exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 680 RSS Feed

Files

Secunia Security Advisory 46988
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for net6. This fixes two weaknesses, which can be exploited by malicious people to disclose certain information and conduct session hijacking attacks.

tags | advisory
systems | linux, fedora
SHA-256 | c2a7e80fe5f0c822f558039b4a43cee7f6f447754f1d7d6f855792d1606d25a6
Secunia Security Advisory 46940
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in colord, which can be exploited by malicious, local users to conduct SQL injection attacks.

tags | advisory, local, vulnerability, sql injection
SHA-256 | 27f73f4cf34389ed5d203d1b3c8b6b918f42234b8688cde468ca070001c21d6f
Secunia Security Advisory 46995
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-lts-backport-natty. This fixes a weakness and some vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | ad94eaf4783d0359df30a99fd1035ec3f47b6020436422758628a5a97cf33392
Secunia Security Advisory 46994
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-lts-backport-maverick. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to conduct session hijacking attacks, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | e85d5bb4123b782b807b1e79f109a8f41a97748301f87e11e3f7223c4dc14757
Secunia Security Advisory 46983
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in iTop, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 7cdfb98749c8e7099a20b5f9b90e8fd0227d93cf4c7f8149fe3243d56a39ff20
Secunia Security Advisory 46980
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Akin Tosunlar has discovered a vulnerability in Koha, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | f349cf3ca9c2b657e61e5276e5d819886c7c7712ff5dd3f9ec7b29e2030c0e5d
Secunia Security Advisory 46982
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ti-omap4. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 63badc3c944278c4bda54367d16093bb01851c90d386fac87e90954904233a25
Secunia Security Advisory 46912
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ti-omap4. This fixes two vulnerabilities, which can be exploited by malicious, local users to conduct session hijacking attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 2d674c2e358ec22ee36be08fa197fa90478e405cb35c5bd35b58d5bc1e0e52e2
Secunia Security Advisory 46951
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MyBB, where one has an unknown impact and others can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 3aca6b6c809108060f2b218f2a25fa97a9ca269c68707ea85c0f24fabb339a6f
Secunia Security Advisory 46969
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the MeeNews plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 57644dd55ecf2be450a918ad94db2972d5ab62e3f8cf479295b90599198e5858
Secunia Security Advisory 46898
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell NetWare, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4791a7e8b6450c5383009a9b58ef21603632c21f021ecb723e30d00a4c5f7c34
Secunia Security Advisory 46986
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM System Storage TS3100 and TS3200 Tape Library Express, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | fbb27c7a3b0ce61eb92ad0b029d31ca824982432dd82d838aa233e7da891f98f
Secunia Security Advisory 46989
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for perl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, perl
systems | linux, suse
SHA-256 | 9737894307acc4c78d88f3be75c05555144c8693a2f26d6b67e1d05294725c35
Secunia Security Advisory 46911
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Jenkins, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 215cfbee62680c95ea5333caad160448c18c1099091c9732117e80acb798fd3e
Secunia Security Advisory 46984
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in BIND included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 2d10f334bd9dad65a31694c0dcccf0ce081136828197f8dd37bc06d7a9133a98
Secunia Security Advisory 46956
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in multiple Horde products, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 60466405644420079e9a14c84f6e38ef04336523d5e0ba150baff1c264236332
Secunia Security Advisory 46968
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PmWiki, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a7d2e681508f79c1a4c27686247747aeabd8bf89639cc844753e4b64128faa1c
Secunia Security Advisory 46944
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dognaedis has discovered multiple vulnerabilities in PrestaShop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 30fbc54d9b0716ea91632b3fc97bd6b03fd0493c6c9a5fc87363db244a0b1de7
Secunia Security Advisory 46987
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Prutha Parikh has reported a weakness in Apache HTTP Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, web
SHA-256 | 936969e49f5d09c98ada387313dc02853fe65938f801980a7a0df38c14676b85
Secunia Security Advisory 46939
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for empathy. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, suse
SHA-256 | fa90d191546b5aa5afdac944520b89fc42b7c0204d0724368031a239b3f5b256
Secunia Security Advisory 46928
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tar. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 0d141c3960f2d691d87387db79265038fb42cc6c6865da5f43683cbf46e11ac1
Secunia Security Advisory 46915
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ejabberd, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 65a652f34c3d8f8faeab09c80e9ee31dad5e2a09e92e3c7f42994c06ac8fd768
Secunia Security Advisory 46916
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for perf. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | 6c0c39306eae483beb3804f31eddeddc450daa24a341dc07ad82f7a98e215a71
Secunia Security Advisory 46931
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tintin. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), manipulate data, or compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 297537817818418ec40e6e30ade19e7df9c25ff3ac6baf08e9f1b1ea7702b6ce
Secunia Security Advisory 46938
Posted Nov 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for NetworkManager. This fixes two weaknesses, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to conduct spoofing attacks.

tags | advisory, local, spoof
systems | linux, suse
SHA-256 | be954109bb987187c7dbb610a204a34f260722dcd9f84af6db42a38d519c54b0
Page 3 of 28
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close