what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 679 RSS Feed

Files

Debian Security Advisory 2331-1
Posted Oct 28, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2331-1 - It has been discovered by "frosty_un" that a design flaw in Tor, an online privacy tool, allows malicious relay servers to learn certain information that they should not be able to learn. Specifically, a relay that a user connects to directly could learn which other relays that user is connected to directly. In combination with other attacks, this issue can lead to deanonymizing the user.

tags | advisory
systems | linux, debian
advisories | CVE-2011-2768, CVE-2011-2769
SHA-256 | 8b1672be4f3678af70341ab391fb0860e4fa8be12f8eab0fcba0112843133bf1
OneOrZero AIMS Authorization Bypass
Posted Oct 28, 2011
Authored by Yuri Goltsev | Site ptsecurity.com

OneOrZero AIMS versions 2.7.0 and below suffer from an authorization bypass via cookie manipulation.

tags | advisory
SHA-256 | 8b2bc60bbeac2e06504b2cc636356cc144ed4226558db470f91e9b90fc270dc4
HP Security Bulletin HPSBUX02715 SSRT100623 2
Posted Oct 28, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02715 SSRT100623 2 - A potential vulnerability has been identified in HP-UX Containers, formerly HP-UX Secure Resource Partitions (SRP), when used in conjunction with patch PHKL_42310. The vulnerability could lead to a local unauthorized access and increased privileges. Revision 2 of this advisory.

tags | advisory, local
systems | hpux
advisories | CVE-2011-3164
SHA-256 | ae2b19b706a5c426cd8fd892f1641e0f33ba70f0d1c0d9b9b4d0174dc8d21f08
HP Security Bulletin HPSBUX02719 SSRT100658
Posted Oct 28, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02719 SSRT100658 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-2464
SHA-256 | 774db6775a59b7788cb23a7b0d5bf46638a9659e8b3bcfe7c873f28a32870bfb
Apple Security Advisory 2011-10-26-1
Posted Oct 28, 2011
Authored by Apple | Site apple.com

Apple Security Advisory 2011-10-26-1 - QuickTime 7.7.1 is now available and addresses memory disclosure, arbitrary code execution, script injection, and various other vulnerabilities.

tags | advisory, arbitrary, vulnerability, code execution
systems | apple
advisories | CVE-2011-3219, CVE-2011-3220, CVE-2011-3221, CVE-2011-3218, CVE-2011-3222, CVE-2011-3223, CVE-2011-3228, CVE-2011-3247, CVE-2011-3248, CVE-2011-3249, CVE-2011-3250, CVE-2011-3251
SHA-256 | 151e9a6bdb019b931ecf77d87bbf59eb16ed9d92b2e975ee1c0e5a7b931ccf76
VMware Security Advisory 2011-0013
Posted Oct 28, 2011
Authored by VMware | Site vmware.com

VMware Security Advisory 2011-0013 - Update 2 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1 and ESX 4.1 addresses several security issues.

tags | advisory
advisories | CVE-2008-7270, CVE-2010-1321, CVE-2010-2054, CVE-2010-3170, CVE-2010-3173, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554, CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559, CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565, CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570
SHA-256 | bfa44b90a996832dc4d48ee3d88431651288c9f75d7f7f82d502411d95c5dce3
Debian Security Advisory 2330-1
Posted Oct 28, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2330-1 - Issues were found in the handling of XML encryption in simpleSAMLphp, an application for federated authentication. It may be possible to use an SP as an oracle to decrypt encrypted messages sent to that SP. It may be possible to use the SP as a key oracle which can be used to forge messages from that SP by issuing 300000-2000000 queries to the SP.

tags | advisory
systems | linux, debian
SHA-256 | b5d9425932e0feb4a25dd77fa76dc553a555f1e16510d1363101ca4aea163bdf
Secunia Security Advisory 46634
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Tor, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 8051c4c1c72f1ff96f763f5f6e030949cec80dd6c7c1264b322a9c7e9a6de2a9
Secunia Security Advisory 46638
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Enspire, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 70d68b30f36ab51c594b042b0a0b82ff1bdb5b1a856716aaf5c381e3c4d2ed48
Secunia Security Advisory 46621
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for backuppc. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | c3040fbad716b47c8bbd4c5b3c00f8906e9c2838ef4d845f966faa6c5fb78052
Secunia Security Advisory 46606
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 785e381ebfde5cb0efaa978629c1187dac50944d54bc7e3b3758f881bd44b93e
Secunia Security Advisory 46599
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenLDAP, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4edc1ee8735d407f429003e8a14c64bc047dc64ea07d32835eee6b043826b802
Secunia Security Advisory 46612
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Video Surveillance IP Cameras, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 3359e7ca246fe2d995d3426096d761ee2e4ae318f307f38698415211eae2b9c5
Secunia Security Advisory 46600
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Cisco products, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 0c37b851746af5992df25eb113ec30f7551568fd0a50a3edb9bef7b0b2dc8281
Secunia Security Advisory 46588
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the YJ Contact Us component for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c484213a614776d5d1370388e68e1d19326f9116556d804857cc8e6746c7cc81
Secunia Security Advisory 46611
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Cisco Video Surveillance IP Cameras, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | a3ed0db8227d96eb9746aaf40f199858f615dcc283e2e6781783b15e77f62478
Secunia Security Advisory 46616
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M.Jock3R has discovered a vulnerability in Online Subtitles Workshop, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 893d853600f150471e300ce2f8dca1b403767eef6ab756f4236905f345428d02
Secunia Security Advisory 46619
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | aa1aff30deb6df495f39cadbbf6ed2e693ffb55aec15888267bb35f798f4a0b0
Secunia Security Advisory 46607
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco WebEx Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 56319a2c18a32837c8c367e0df74d42df8389b18e1f335bd7ec78f018de98c83
Secunia Security Advisory 45279
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hossein Lotfi has discovered some vulnerabilities in Winamp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ccdca99aeeaa82b914c541c1379566bbe0ba4fb13e8e6547cc83c16cd38710e1
Secunia Security Advisory 46610
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Buguroo Offensive Security has discovered a vulnerability in Trend Micro InterScan Web Security Suite for Linux, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, web, local
systems | linux
SHA-256 | 89d702a56a5140306f8ff4f3d4ec434772a07bdeeb4ab8c74ffe06047720cb15
Secunia Security Advisory 46617
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX Containers (SRP), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | hpux
SHA-256 | a894bbd1d217ca3c7b895e0624d249de4b1601f13b046dfe06b49e9467df7797
Secunia Security Advisory 46569
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Peter Adkins has reported two vulnerabilities in Cisco NX-OS and Cisco Unified Computing System, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, vulnerability
systems | cisco
SHA-256 | 6686d898cd3caac848851cef3d7d2708bdf8c75873dd00bbbb7e7671ff02a194
Secunia Security Advisory 46601
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libxml2. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 8b0e10987b9cf64ffdc76016aab1cd65d9753e12026b2b4d1d726dd99c047ca8
Secunia Security Advisory 46650
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged a vulnerability in VMware ESXi Server, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 98dd59d998348e618bf896665cbd90d1fdef3a834e57944f5c38d670d8e7c636
Page 4 of 28
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close