what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 557 RSS Feed

Files

Secunia Security Advisory 50510
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in Piwigo, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | aafc85f27af9b9c151350645a20dadf8f441bcd53259e000a6328779e3f51fe1
Secunia Security Advisory 50768
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for OpenSSL in HP-UX. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) of the application using the library.

tags | advisory, denial of service
systems | hpux
SHA-256 | 55b8cd61d5b3982db05c6f5f905824cb885de920adee1487b6c02799e629d346
Secunia Security Advisory 50770
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for freeradius. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 503cec4c63ba43f566349164a5195fa81f9ce3b4ed4dc8232c314bbed2d6299e
Secunia Security Advisory 50757
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sqlalchemy. This fixes two vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | 05fbde0cb95773a53461940740eb640df4c0f551458a3d07c116a3dcf535b366
Secunia Security Advisory 50748
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tom Gregory has reported a vulnerability in Trend Micro Control Manager, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a0c04aa7973105deae8ee946025c682a4f27cfab72a8c830d3cb5d08858c754b
Secunia Security Advisory 50783
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a security issue and a vulnerability in IBM Rational RequisitePro, which can be exploited by malicious people to conduct spoofing attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof
SHA-256 | b8bac7a1aaf394c5843a0f3e5aa5cfc3f32f631d496ecb9c7a23901915af7092
Secunia Security Advisory 50731
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for postfixadmin. This fixes multiple vulnerabilities, which can be exploited by malicious users to conduct script insertion and SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | 6693c56c2f108a20e0dcda9c18d324aebc47f973032682e0962f59bf7c80237b
Secunia Security Advisory 50781
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pidgin. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 8762c27020fdbd0d4929a04e15230ef3d40c0bf8c157d609d36e3f27a3b96cf5
Secunia Security Advisory 50782
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged multiple vulnerabilities in Avaya Communication Manager, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 78c72008daa53331c2790c755ad07c98f1eeb76c11c8b56cfff42a991526a924
Secunia Security Advisory 50766
Posted Sep 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in Smartfren Connex EC1261, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 50f16859bd8d0606ba21d79a4c0c24bc913f34808e42c6ad6abdd45d9970c23b
Gentoo Linux Security Advisory 201209-16
Posted Sep 27, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-16 - An input sanitation flaw in SQLAlchemy allows remote attacker to conduct SQL injection. Versions less than 0.7.4 are affected.

tags | advisory, remote, sql injection
systems | linux, gentoo
advisories | CVE-2012-0805
SHA-256 | 2d1a220b5cf7a1111480e2699f9d4935805dfc61f72402dc125669e7c5c0db26
Cisco Security Advisory 20120926-ecc
Posted Sep 27, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Catalyst 4500E series switch with Supervisor Engine 7L-E contains a denial of service (DoS) vulnerability when processing specially crafted packets that can cause a reload of the device. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

tags | advisory, denial of service
systems | cisco
SHA-256 | 49312be1b554f56014723da957b3a2cdc550668991f364bacb9513352f8cb363
Cisco Security Advisory 20120926-dhcp
Posted Sep 27, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. An attacker could exploit this vulnerability by sending a single DHCP packet to or through an affected device, causing the device to reload. Cisco has released free software updates that address this vulnerability. A workaround that mitigates this vulnerability is available.

tags | advisory, remote, denial of service
systems | cisco
SHA-256 | fa62901858ad68bb5196e039df077aa95c4bea884d3ae32d63859f012838d86b
Gentoo Linux Security Advisory 201209-15
Posted Sep 27, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-15 - Multiple vulnerabilities have been found in Asterisk, the worst of which may allow execution of arbitrary code. Versions less than 1.8.15.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-2186, CVE-2012-3812, CVE-2012-3863, CVE-2012-4737
SHA-256 | bccd128d49f6ddd12f9fdc3ccbed4ad624ecf2505e5d150dfb3ea40d3efb42ed
Cisco Security Advisory 20120926-dhcpv6
Posted Sep 27, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software and Cisco IOS XE Software contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. An attacker could exploit this vulnerability by sending a crafted request to an affected device that has the DHCP version 6 (DHCPv6) server feature enabled, causing a reload. Cisco has released free software updates that address this vulnerability.

tags | advisory, remote, denial of service
systems | cisco, osx
SHA-256 | 43922f07a6f32fd91c488988313dd8fbc15045b2514d3516598025706d8026cb
Cisco Security Advisory 20120926-c10k-tunnels
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a queue wedge vulnerability that can be triggered when processing IP tunneled packets. Only Cisco IOS Software running on the Cisco 10000 Series router has been demonstrated to be affected. Successful exploitation of this vulnerability may prevent traffic from transiting the affected interfaces. Cisco has released free software updates that addresses this vulnerability. There are no workarounds for this vulnerability.

tags | advisory
systems | cisco
SHA-256 | 6baef27ee17b1645a0b3cf9801e8c00cf46dc9a489d655bcd169fc3bbed32934
Drupal Organic Groups 7.x Access Bypass
Posted Sep 26, 2012
Authored by Zoltan Toth, John Takousis | Site drupal.org

Drupal Organic Groups third party module version 7.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | 91af810727a7b08284c0d323ad8f55c3a81701a5125edcc803e23ba5ea6c8a8a
Cisco Security Advisory 20120926-nat
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco IOS Software Network Address Translation (NAT) feature contains two denial of service (DoS) vulnerabilities in the translation of IP packets. The vulnerabilities are caused when packets in transit on the vulnerable device require translation. Cisco has released free software updates that address these vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | f866d237931005ac54413bcca55338710c290b4fd86b1addc2bab627cc0c95ad
Cisco Security Advisory 20120926-bgp
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability in the Border Gateway Protocol (BGP) routing protocol feature. The vulnerability can be triggered when the router receives a malformed attribute from a peer on an existing BGP session. Successful exploitation of this vulnerability can cause all BGP sessions to reset. Repeated exploitation may result in an inability to route packets to BGP neighbors during reconvergence times. Cisco has released free software updates that address this vulnerability. There are no workarounds for this vulnerability.

tags | advisory, protocol
systems | cisco
SHA-256 | 23d8a7adf113a72de30fe0ecaf3f1520f220371d36f4002f0dc24c299a0a0a5a
Cisco Security Advisory 20120926-ios-ips
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco IOS Software contains a vulnerability in the Intrusion Prevention System (IPS) feature that could allow an unauthenticated, remote attacker to cause a reload of an affected device if specific Cisco IOS IPS configurations exist. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote
systems | cisco
SHA-256 | e8251e96479150686df876c0d24ac89a552912c860839492844250c23bbfc35c
Cisco Security Advisory 20120926-sip
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in the Session Initiation Protocol (SIP) implementation in Cisco IOS Software and Cisco IOS XE Software that could allow an unauthenticated, remote attacker to cause an affected device to reload. Affected devices must be configured to process SIP messages and for pass-through of Session Description Protocol (SDP) for this vulnerability to be exploitable. Cisco has released free software updates that address this vulnerability. There are no workarounds for devices that must run SIP; however, mitigations are available to limit exposure to the vulnerability.

tags | advisory, remote, protocol
systems | cisco, osx
SHA-256 | bb51ff6afc20c3af39a46768e6511999d94d12ed2cd1304e842711ee19fb98a6
Cisco Security Advisory 20120926-cucm
Posted Sep 26, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Unified Communications Manager contains a vulnerability in its Session Initiation Protocol (SIP) implementation that could allow an unauthenticated, remote attacker to cause a critical service to fail, which could interrupt voice services. Affected devices must be configured to process SIP messages for this vulnerability to be exploitable. Cisco has released free software updates that address this vulnerability. A workaround exists for customers who do not require SIP in their environment.

tags | advisory, remote, protocol
systems | cisco
SHA-256 | 4616ea2bfc5a76c367bcf2b61defaac5ff10db6330d3a208acc0be998c52124e
Debian Security Advisory 2550-2
Posted Sep 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2550-2 - A regression in the SIP handling code was found in DSA-2550-1.

tags | advisory
systems | linux, debian
advisories | CVE-2012-2186, CVE-2012-3812, CVE-2012-3863, CVE-2012-4737
SHA-256 | 257470c284274fc1fd3cbf8ec8dbccf6abb979bacacbe6ada54bc3a32de3c9fb
Ubuntu Security Notice USN-1585-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1585-1 - Timo Warns discovered that FreeRADIUS incorrectly handled certain long timestamps in client certificates. A remote attacker could exploit this flaw and cause the FreeRADIUS server to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-3547
SHA-256 | ce621c38f5d4037dce0fa259d3b8c1c92af2fb679ebf12332d9cdc681d341260
Ubuntu Security Notice USN-1584-1
Posted Sep 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1584-1 - Justin C. Klein Keane discovered that the Transmission web client incorrectly escaped certain strings. If a user were tricked into opening a specially crafted torrent file, an attacker could possibly exploit this to conduct cross-site scripting (XSS) attacks.

tags | advisory, web, xss
systems | linux, ubuntu
advisories | CVE-2012-4037
SHA-256 | 90c1296444a62f587424bcba2909638250158165238badb300354cdfd0d08518
Page 3 of 23
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Sam Bankman-Fried's Sentencing Hearing Over FTX Fraud Begins Today
Posted Mar 28, 2024

tags | headline, fraud, cryptography
Sellafield To Be Prosecuted For IT Security Offenses
Posted Mar 28, 2024

tags | headline, government, britain, flaw
These 17,000 Microsoft Exchange Servers Are A Ticking Time Bomb
Posted Mar 28, 2024

tags | headline, microsoft, email, flaw
Analyse, Hunt, And Classify Malware Using .NET Metadata
Posted Mar 27, 2024

tags | headline, hacker, malware, microsoft
VPN Apps On Google Play Turn Android Devices Into Proxies
Posted Mar 27, 2024

tags | headline, privacy, phone, flaw, google
Fortinet FortiClient EMS SQL Injection Flaw Exploited In The Wild
Posted Mar 27, 2024

tags | headline, hacker, flaw
Google Reveals 0-Day Exploits In Enterprise Tech Surged 64% Last Year
Posted Mar 27, 2024

tags | headline, flaw, google, zero day
Ray AI Framework Vulnerability Exploited To Hack Hundreds Of Clusters
Posted Mar 27, 2024

tags | headline, hacker, flaw
Justice Dept Indicts 7 Accused In 14 Year Long Hack Campaign By Chinese Government
Posted Mar 26, 2024

tags | headline, hacker, government, usa, china, cyberwar, spyware, backdoor
Ransomware Can Mean Life Or Death At Hospital, But DEF CON Hackers Have A Plan
Posted Mar 26, 2024

tags | headline, hacker, malware, conference, cryptography
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close