exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 557 RSS Feed

Files

Secunia Security Advisory 50723
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_7_0-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive data and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | c9c3513c677529717efd7514a8681544eb0e92a2c018a7461e1e3921c3686f2b
Secunia Security Advisory 50728
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has acknowledged multiple vulnerabilities in Apple TV, which can be exploited by malicious people to disclose certain information, cause a DoS (Denial of Service), and compromise a user's device.

tags | advisory, denial of service, vulnerability
systems | apple
SHA-256 | 714285fc90e2fb66c0a55e1404562407e9cfd7ee4e625371933745b013a4d21f
Secunia Security Advisory 50623
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | cfcbf1318ad3b9255d50db266b71b68d3e0b84b7cd125e42b38d03b3422bcb28
Secunia Security Advisory 50746
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged some vulnerabilities in Pidgin included in Solaris, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to cause a DoS (Denial of Service) and compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 6f2e9ee60bcfdafbf3cb15af9f686c9ab0f7564c727dde5e0f1c64aaf03f386a
Secunia Security Advisory 50706
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for squidclamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | ddc2a4d442b73c8d3adc6732f1c51f778ba5f9f181b63177a65e65617bd77949
Secunia Security Advisory 50707
Posted Sep 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for icu. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | d019bc05f2b4d7addab24168a0d062d1db1a8f1dd60b5f54ba28fa9d454bfeb7
Gentoo Linux Security Advisory 201209-10
Posted Sep 25, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-10 - A buffer overflow vulnerability in Calligra could result in the execution of arbitrary code. Versions less than 2.4.3-r1 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-3456
SHA-256 | 5decd8ff65fe8a1b1527e651245de456fed8b6ea20110d38879f7fc56c0aa012
Gentoo Linux Security Advisory 201209-09
Posted Sep 25, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-9 - A vulnerability has been found in Atheme which may lead to Denial of Service or a bypass of security restrictions. Versions less than 6.0.10 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2012-1576
SHA-256 | d094346e88952898b40a9e5b3d85bc12e1ea79a3936694eb8cf26a2d4330cf5e
Thomson SpeedTouch ST780 Insecure SSL Connection
Posted Sep 25, 2012
Authored by Janek Vind aka waraxe | Site waraxe.us

Thomson SpeedTouch ST780, by design, has mixed content in the DOM during an SSL encapsulated session.

tags | advisory
SHA-256 | 9f6490ea623fbe7b601d57d1e4cd0577e84849f09b056198d080aee040e37ad6
Yet Another Oracle Java Vulnerability
Posted Sep 25, 2012
Authored by Adam Gowdiak | Site security-explorations.com

Security Explorations has announced that they have discovered yet another sandbox bypass of Oracle Java and have reported little in the way of details until the vendor fixes the issue. It currently affects all versions of Java. It's probably best to just keep Java off in your browser for now.

tags | advisory, java
SHA-256 | 37fdc8d80a0b4d0df3960ac7a955595a2cb6e9d1152e90d378fc9a7f71ec1745
Gentoo Linux Security Advisory 201209-08
Posted Sep 25, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-8 - A vulnerability in SquidClamav may result in Denial of Service. Versions less than 6.8 are affected.

tags | advisory, denial of service
systems | linux, gentoo
advisories | CVE-2012-3501
SHA-256 | d70186bbdef09eaafa4a75996caa16abe3d0c445446747c67f8c21eb0c635815
Gentoo Linux Security Advisory 201209-07
Posted Sep 25, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201209-7 - A buffer overflow in International Components for Unicode could result in execution of arbitrary code or Denial of Service. Versions less than 49.1.1-r1 are affected.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2011-4599
SHA-256 | a45c6de5880ee15eff807430f6579a8aebaf0bd37de177fb9d6c72f4d547f743
Secunia Security Advisory 50736
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for multiple JBoss Enterprise products. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 535960c7b95e78e7ce146861226ffa571fb5584f5da0faffbfd3bca1409f7246
Apple Security Advisory 2012-09-24-1
Posted Sep 25, 2012
Authored by Apple | Site apple.com

Apple Security Advisory 2012-09-24-1 - Apple TV 5.1 is now available and addresses issues relating to malicious media loading, memory corruption, and more.

tags | advisory
systems | apple
advisories | CVE-2011-1167, CVE-2011-1944, CVE-2011-2821, CVE-2011-2834, CVE-2011-3026, CVE-2011-3048, CVE-2011-3328, CVE-2011-3919, CVE-2011-4599, CVE-2012-0682, CVE-2012-0683, CVE-2012-1173, CVE-2012-3589, CVE-2012-3590, CVE-2012-3591, CVE-2012-3592, CVE-2012-3678, CVE-2012-3679, CVE-2012-3722, CVE-2012-3725, CVE-2012-3726
SHA-256 | 8b08f2840773bcd43aa00f4439e1687a278652e1b463a125bb95947245e9cf9b
Dell Data Protection | Access (DDPA) Vulnerable Components
Posted Sep 25, 2012
Authored by Stefan Kanthak

The current version of Dell's Data Protection | Access (DDPA) software for Windows (Build 2.2.00003.008 from 2012-06-14, released August 2012) contains and installs several outdated, superfluous and vulnerable Windows system components as well as outdated and vulnerable 3rd party components and drivers.

tags | advisory
systems | windows
SHA-256 | 94bd37cd29972c65c66ecaa5cf64277fc3f8e5d39650d0466b7af17303cc6c54
Secunia Security Advisory 50742
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Wireshark included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | bda25736ef19cf31a54f54b391b42af64b1f84498418942a94914304663d0217
Secunia Security Advisory 50749
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in International Components for Unicode (ICU) included in Solaris, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | solaris
SHA-256 | 80d2909cffe4a158eaa917aa5cbc60bb2ade2a63b03fd1afe5708ef191939a85
Secunia Security Advisory 50743
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in libsoup included in Solaris, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | solaris
SHA-256 | 0ce9066620e9b3156f034b9383526917417dab10c65d096571d7b71a9e9d214e
Secunia Security Advisory 50752
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere MQ, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e3d7705bf5418baa802f1577042e5b174e7608145ce8363d26ec6ab3e57a42fc
Secunia Security Advisory 50703
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in phpMyAdmin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 64f282fcce247d168cf43523c6e7c462cbb7b203bcd1547e4e78eb506e8232e4
Secunia Security Advisory 50751
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server for z/OS, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | b21495aedd182388696fad75cd22ac29210eba1b3d2bcea72c4aeacf8a72a14e
Secunia Security Advisory 50747
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Firefox included in Solaris, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, disclose certain system and sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | solaris
SHA-256 | 36834c0fdca6793cdd8e4649a5a1364317cc09979309f7f5b1f2cd7f66feba30
Secunia Security Advisory 50750
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in libexpat included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 41e964a3f2cc18859e3d2a8aab15cb4e77853837ed3435717c99d46092578187
Secunia Security Advisory 50722
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the Token Manager plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d762a6b55ccb1a967e5c90dd8e9f2c5c7aa0762ffb20d8c585f2fc1052ba770c
Secunia Security Advisory 50745
Posted Sep 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple weaknesses, security issues, and vulnerabilities in Apache Tomcat included in Solaris, which can be exploited by malicious, local users to bypass certain security restrictions and disclose sensitive information and by malicious people to bypass certain security restrictions, manipulate certain data, disclose sensitive information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 3a486de1a735397008b4787464f6a4e4b6dde3461853de96773875c75e28fcbe
Page 5 of 23
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close