what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 679 RSS Feed

Files

Debian Security Advisory 2333-1
Posted Oct 31, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2333-1 - Two vulnerabilities have been discovered in phpldapadmin, a web based interface for administering LDAP servers.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2011-4075, CVE-2011-4074
SHA-256 | 861f571dddde829a490a000ee8e7d94293591cdaced64343b9872f5c94461c4a
Secunia Security Advisory 46173
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Wouter Coekaerts has reported some vulnerabilities in Vaadin, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and cross-site request forgery attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 22f3a1b191ab9bdca58a905c4ae39cc04a00a360ab0471eacef579e52dfdf526
Secunia Security Advisory 46112
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oboinus, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6704ae81a2916e01aa4455c8bbd88870a83405c8c6d4bec998cd6b080147d45d
Secunia Security Advisory 46218
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Digital College, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 1bcd66cfdeeac3eb801d499a218c794a0066d0789287c3a6c194135e026c88ec
Secunia Security Advisory 46210
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Norman Security Suite, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | b94e9f6eda61da8da30792c6937fc1fecf47c6fdf9e3cd2ca5fa0f5ead9c5a6a
Secunia Security Advisory 46231
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 28d6642915f2ae5f34c5e1430326fb70ea7042a794c949c49574fa862569d808
Secunia Security Advisory 46217
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 82ae5bec1f4c9fe622794907cb9fff3b65c4965c48c3180314243c2be0aa702a
Secunia Security Advisory 46221
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zope, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d7823f7eea31537f673578cc2f74c324b088a02eb28f5097d6fef071b2212e9a
Secunia Security Advisory 46145
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 57de2379c43e28801ed679b7951101d7951fcc607017326bc91c3dd9c448ee30
Secunia Security Advisory 46209
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TimeLive, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 21f1ff8b04af822f0e12e8c02927d17cc6da9882882609da243a50a5497f9ac1
Secunia Security Advisory 46188
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for Puppet. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | ccd7ee0b0adfddca5b3ef9239ca2c4d5332ebb3139762063569fad48946197c3
Secunia Security Advisory 46223
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Puppet, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | c91f8bd12dd06ae20a218388636d36c37f971488e52339db267f098d4ad53c05
Secunia Security Advisory 46207
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco IOS XE, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco, osx
SHA-256 | d2bec83ceb8908c8c97a6ee8f0c9c4c143cbfe977aed9e4ff62b503b7ebeb7ba
Secunia Security Advisory 46189
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 0d1086af1127f1e33ef24730b1138a25d1f3cd7225d8140b7b92db3d8017f227
Secunia Security Advisory 46156
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - knull has reported a vulnerability in the Blogs MU theme for BuddyPress, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | cff400edbf9fac95828fe9b1381734215bd59d3c394fc57dbcfd1a49932ce08a
Secunia Security Advisory 46226
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | dbadc6b5df2c5f93147a5f986d15c1662550d74ec43f7f9e85b1ab2057bf758d
Secunia Security Advisory 46206
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | da840562e35592daa650ce68cafba1138fe06a7a117b04ed55bd3b47bdbc876f
Secunia Security Advisory 46199
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | cb75ec73ace9ad5dcafa777976e5a28ade435f473f58e347e51557bb13f953fe
Secunia Security Advisory 46121
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 4bb65230b631c4c238b5606d263acf95977be110f306e33c8f0297e31c81cab5
Secunia Security Advisory 46219
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kurdish hackers team has discovered multiple vulnerabilities in Magtrb MyNews, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b58ed0325a818f59f2f23db48e6a5aafc20c844546a98a217edc7c18c8db80e0
Secunia Security Advisory 46176
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in Traq, which can be exploited by malicious people to conduct cross site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | e0fd84959665ddaa3b19d8cece15432c9520343fd274017a1b2dc368d30e0214
Secunia Security Advisory 46158
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Hoyt has reported multiple vulnerabilities in Parallels Plesk Panel, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 207fd84d743b9aa7c67d5b5d2dc72fce9e60bad86c024f4fd6ef5d36e02a2eac
Secunia Security Advisory 46211
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Hoyt has reported multiple vulnerabilities in Plesk and Parallels Plesk Panel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 761622afc21f3d2c7f2fee0623d3217866029e7b0fb1a3d348aa71f04a707ec1
Secunia Security Advisory 46247
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mutt. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | 72bece4cf7a6e23a635e76c8de5072535c49d43c5520d974595d10d6942bcc0e
Secunia Security Advisory 46195
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in GMER, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 9091ce820a96c462b639a5ba8c811865a8d0cb1839e7fa9e13026e594fcdfda0
Page 1 of 28
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close