what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 680 RSS Feed

Files

Secunia Security Advisory 46971
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Performance Agent and HP Operations Agent, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 1586dfccbec3c78f8a453f6d0678e3d3ce70b8f98a9dad5c454d226354c0e1c1
Secunia Security Advisory 46934
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for puppet. This fixes a vulnerability, which can be exploited by malicious users to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 503b44f220933916ed58bd6c20bc22b5f6f93734271e8572730053af5f64e92f
Secunia Security Advisory 46977
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Java, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | 42cb8a74278fbbf0894622e7346294f1a4562e08d6ceca075e8caf47ecd72f8b
Secunia Security Advisory 46967
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpMyAdmin. This fixes a vulnerability, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | 674d50b46e23b056f74cb59b5b124d2870874d7943804717a1ade390dee4f32d
Secunia Security Advisory 46976
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in the Digest module for Perl included in AIX, which can be exploited by malicious people to compromise an application using the vulnerable module.

tags | advisory, perl
systems | aix
SHA-256 | 64c8c3ddeb98a7cbf8785e7bf2f73d88603455e0227b84a22d151ad15bb6457a
Secunia Security Advisory 46925
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Namazu, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | dd660bc6f47ccec2ed068fbbfed740971b4dc9a7a27b5ef67916fa055541604c
Secunia Security Advisory 46972
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and potentially gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 5b5f8dc1adb5c025dbfb67db2ecb6e2b85a1be237ab0dfe36b496ebd91d40b96
Debian Security Advisory 2352-1
Posted Nov 23, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2352-1 - It was discovered that Puppet, a centralized configuration management solution, misgenerated certificates if the "certdnsnames" option was used. This could lead to man in the middle attacks.

tags | advisory
systems | linux, debian
advisories | CVE-2011-3872
SHA-256 | e22d1f5f7e44f257d626763c5cd583b170c317b980206265d22f9036bcea5a23
Red Hat Security Advisory 2011-1465-01
Posted Nov 23, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1465-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. IPv6 fragment identification value generation could allow a remote attacker to disrupt a target system's networking, preventing legitimate users from accessing its services. A signedness issue was found in the Linux kernel's CIFS implementation. A malicious CIFS server could send a specially-crafted response to a directory read request that would result in a denial of service or privilege escalation on a system that has a CIFS share mounted.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2011-1162, CVE-2011-1577, CVE-2011-2494, CVE-2011-2699, CVE-2011-2905, CVE-2011-3188, CVE-2011-3191, CVE-2011-3353, CVE-2011-3359, CVE-2011-3363, CVE-2011-3593, CVE-2011-4326
SHA-256 | 3990f24ba89403137d83736fa4eb71c4dde3b75f9f53a5c4bd3900576ad8c927
HP Security Bulletin HPSBMU02726 SSRT100685
Posted Nov 23, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02726 SSRT100685 - A potential security vulnerability has been identified with HP Operations Agent and Performance Agent for AIX, HP-UX, Linux, and Solaris. The vulnerability could be locally exploited to gain unauthorized access to a directory. Revision 1 of this advisory.

tags | advisory
systems | linux, solaris, aix, hpux
advisories | CVE-2011-4160
SHA-256 | de1213980a106ea4ff63f3c4a56fe8b1427e8a989a8509149c3ee508075b4326
Secunia Security Advisory 46924
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in QQPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 264223e1f03aeeeda9d8690b283b2710b1d03b1fc9681cf1ffc9da2fcefecec3
Secunia Security Advisory 46975
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and two vulnerabilities have been reported in FishEye and Crucible, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | ae7bff099eaac6dada7362e5c48cdf05b5a203a87064dba2685186f927f90b09
Secunia Security Advisory 46919
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | windows
SHA-256 | 71ad34046d6858ce83add7c3a49741734829c613cf1f532d205c43be600e862d
Secunia Security Advisory 46961
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Yet Another Photoblog plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | db4fb4b3786ef1d8c579b8f78d4a077e256f76c16f3cbbbdc36d9c01c14ced27
Secunia Security Advisory 46888
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | e79ab4d9fcdab789ea391c5c2aa7ca30438a40141819ed140605ad5ad2882199
Secunia Security Advisory 46918
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Blogs manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | cc532cd298ba6bca25fe816f7be02446dfcecea346313b940d65c3cc124e7051
Secunia Security Advisory 46536
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in BIND included in AIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | aix
SHA-256 | b2b0d065d170a673d0928bf535c0cc25796bfa7f432caf655c520de623bb1172
Secunia Security Advisory 46957
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WP e-Commerce plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 877906befa367267eaeee5f37d8faf859d71fd11e46ba0e3222679110d5bc01d
Secunia Security Advisory 46970
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Freelancer calendar, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6a94a330605d972a049089a0c533c21a6a942d5f98eb69e5633f2a1a962c9521
Secunia Security Advisory 46922
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for abcm2ps. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 3fbccafbb20091a0d9b6c212c4747798e078d2b1c67f254eb13d6912bb5105a9
Secunia Security Advisory 46932
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for maradns. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | b0b0fee164d9a81af0ea42cbc4a189eac033e7bd0cc409f1a23e0a627e013742
Secunia Security Advisory 46930
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for radvd. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 749c53e4ea4c939abfa571fe730e4f786451311072043a71204d652d872b45ea
Debian Security Advisory 2351-1
Posted Nov 22, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2351-1 - Huzaifa Sidhpurwala discovered a buffer overflow in Wireshark's ERF dissector, which could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2011-4102
SHA-256 | 8ad5bd3c82f4a866ef130e1db2b7312fb606ef04dcd9be1c94bb5eeff2651887
Ubuntu Security Notice USN-1276-1
Posted Nov 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1276-1 - Tim Brown discovered that Ark did not properly perform input validation when previewing archive files. If a user were tricked into opening a crafted archive file, an attacker could remove files via directory traversal.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2011-2725
SHA-256 | 8badff12978d2b31cd896be809de12c187315b2ed4e5917ae571a4712fd9a670
Mandriva Linux Security Advisory 2011-177
Posted Nov 22, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-177 - FreeType allows remote attackers to execute arbitrary code or cause a denial of service via a crafted font in a document. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2011-3439
SHA-256 | d1c80051d86766838a8ed051cdd8fa1bd432c310998733cdb5733bbaa7f1d5f3
Page 5 of 28
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close