what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 511 RSS Feed

Files

Secunia Security Advisory 51106
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in BIND included in AIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | aix
SHA-256 | e739c6087ff7bd355356f7ecb8ff5482ff666da21bb9d06e620395b43f01a92d
Secunia Security Advisory 51090
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Shockwave Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 3a2ce50669fae76c79e644591426a5eea70a31fd36df3f92e57905356c364a48
Secunia Security Advisory 51072
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for viewvc. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, debian
SHA-256 | 55d25a13383746e17fe304c76788e4ce5685a2fdbdaaa92a82b23baa35b8d04f
Secunia Security Advisory 50834
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered a vulnerability in the Cimy User Manager plugin for WordPress, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 5920b46e6a37f8f0c0856c6f3c280ac5e1e46d6e773ac0474f6db20c98a90af1
Secunia Security Advisory 50970
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 99ce0e0a5ba0821fe4b933cdb75a1074ff77bd5a53ac6150297730c1f1d47d51
Secunia Security Advisory 51074
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tinyproxy. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 8b80323beff76c6de456719b84dab7f0b0dd493408892a9df5a8cdf2c2b19fb9
Secunia Security Advisory 51084
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenAthens SP, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 01bb833a2f80b4ad5b0db26d74aeb3250d8d57f6a3d5431428a18e35c515673e
Secunia Security Advisory 51092
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TIBCO Formvine, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 2877709ffc318bf6f6062fb7d0f0415eb4b8e92f70a18f4a8fbcec816b97f45c
Secunia Security Advisory 50926
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability with an unknown impact in 7-zip included in Solaris.

tags | advisory
systems | solaris
SHA-256 | b799f06a8f8824f7a59b51101642014c624833b31c34e3508be3deec6da4fcd6
Secunia Security Advisory 51089
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python3.2. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 7d71cb1d159d47815bf3f019c0c2b2e9d204960536a53a106b9b2ec8b058b6c3
Secunia Security Advisory 50981
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Han Lee has discovered a vulnerability in the Spider Calendar plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 17a54a1b249b2f44525ef452ac91b3ca098c3c6c75946ef40d62cb3080688942
Secunia Security Advisory 51099
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose system information, cause a DoS (Denial of Service), and potentially gain escalated privileges and malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 1c149f83ece491f9aa9f95f099dde4d73bc33ab7d40cce8d6fceffcb9dcc801f
Secunia Security Advisory 50631
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zhao Liang has discovered some vulnerabilities in Winmail Server, which can be exploited by malicious users and malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 8274356a2b285a0d1b5e884a16e43a2517e5e4453613e993397ce7e2a400bd72
Secunia Security Advisory 51076
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Commedia component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c03c25d0551f42129f7ff3504f964836fec9b42552595e1547ef4c0d28e735ee
Secunia Security Advisory 50873
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered two vulnerabilities in the FireStorm Professional Real Estate plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8a1df00db5cc7cfda05cdae7eaf0866b5095dd31bd7c9da7d02f259ada1fb39c
Secunia Security Advisory 51087
Posted Oct 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python3.1. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information and malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 5112cfc44b4bdc2b72f4863a0f28ee8ad41af5e1146bb6b8ff43d1d5909413d9
Microsoft Internet Explorer OnMove Use-After-Free
Posted Oct 24, 2012
Authored by Nicolas Joly, VUPEN | Site vupen.com

The VUPEN Vulnerability Research Team has discovered a critical vulnerability in Microsoft Internet Explorer versions 8 and 9. The vulnerability is caused by a use-after-free error in the "mshtml.dll" component when processing certain "onMove" events, which could allow remote attackers the ability to execute arbitrary code via a specially crafted web page.

tags | advisory, remote, web, arbitrary
SHA-256 | 85f55c391fa51f8db9e2ea2e5872c2b57c06a40ec881bb2bd591e58f9ae0baad
Debian Security Advisory 2564-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2564-1 - gpernot discovered that Tinyproxy, a HTTP proxy, is vulnerable to a denial of service by remote attackers by sending crafted request headers.

tags | advisory, remote, web, denial of service
systems | linux, debian
advisories | CVE-2012-3505
SHA-256 | f8b52a6c1fbccca041bc74642d02a10c8223947969343b9bc0b948dd15e669b9
Debian Security Advisory 2563-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2563-1 - Several vulnerabilities were found in ViewVC, a web interface for CVS and Subversion repositories.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2009-5024, CVE-2012-3356, CVE-2012-3357, CVE-2012-4533
SHA-256 | e4bd0ae005283900714ca58befbcec7bd36c373213fee04cdcb1465faaad36bc
Debian Security Advisory 2562-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2562-1 - cups-pk-helper, a PolicyKit helper to configure cups with fine-grained privileges, wraps CUPS function calls in an insecure way. This could lead to uploading sensitive data to a cups resource, or overwriting specific files with the content of a cups resource. The user would have to explicitly approve the action.

tags | advisory
systems | linux, debian
advisories | CVE-2012-4510
SHA-256 | a07205eca2f1e437c1a0f904153e8780529e54a7663a98b1a3ddc4991221fec7
HP Security Bulletin HPSBHF02819 SSRT100920
Posted Oct 24, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBHF02819 SSRT100920 - Potential security vulnerabilities have been identified with HP, 3COM, and H3C routers and switches. The vulnerabilities could be remotely exploited resulting in disclosure of information. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2012-3268
SHA-256 | 0d362168a978d021c1ea55ad09ee267e01eb9e8af90e327f4301737cf6d80279
Debian Security Advisory 2565-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2565-1 - Multiple vulnerabilities have been discovered in Iceweasel, Debian's version of the Mozilla Firefox web browser.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2012-3982, CVE-2012-3986, CVE-2012-3990, CVE-2012-3991, CVE-2012-4179, CVE-2012-4180, CVE-2012-4182, CVE-2012-4186, CVE-2012-4188
SHA-256 | 0b8b43e40ef3698963f4dc163d37bd38a108d72f12cbfd9b187e01c4c977cfdc
Ubuntu Security Notice USN-1615-1
Posted Oct 24, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1615-1 - It was discovered that Python distutils contained a race condition when creating the ~/.pypirc file. A local attacker could exploit this to obtain sensitive information. It was discovered that SimpleXMLRPCServer did not properly validate its input when handling HTTP POST requests. A remote attacker could exploit this to cause a denial of service via excessive CPU utilization. This issue only affected Ubuntu 11.04 and 11.10. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, local, python
systems | linux, ubuntu
advisories | CVE-2011-4944, CVE-2012-0845, CVE-2012-1150, CVE-2012-2135, CVE-2011-4944, CVE-2012-0845, CVE-2012-1150, CVE-2012-2135
SHA-256 | 6a47539f04b7e6027e65586fefcfdc15dce0746a842a2dd746e710d783e4a6c6
Red Hat Security Advisory 2012-1401-01
Posted Oct 24, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1401-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way socket buffers requiring TSO were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2012-3412
SHA-256 | e54cb3b043d14e4a95ace8ecf411e7ea44937d5b3287c2dbffa908bb9dc58d4f
HP/H3C And Huawei SNMP Weak Access To Critical Data
Posted Oct 23, 2012
Authored by Kurt Grutzmacher

HP/H3C and Huawei networking equipment suffers from a serious weakness in regards to their handling of SNMP requests for protected h3c-user.mib and hh3c-user.mib objects.

tags | advisory
advisories | CVE-2012-3268
SHA-256 | 0c92a17dfa2d3087a38c6352ee5709ac2ed2aa953819313542b7ecc6ef5659a8
Page 4 of 21
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close