exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 694 RSS Feed

Files

Drupal Bundle Copy 7.x Cross Site Scripting
Posted Mar 29, 2012
Authored by David Rothstein | Site drupal.org

The Drupal Bundle Copy module version 6.x suffers from an arbitrary code execution vulnerability.

tags | advisory, arbitrary, code execution
SHA-256 | c91035ffcabe2a3b441c6f0e5b74a15d68101edb844b0764bfa9860191cf19cf
Drupal Share Buttons 6.x Cross Site Scripting
Posted Mar 29, 2012
Authored by Kyle Small | Site drupal.org

The Drupal Share Buttons module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 5929a532a032594c5e8d08c25f27d18537dd86ccf4232cb0eec503cca25d9477
Drupal Contact Forms 6.x Cross Site Scripting
Posted Mar 29, 2012
Authored by Ivo Van Geertruyen | Site drupal.org

The Drupal Contact Forms module version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | fca0267cc244bdcfe1162744aabb35fed630fe06c6831938ae2596911c31689c
Drupal MultiBlock 6.x / 7.x Cross Site Scripting
Posted Mar 29, 2012
Authored by Justin C. Klein Keane | Site drupal.org

The Drupal MultiBlock module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 70876e7c8dfc2f422a45f8e33d5d72db26ba4d5e5008daa1b372d2d3d3154b0c
Cisco Security Advisory 20120328-zbfw
Posted Mar 29, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains four vulnerabilities related to Cisco IOS Zone-Based Firewall features. These vulnerabilities are as follows: Memory Leak Associated with Crafted IP Packets. Memory Leak in HTTP Inspection. Memory Leak in H.323 Inspection. Memory Leak in SIP Inspection Workarounds that mitigate these vulnerabilities are not available. Cisco has released free software updates that address these vulnerabilities.

tags | advisory, web, vulnerability, memory leak
systems | cisco
advisories | CVE-2012-0387, CVE-2012-0388, CVE-2012-1310, CVE-2012-1315
SHA-256 | 425933ced497ae1f0580d31d6cb0bf3be88e191f8a0fb78ae095f067dc8b03ca
HP Security Bulletin HPSBMU02747 SSRT100771
Posted Mar 29, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02747 SSRT100771 - Potential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM) running Apache Tomcat. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
advisories | CVE-2011-4858, CVE-2012-0022
SHA-256 | c9b0b0e660e5ff3746af0070f2ac163f913dacda8b2dfada5c74105a85308a96
Mandriva Linux Security Advisory 2012-042
Posted Mar 29, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-042 - Multiple vulnerabilities was found and corrected in Wireshark. The ANSI A dissector could dereference a NULL pointer and crash. The IEEE 802.11 dissector could go into an infinite loop. The pcap and pcap-ng file parsers could crash trying to read ERF data. The MP2T dissector could try to allocate too much memory and crash. This advisory provides the latest version of Wireshark which is not vulnerable to these issues.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | d5ef4777a0071d89f39f0706964555caac6cfffd482f25f0700d8da25008e21a
Gentoo Linux Security Advisory 201203-22
Posted Mar 29, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-22 - Multiple vulnerabilities have been found in nginx, the worst of which may allow execution of arbitrary code. Versions less than 1.0.14 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-3555, CVE-2009-3896, CVE-2009-3898, CVE-2011-4315, CVE-2012-1180
SHA-256 | f87c96395672de20fa8e80bda814a5583d65f85d89b5d206217a8fec55270448
Gentoo Linux Security Advisory 201203-21
Posted Mar 29, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-21 - Multiple vulnerabilities have been found in Asterisk, the worst of which may allow execution of arbitrary code. Versions less than 1.8.10.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-1183, CVE-2012-1184
SHA-256 | d311ae7de3c27ad491e129a9dc8163032193f59e51d94143f2fbcdae8853d2d0
Gentoo Linux Security Advisory 201203-20
Posted Mar 29, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-20 - A vulnerability in Logwatch might allow remote attackers to execute arbitrary code. Versions less than 7.4.0 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2011-1018
SHA-256 | 2857d0863456f791c8117b5d6179a722b3f16f159232cab236f84eb3e5883240
Secunia Security Advisory 48582
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Novell iManager, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b8de7a45debf494e0a1355a7d02dc60b6bf800a34f18219e8b1602f6ccccae2c
Secunia Security Advisory 48579
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gnutls. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 078e2f4f67ee9dad49b423a7a6b5c672844d5a3ae3b781af23dc5107236a4c95
Secunia Security Advisory 48590
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ipswitch WhatsUp Gold, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 6803e47dd72f7892d8b74acf3d1b40feb218bf07791b6a5d8fe39e4229fed39f
Secunia Security Advisory 48558
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IntegraXor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fef092a637dccebbf4cefe5ca3c47c7edc92f63424d6d6e770ecb6a9ac664513
Secunia Security Advisory 48593
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users or malicious people to bypass certain security restrictions.

tags | advisory, local
systems | hpux
SHA-256 | d05116a2f1da65a8c5fb9e7a3bd9826af937df78f21504ea761940c75ff9213c
Secunia Security Advisory 48548
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | bd9d8eac1b7c03358cfb0dc4fc2f728cf3f850f9552d7a121371b4bbf4a8ed83
Secunia Security Advisory 48580
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 3e003460826834d29ddb808d304d87322ad01cbc8daf774402179163ac785f4b
Secunia Security Advisory 48578
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libtasn1. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | d24a68e6abbf9e70185b662f4d09e83fbd9003862fd6085d5d917178bc726580
Secunia Security Advisory 48570
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has reported multiple vulnerabilities in ocPortal, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d542eb796aac0fe41bbbd2adf0f9a1c05f3bad363e7aca7683728d2be595ed13
Secunia Security Advisory 48596
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gnutls. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | c45b5caddf18e6347e72fb15f6b0d609f1f20b9770c13ab02e7059dbb9afc330
Secunia Security Advisory 48584
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Joomla!, which can be exploited by malicious people to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | 055446622424863fc93b8b869c8e06545059f5f59d8c29d42e78cfa8a60fafd0
Secunia Security Advisory 48549
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged two vulnerabilities in HP OpenView Network Node Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c04c7c3bfa747730fbdfaf73e263b4c4d6481fe99e8234ef9f8207cd3babbb4b
Secunia Security Advisory 48576
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for asterisk. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | ecc8616eb65dad7e3d6ca541fc4fea43caf5397588d92a7d13affbb6f986ac63
Secunia Security Advisory 48551
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple weaknesses and vulnerabilities in HP OpenView Network Node Manager, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 8e2df9913f9eb39d525b18c05058797d11391f9260a5577250e29e062395341e
Secunia Security Advisory 48573
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - demonalex has discovered some vulnerabilities in Matthew1471's ASP BlogX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, asp
SHA-256 | 81cdfd16fd3f8bd98776d89be75d9e069e0292e7aa0bbf49a426d618b2619cb8
Page 4 of 28
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close