what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 694 RSS Feed

Files

Cisco Security Advisory 20120328-mace
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a denial of service (DoS) vulnerability in the Wide Area Application Services (WAAS) Express feature that could allow an unauthenticated, remote attacker to cause the router to leak memory or to reload. Cisco IOS Software also contains a DoS vulnerability in the Measurement, Aggregation, and Correlation Engine (MACE) feature that could allow an unauthenticated, remote attacker to cause the router to reload. An attacker could exploit these vulnerabilities by sending transit traffic through a router configured with WAAS Express or MACE. Successful exploitation of these vulnerabilities could allow an unauthenticated, remote attacker to cause the router to leak memory or to reload. Repeated exploits could allow a sustained DoS condition. Cisco has released free software updates that address these vulnerabilities.

tags | advisory, remote, denial of service, vulnerability
systems | cisco
advisories | CVE-2012-1312, CVE-2012-1314
SHA-256 | 788885399c203d07e2f188436e87b949677dbed1fe1b4f9d5901f2a746308dff
HP Security Bulletin HPSBUX02755 SSRT100667
Posted Mar 29, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02755 SSRT100667 - A potential security vulnerability has been identified with certain HP-UX WBEM components. The vulnerability could be exploited remotely in HP-UX 11.11 and HP-UX 11.23 to gain unauthorized access to diagnostic data. The vulnerability could be exploited locally in HP-UX 11.31 to gain unauthorized access to diagnostic data. Revision 1 of this advisory.

tags | advisory
systems | hpux
advisories | CVE-2012-0125, CVE-2012-0126
SHA-256 | 9fd07bfa8869f71cca9fb93250c1b9fbc51d1386af49bf4fc333d3853b6b9890
Secunia Security Advisory 48595
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 7ed32517a0705a72c3c5d840a416f48a6fc2d6f6f23a9d398de5495bea4a557d
Drupal Node Limit Number 6.x Cross Site Request Forgery
Posted Mar 29, 2012
Authored by Ivo Van Geertruyen | Site drupal.org

The Drupal Node Limit Number module version 6.x suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | 6805b4ae6f65fa98f5f3777e6d21416e40462b6e4a34e82bda701ca122f54e18
Cisco Security Advisory 20120328-ike
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco IOS Software Internet Key Exchange (IKE) feature contains a denial of service (DoS) vulnerability. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2012-0381
SHA-256 | fa3fff97691020951e5f7756ce74f71c8b311fbe51096d2d5765371fb8a6d8ed
Cisco Security Advisory 20120328-smartinstall
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability in the Smart Install feature that could allow an unauthenticated, remote attacker to cause a reload of an affected device if the Smart Install feature is enabled. The vulnerability is triggered when an affected device processes a malformed Smart Install message on TCP port 4786. Cisco has released free software updates that address this vulnerability. There are no workarounds to mitigate this vulnerability.

tags | advisory, remote, tcp
systems | cisco
advisories | CVE-2012-0385
SHA-256 | c06f577fae4b43b9285492688c906f793f98c7b4ebd7e6f6ae73078b576a2bbe
HP Security Bulletin HPSBMU02744 SSRT100776 2
Posted Mar 29, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02744 SSRT100776 2 - A potential security vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerability could be remotely exploited resulting in unauthorized disclosure of information. Revision 2 of this advisory.

tags | advisory
systems | linux, windows, solaris, hpux
advisories | CVE-2007-1858
SHA-256 | d546841af595f20c64584d8a77b3c385731c03fb00e0ef67145a3a2be3c752e7
Drupal Activity 6.x Cross Site Scripting / Cross Site Request Forgery
Posted Mar 29, 2012
Authored by Ivo Van Geertruyen | Site drupal.org

The Drupal Activity module version 6.x suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | f1ab2c8be7c64f4cde5f3e2584e0aee9dc6e731a37c01a7814e015f86d05663e
Drupal CDN2 Video 6.x Cross Site Scripting / Cross Site Request Forgery
Posted Mar 29, 2012
Authored by Michael Hess | Site drupal.org

The Drupal CDN2 Video version 6.x suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | b14e348d6a46c47dca28df0e56d0c958c435da23181eee43b81ba8f5638a1b53
Secunia Security Advisory 48599
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libzip. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | d2a6d5d0f677edd47dc62eb923271600914c224ed789c931490f1845bbb67015
Secunia Security Advisory 48616
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Chaos tool suite module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 49e701723581bf59d80e6e2bc2301b8889e2441bdfaea8466813adf1eee68f9c
Secunia Security Advisory 48552
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Realty Manager extension for TYPO3, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | f861842c483d27fc0cdfd12208e2fb97278459ce85eef355a06b557dbe3694d9
Secunia Security Advisory 48564
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yann Michard has reported a vulnerability in eZ Publish, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2b292ccbefc48c18f483ba689993fa0a599323907b2ebb172be19478ea55367d
Secunia Security Advisory 48614
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 0622865b4ed64a464c337230697f3eebd4845fcfeefabe6f5173cb0f91fcf7e2
Secunia Security Advisory 48622
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TYPO3, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to disclose certain sensitive information.

tags | advisory, vulnerability
SHA-256 | e6402e216bb50c128f0afeeeb9732217d82ce15b344eef665b6045f9adafc174
Secunia Security Advisory 47333
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IrfanView, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7882522a6b7e678051422106268225b9b71cb26c89f9aef09f874e4d1f268cab
Secunia Security Advisory 48591
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tryton-server. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | a092fdc6eb7faff345afb9977caab6d88fd705b28d12f523fd75a0238ebef455
Secunia Security Advisory 48632
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Activity module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | ba05514b3984fea3fda5c625217b2d623d291463ec8921d39cd2fbcf815ad97b
Secunia Security Advisory 48507
Posted Mar 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SensePost has reported a security issue and a vulnerability in Cyberoam UTM, which can be exploited by malicious users to disclose sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | fcad67d91d06574bd8a9fd7350fda15bbefb52b97d2316c1cbc4b22cb8de0913
Drupal ShareThis 7.x Cross Site Scripting / Cross Site Request Forgery
Posted Mar 29, 2012
Authored by Travis Tomka | Site drupal.org

The Drupal ShareThis module version 7.x suffers from cross site scripting and cross site request forgery vulnerabilities.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 6f1fc921aa8dbaf987fc49f4d907a7c41b0bea13d50a8253caba9f9ef13db7c8
Drupal Contact Save 6.x Cross Site Scripting
Posted Mar 29, 2012
Authored by Stella Power | Site drupal.org

The Drupal Contact Save module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 4f3ea4adabb18907ffc82b631487d5e06d8fd821187f9b3c6847ab996799d1e6
Cisco Security Advisory 20120328-rsvp
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software and Cisco IOS XE Software contain a vulnerability in the RSVP feature when used on a device configured with VPN routing and forwarding (VRF) instances. This vulnerability could allow an unauthenticated, remote attacker to cause an interface wedge, which can lead to loss of connectivity, loss of routing protocol adjacency, and other denial of service (DoS) conditions. This vulnerability could be exploited repeatedly to cause an extended DoS condition. A workaround is available to mitigate this vulnerability. Cisco has released free software updates that address this vulnerability.

tags | advisory, remote, denial of service, protocol
systems | cisco, osx
advisories | CVE-2012-1311
SHA-256 | 66b4808802d79e777b367723e8a72933aa4a79f44a9c183f78f6c8dee313e4cd
HP Security Bulletin HPSBMU02748 SSRT100772
Posted Mar 29, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02748 SSRT100772 - Potential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM) running Apache HTTP Server. The vulnerabilities could be exploited remotely resulting in unauthorized disclosure of information, unauthorized modification, or Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, web, denial of service, vulnerability
advisories | CVE-2011-3368, CVE-2011-3607, CVE-2011-4317, CVE-2012-0021, CVE-2012-0031, CVE-2012-0053
SHA-256 | 7fae2700afe344be38de57d49ac19bea29b89131596241416dbf472e479b30dc
Cisco Security Advisory 20120328-msdp
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in the Multicast Source Discovery Protocol (MSDP) implementation of Cisco IOS Software and Cisco IOS XE Software could allow a remote, unauthenticated attacker to cause a reload of an affected device. Repeated attempts to exploit this vulnerability could result in a sustained denial of service (DoS) condition. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote, denial of service, protocol
systems | cisco, osx
advisories | CVE-2012-0382
SHA-256 | fce89adc97cc27de40394846d5c1768ffb1a6670294415b5229d201a5b12c8e4
Drupal Ubercart Views 6.x Access Bypass
Posted Mar 29, 2012
Authored by Derek Wright | Site drupal.org

The Drupal Ubercart Views module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 95d851e70092474174c3f74c194eba0d23ffef4f23ad8d778f8b91a297a6a861
Page 3 of 28
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close