exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 619 RSS Feed

Files

Secunia Security Advisory 50446
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mono, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c1aa8c327a4f7c4470540686f5c87599e018b3b674100c125d0ee45adc7f87b0
Secunia Security Advisory 50434
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 13825168a3825675f25b18e32c52792602c8715895e204ddd5686bdd69a09e47
Secunia Security Advisory 50432
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libgdata. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | 1a1587258c7647774a0fb54acfc08e82810406e76fa1a452dae41c42985155eb
Secunia Security Advisory 50436
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct phishing attacks, and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | b63a1f551a67861ee8ae508d94306fe2f1b051184498da150c1ea24186ccf39a
Secunia Security Advisory 50437
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Pale Moon, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 0233ca4e89f1d124dce0ee10ec07c604bba6346399daddcf115256f273e09d7e
Secunia Security Advisory 50349
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in op5 Monitor, which can be exploited by malicious users to conduct script insertion and SQL injection attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, sql injection, csrf
SHA-256 | 6928f7f24b305bcb57a4ef0c47d4f2bdd2a2fbc039798601ad93185af8805548
Secunia Security Advisory 50308
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Thunderbird, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 0a4d844a10cfd1f352896a2efa65a6dba99d9258f0e5537a916317c43da1e234
Secunia Security Advisory 50417
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Atlassian Bamboo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2814041ba8fc9db7912b83beca6dadd7cf24dea41de74cff6cb686a2056a8e6d
Secunia Security Advisory 50415
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two weaknesses and some vulnerabilities have been reported in Atlassian JIRA, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks, conduct spoofing attacks, and bypass certain security restrictions.

tags | advisory, spoof, vulnerability, xss
SHA-256 | e60dc08ba01e11022bcb5b67df20aa62ee01b2897f073690ddce646028c8fd97
Secunia Security Advisory 50331
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SeaMonkey, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting and phishing attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 624455266972714285a26f15f0a55cb838bb98c054ad76109a940de78fdeabb6
Secunia Security Advisory 50452
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in op5 Monitor, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0485f06a813c37cbb5dc852244afcef98298fd67b16bc0513883a8073ed5b246
Secunia Security Advisory 50393
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Cloud Tiering Appliance, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7f16ed01887ae3346d872da26fa70d8f408f7bcf5e17ba521e9f75cd53ee3550
Secunia Security Advisory 50371
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in IBM Infosphere Guardium, which can be exploited by malicious users to disclose certain sensitive information and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | ccfcc6388b06b880b7f984079e000353bb576824868a7338ba7252e0ca071e21
Secunia Security Advisory 50444
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BalaBit has acknowledged two vulnerabilities in syslog-ng Premium Edition, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | fa866a8756a19b8868b55b73dbf6d8cc79b5be27f5984754219b3a81fc1347ea
Secunia Security Advisory 50449
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PrestaShop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5a461073c6ad18dc7498c4abd4e3bfd310f7707f119d26217e013e21eafcda17
Secunia Security Advisory 50445
Posted Aug 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Phorum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b7b95f2768a2c94096dbd106b71034dcb42b6467ec91752f6a2c606c6178066b
EMC Cloud Tiering Appliance (CTA) Authentication Bypass
Posted Aug 29, 2012
Site emc.com

A vulnerability in EMC Cloud Tiering Appliance aka CTA (formerly EMC FMA) could allow an unauthorized user to log in to the affected system as a GUI user with full administrative privileges by providing a specifically crafted malicious file during authentication process.

tags | advisory
advisories | CVE-2012-2285
SHA-256 | 2c43c7c48281d37bb99bd411cd0836d97db5bdcfd9ed523346b4148742d663fb
Mandriva Linux Security Advisory 2012-144
Posted Aug 29, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-144 - Multiple vulnerabilities has been found and corrected in tetex. The Gfx::getPos function in the PDF parser in poppler, allows context-dependent attackers to cause a denial of service via unknown vectors that trigger an uninitialized pointer dereference. The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in poppler, allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via a PDF file with a crafted Type1 font that contains a negative array index, which bypasses input validation and which triggers memory corruption. Various other issues have also been addressed. The updated packages have been patched to correct these issues.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, mandriva
advisories | CVE-2010-3702, CVE-2010-3704, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554
SHA-256 | 5c8b23cd2ecf83077e06d18f8f80cd038b4b0c331dd6a9baa869678d5a8dcadf
Technical Cyber Security Alert 2012-240A
Posted Aug 29, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-240A - A vulnerability in the way Java 7 restricts the permissions of Java applets could allow an attacker to execute arbitrary commands on a vulnerable system.

tags | advisory, java, arbitrary
SHA-256 | a18e5c8d7e2b18824197224cbd232de96e1cff9aaf7438a07a6214ebff4c15da
HP Security Bulletin HPSBUX02805 SSRT100919 3
Posted Aug 29, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02805 SSRT100919 3 - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. Revision 3 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2012-0551, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1720, CVE-2012-1721, CVE-2012-1722, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725, CVE-2012-1726
SHA-256 | bb8883ca5152edd3963ac91485a78dc0ea7160add1badcaa980ff233f9ff15cf
Apache OpenOffice 3.4.0 Logic Errors
Posted Aug 29, 2012
Authored by Timo Warns | Site openoffice.org

When OpenOffice reads an ODF document, it first loads and processes an XML stream within the file called the manifest. Apache OpenOffice 3.4.0 has logic errors that allows a carefully crafted manifest to cause reads and writes beyond allocated buffers.

tags | advisory
advisories | CVE-2012-2665
SHA-256 | 493c97b0d9779ff425aec7f71289318f69ad4df12dd5f0dbdc14075fa27d8e32
Ubuntu Security Notice USN-1547-1
Posted Aug 29, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1547-1 - Vreixo Formoso discovered that the libGData library, as used by Evolution and other applications, did not properly verify SSL certificates. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter data transmitted via the GData protocol.

tags | advisory, remote, protocol
systems | linux, ubuntu
advisories | CVE-2012-1177
SHA-256 | a4ab1606db51fda6b3872f4eb812e94c816f2b0d3a0230277fcb0126b714fb2a
Ubuntu Security Notice USN-1546-1
Posted Aug 29, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1546-1 - It was discovered that multiple integer overflows existed in the malloc and calloc implementations in the Boehm-Demers-Weiser garbage collecting memory allocator (libgc). These could allow an attacker to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2673
SHA-256 | 58991ae1377d34f2cb65a2637dac82551f96bcf8a96f7a256a0430749a93efad
Mieric AddressBook 1.0 SQL Injection
Posted Aug 28, 2012
Authored by Jean Pascal Pereira

Mieric AddressBook 1.0 suffers from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | c96a18bbe493f7a2a6510549f9120ba123f913dc9c34eaceac64db2c62b35479
Secunia Security Advisory 50410
Posted Aug 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python-paste-script. This fixes a weakness, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, python
systems | linux, redhat
SHA-256 | 2f741f225020a89c01fa5c83b87ebc5e52cbb382a410a5ddbe9cef51baa74df0
Page 4 of 25
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close