899494d710d602f1129af233b6abfd24962eab84171bf7f8
Slackware Security Advisory - PHP Updates
Posted Aug 25, 2011
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New php packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues.

tags | advisory, php
systems | linux, slackware
advisories | CVE-2011-1148, CVE-2011-1938, CVE-2011-2202, CVE-2011-2483
SHA-256 | b704efd34fea020dfef8a9b9848cf0433a54a6adea560c6b21f2008b64fa9306
RSA enVision Credential Disclosure / File Retrieval
Posted Aug 25, 2011
Site emc.com

RSA, the security division of EMC, announces security fixes to address two security vulnerabilities in RSA enVision. These include arbitrary file retrieval and credentials being mailed in the clear.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2011-2736, CVE-2011-2737
SHA-256 | 21733d753cf541d05c9bdb1f1335a9efc8d4ec5ead044111b3d8aaaab1ffcf89
GLPI 0.80.1 Database Information Disclosure
Posted Aug 25, 2011
Authored by Yuri Goltsev | Site ptsecurity.com

GLPI versions 0.80.1 and below suffer from a database information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | 5eed314db85dc74bd217874b0c50d69d31f0f589c508750bace80938534ca81f
NetSaro Enterprise Messenger Server Code Disclosure
Posted Aug 25, 2011
Authored by Rob Kraus | Site solutionary.com

A vulnerability exists in the NetSaro Enterprise Messenger Server Administration Console allowing a remote attacker to obtain unauthenticated access to the applications source code. Attackers may make HTTP GET requests and append a Null Byte to allow download of the source code for the applications web pages. An attacker does not need to authenticate to obtain access to source code for pages that usually require authentication prior to viewing.

tags | advisory, remote, web
SHA-256 | 1231ae3590ce9f439d6b83bc44f312d176de967ea3fd246651485e8e72f9d537
LedgerSMB 1.2.24 SQL Injection
Posted Aug 25, 2011
Authored by Chris Travers

The LedgerSMB development team has found an SQL injection issue in LedgerSMB version 1.2.24. Because this issue stems from their common SQL-Ledger heritage, it affects all versions of LedgerSMB and has been confirmed in SQL-Ledger version 2.8.33.

tags | advisory, sql injection
SHA-256 | d46a40d761ab4f653c338833304f4974937256b45896dba52e8970d226b6ce1c
Apache HTTPd Range Header Denial Of Service
Posted Aug 25, 2011
Site apache.org

A denial of service vulnerability has been found in the way the multiple overlapping ranges are handled by the Apache HTTPd server. Both the 1.3 and 2.x releases are affected. An attack tool is circulating in the wild. Active use of this tool has been observed. The attack can be done remotely and with a modest number of requests can cause very significant memory and CPU usage on the server.

tags | advisory, denial of service
advisories | CVE-2011-3192
SHA-256 | a9690ce85ab38ad4c6cee06d55ad11d445eea51f1cdb17fcbcf5b56233597938
Secunia Security Advisory 45733
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Rational ClearCase / ClearQuest, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f689b815bb19801e01331128320dd168c381c78360367037b2a583098f264f7e
Secunia Security Advisory 45692
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered two vulnerabilities in neolao FLV Player Multi / Maxi, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a67b6e25f69a29517cc95cc007b863dfa9a13aa9021dbfda51a6d6a9b7e4c109
Secunia Security Advisory 45727
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Wicket, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 77917786ac8d670b1955d48a208120a0a4b8c00d4822d79141d64e428f81c2ed
Secunia Security Advisory 45726
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix Access Gateway, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2c063a72930cf9f627aeebba359665be95b2bf3a97767ae9493c5b20b80060cc
Secunia Security Advisory 45769
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in VicBlog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 25b2c10661d9dbc640fdf707592272c4d66e4d0fedde2bd648bd4206f2bb8035
Secunia Security Advisory 45767
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CommodityRentals Books/eBooks Rentals Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ae01f926b0c695817b4e2a6189b1b0462eb31b47d1f9252c91198b9e67face15
Secunia Security Advisory 45782
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Redirection plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 412f9d361e731ab5b2e205b00f2e0794f8472d9544b8ec30f36413eb637fc2fd
Secunia Security Advisory 45725
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the WordPress-Amazon-Associate plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 155ffa0806a5c5f715e065d2ebc348ed6321a229f4dc5082c949077cfd1b8567
Secunia Security Advisory 45773
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 594154926efe0e8b2c8a242becae22d9d1aa2f0a809662a973da6713f137e7e8
Secunia Security Advisory 45709
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | e5831bebcdf082f00dedc9ba520c8f929549d114d9ce8d2d2a79c2c801a39122
Secunia Security Advisory 45742
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libmodplug. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | d5c0cdd28148fdb713e1e45cc7761959a02aadfd66fea34452c9249fa3338a90
Secunia Security Advisory 45738
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 02b72e042a8921901128dc43597023c8a4c6ee039e7041c293ef358181edf1f1
Secunia Security Advisory 45772
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cisco Unified Communications Manager and Cisco Unified Presence Server, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 878c404c89b45545492fedb5249d410c679853af03c1a6ee4f1979fe36ca3800
Secunia Security Advisory 45741
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | fb8d83652a70f28d37d669179a531876d78a3cb25a7c866ddaeb784eec9f51ba
Page 4 of 21
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close