exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 513 RSS Feed

Files

Secunia Security Advisory 50042
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenTTD, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b1093ff03b881484f7ef23d176dcd8bea0bc4ed2aa7ba0b19eb386af95cb445f
Secunia Security Advisory 50077
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in keepalived, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 61593106aa10eee48b2efa681b1416003e5ed1886576a6a9126e8981348d4951
Secunia Security Advisory 50076
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Empire Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | d0aad30b9d00e472de8191a1e69b08a3028db792bf07624b30711ba316a6c193
Secunia Security Advisory 50090
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GraphicsMagick, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ce2d96febab9d285a0c7b8898d763fbe22798cc34f246e7ea8c4d5c34500afe6
Secunia Security Advisory 50091
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ImageMagick, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4ebd911b7f0d07f7c8b39f83d40ce67c313c4db5583902f6e273c95e9918aedc
Secunia Security Advisory 50025
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ariko-Security has discovered multiple vulnerabilities in Oxwall, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 00286008cd16723ae2c456e159eb0a2e194ce0d1b9ffa251393b1de6817cc685
Secunia Security Advisory 50045
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in OpenStack Keystone, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 5da36ef2ec5995e55c7bfb5b0ce975c8674fa0953da01429ccee19b66da84cf3
Secunia Security Advisory 50102
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for rocksndiamonds. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | d4dcb5f1765c32d05dcf8132aca2d99a6c98c9df435c577f7f3d29aaf6dfd93e
Secunia Security Advisory 50092
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | bdf135833bed489209c95f7ed260ddd7c2e55e7af0b20b2c6e36f7aa766da0fb
Secunia Security Advisory 50075
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in VStar Blog Engine.

tags | advisory
SHA-256 | 530eeef54ad5b207dab3e0bd2e64eff11afbb1443a8a3bcc84dc2d6279af8b3d
Secunia Security Advisory 50080
Posted Jul 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered multiple vulnerabilities in CuteFlow, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | c1b7fdbb91a204033bacc97437f755eb111a95b8d2cb7dff260fd950c726df81
Secunia Security Advisory 50071
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in IBM Scale Out Network Attached Storage, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory
SHA-256 | 612ae804f58501d41c14fe6eae7544dc15aba0521ddaf657ff4f2aa08f3279a4
Secunia Security Advisory 50061
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 93f985ca145939716df202f79a58bb5ebc662295122d2159d1ad610a1d2fc0e9
Secunia Security Advisory 49789
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 00ab85bf37b7204bd7e370f3dc8242daee4b81fde5c36bee33fb8ab631bb497b
Secunia Security Advisory 50003
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX and IBM Virtual I/O Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | aix
SHA-256 | 05db2f194fac4186b61b0697f82fa748125ca84a804683f97d042e75ea82a31a
Secunia Security Advisory 50027
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has discovered two vulnerabilities in Transmission, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 4b6d6aee454fd0db779a266bd84d34add725b93908d2d349708b61274a626faf
Secunia Security Advisory 50072
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM WebSphere DataPower SOA Appliances, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 17cbef896fca04580b6f564fd63c9176795cf37920d71602358744012253b898
Secunia Security Advisory 50059
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for isc-dhcp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 99ea89a3b66646066036db57d55bd3f73a6dd48b7d89561501166b54e3f98b2d
Secunia Security Advisory 50017
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for isc-dhcp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 7c537b9263b2ef07c9244bbc6dcabc6539b2e8f5efd3f10a7f26ab17d564636a
Secunia Security Advisory 48682
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ruby on Rails, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
SHA-256 | 7b66b4443e66c3a81fa3859f0d0b198b56152a05192d8a0b392421aecb13b00e
Secunia Security Advisory 50047
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ganglia, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8f1c5dcd0c3c88331e5c0f337c0ba0000d6281d7bef24b4569d159be9cbb66bb
Secunia Security Advisory 50035
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaThunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, suse
SHA-256 | 87561362d0ba22674b96b0bf47bad970349edf63dc04dcc4c128235089f44a6b
Secunia Security Advisory 50040
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Bugzilla, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | d96cbc0a4f6aea200f65e32c16b2aebdc5ca8e04a32a6dc584f082e4633e88d2
Secunia Security Advisory 50032
Posted Jul 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Caucho Resin, where one has an unknown impact and the other can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | a1e4a045832ec9edebf3b9f9669bcebfc6701a9648d071839fee2e3f242b8173
Mandriva Linux Security Advisory 2012-118
Posted Jul 28, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-118 - A vulnerability has been discovered and corrected in ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting attacks. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-5031. The updated packages have been patched to correct this issue.

tags | advisory, remote, php, xss
systems | linux, mandriva
advisories | CVE-2009-5031, CVE-2012-2751
SHA-256 | 5d1ed50858951c79497ef1650fc6a7b1c640f77f054e6d9d388ab3d95f9188eb
Page 2 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close