exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 511 RSS Feed

Files

Secunia Security Advisory 51152
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver Process Integration, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 2d6807ea481f9b69db211fe8f581d889683598c20c45bd0627ca7d22573b2518
Secunia Security Advisory 51115
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for exim4. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | f633d5ddb7743f28fda9f71d0d87659940f8023d21bd4ee685b6db34f5eae6bb
Secunia Security Advisory 51151
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in Oracle Business Intelligence, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ef6f1af2c2008304225c80b1b14790e0dfd64dd07eff9da161c91cf4bffc0e99
Secunia Security Advisory 51146
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 985fb172a58814d1499ccd7da2a669c0ba03f92af15fa62ba5c618135e262d97
Secunia Security Advisory 51147
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | a6d20c0c7e9a201910ffd9d38caa6fc8e25c61bc38ea0dcdea1feb5802aabc00
Secunia Security Advisory 51111
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for rtfm. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 0d4eb7d52fbe4e46a3dc7abd115d0a558f410c852380b9c2d1a29f34023fc2ff
Secunia Security Advisory 51154
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 6b905e4277fce4fc889eb97d40442bf619cc159192e9ee19fc1789b7238c992e
Secunia Security Advisory 51112
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for request-tracker3.8. This fixes multiple vulnerabilities, which can be exploited by malicious users to conduct spoofing attacks, bypass certain security restrictions, and compromise a vulnerable system and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, spoof, vulnerability, csrf
systems | linux, debian
SHA-256 | 8dce55e4b09c534669667c8eaca07fa840578e864796ecc3c26089485d97f61c
Secunia Security Advisory 51155
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for exim. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 1e07b274ee5ff2dc78544963b5b613c491dc53de876849737d3f06be02d2ea13
Secunia Security Advisory 51153
Posted Oct 29, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for exim4. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 74d9ca41fd0ea7cd018a60b054c9c3b110a912de43ea2b0d16bbf72c99223ee6
Red Hat Security Advisory 2012-1407-01
Posted Oct 27, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1407-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Multiple flaws were found in the location object implementation in Firefox. Malicious content could be used to perform cross-site scripting attacks, bypass the same-origin policy, or cause Firefox to execute arbitrary code.

tags | advisory, web, arbitrary, xss
systems | linux, redhat
advisories | CVE-2012-4194, CVE-2012-4195, CVE-2012-4196
SHA-256 | 54436dae5beb0912b3a2a377f2312001f8c667f6f7718587d2dfcebdb9306761
Secunia Security Advisory 51070
Posted Oct 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for webkit. This fixes multiple vulnerabilities, where some have unknown impacts and others can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 91a7ce0445107d5f462fb1551c9fe975a814e7d312267d974704b49c1e584ffd
Secunia Security Advisory 51107
Posted Oct 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the FireStorm Professional Real Estate plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2fdad89e43d8b395cfc5233c5480a9fd0cb9f6798fedec2b60888bbffa564bc4
Secunia Security Advisory 51073
Posted Oct 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM InfoSphere Streams, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 385e675397c6877b3aac6b330b9931123d10b66eee684f826709ec815d6c127b
Secunia Security Advisory 51080
Posted Oct 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM WebSphere MQ, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | ffe404a7b31923783712ca6b3aa1d7ffdf8f8eefb66cabc9cee175cf5a81958e
Secunia Security Advisory 51063
Posted Oct 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 241360c888678b80bc2b5a39d4847e49f21d843126a1078b894bb106ea7818dc
Secunia Security Advisory 51062
Posted Oct 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RT RTFM Extension, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 81d7aa86c118c3f7298ef8d60b5c4c20347aad16c1f49278e808a083d9fdc779
Secunia Security Advisory 51100
Posted Oct 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has discovered multiple vulnerabilities in the GRAND FlAGallery plugin for WordPress, which can be exploited by malicious users to conduct SQL injection attacks and compromise a vulnerable system and by malicious people to disclose sensitive information.

tags | advisory, vulnerability, sql injection
SHA-256 | 1fbf169b8dc118f3cad30d489c978f932ba2a941753fb2352d930d1ce15a54d5
Perl 5 Memory Corruption
Posted Oct 26, 2012
Authored by Tim Brown | Site nth-dimension.org.uk

The Perl 5 interpreter is vulnerable to a memory corruption vulnerability which results in memory disclosure and potentially arbitrary code execution when large values are supplied to the x operator.

tags | advisory, arbitrary, perl, code execution
advisories | CVE-2012-5195
SHA-256 | 553cb435fb55599355ceae80210dcc60509e0f1a51cae7259ce1394e8ef9ac7b
Ubuntu Security Notice USN-1619-1
Posted Oct 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1619-1 - Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure and data integrity. An attacker could exploit these to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, vulnerability, info disclosure
systems | linux, ubuntu
advisories | CVE-2012-5077, CVE-2012-5085, CVE-2012-3143, CVE-2012-3159, CVE-2012-5068, CVE-2012-5083, CVE-2012-5084, CVE-2012-5086, CVE-2012-5089, CVE-2012-5074, CVE-2012-5081, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5067, CVE-2012-5068, CVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074, CVE-2012-5075, CVE-2012-5076
SHA-256 | 01b5a462284182fc91534e669d352b638efb552e7d0ebbc4836b839b09d8b4ee
Ubuntu Security Notice USN-1620-1
Posted Oct 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1620-1 - Mariusz Mlynski and others discovered several flaws in Firefox that allowed a remote attacker to conduct cross-site scripting (XSS) attacks. Antoine Delignat-Lavaud discovered a flaw in the way Firefox handled the Location object. If a user were tricked into opening a specially crafted page, a remote attacker could exploit this to bypass security protections and perform cross-origin reading of the Location object. Various other issues were also addressed.

tags | advisory, remote, xss
systems | linux, ubuntu
advisories | CVE-2012-4196, CVE-2012-4194, CVE-2012-4195, CVE-2012-4196
SHA-256 | dda37aac7e4f09cf08bbf332ed3e4ea5af41338c9b0d4844e593b51407a8855e
Debian Security Advisory 2568-1
Posted Oct 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2568-1 - IT was discovered that RTFM, the FAQ manager for Request Tracker, allows authenticated users to create articles in any class.

tags | advisory
systems | linux, debian
advisories | CVE-2012-4731
SHA-256 | 9adcac62f75ed2cb43a6178756a2a6591f34492c0a947b3c737340c90a27cb2d
Debian Security Advisory 2567-1
Posted Oct 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2567-1 - Several vulnerabilities were discovered in Request Tracker, an issue tracking system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-4730, CVE-2012-4732, CVE-2012-4734, CVE-2012-4735, CVE-2012-4884
SHA-256 | fe75ccba30dc437622f4300ae97b720f84a232cc4b02fbbf0e8325a67254945e
Realplayer Watchfolders Long Filepath Overflow
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Realplayer version 15.0.5.109 is vulnerable to a stack buffer overflow vulnerability in the 'Watch Folders' facility.

tags | advisory, overflow
advisories | CVE-2012-4987
SHA-256 | 4574d497f5b7de99ddcba37f9338d21972b688102da3b115f156e7604e82c00b
Layton Helpbox 4.4.0 Unencrypted Login
Posted Oct 26, 2012
Authored by Joseph Sheridan | Site reactionpenetrationtesting.co.uk

Layton Helpbox version 4.4.0 fails to use encrypted transport for logging users into the system.

tags | advisory
advisories | CVE-2012-4977
SHA-256 | 65c129f2aa3caef6fbe2d3cbf9480e7a26059454a9f06e7eb3c1a9a695199165
Page 2 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close