what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 440 RSS Feed

Files

Secunia Security Advisory 51389
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in the Archiv plugin for TinyMCE, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e61911237faefb0492e36bb2c56ef88903872517fc0e3c3017168898c4f8d6b1
Secunia Security Advisory 51386
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Endpoint Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7bf30cd539a60fa266e64347af762078a74e09b1516c253556a70aa89b0358f6
Secunia Security Advisory 51387
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in Liferay Portal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2383056ef5acab921fc8e5538069ae76048303bc413079a050e04059b937a119
Secunia Security Advisory 51358
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Mozilla Thunderbird, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | d53be8d6c393007d6db144b8e9757ca8073932b0d5a4778903aebdc6ccb18e3d
Secunia Security Advisory 51365
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Symantec has acknowledged some vulnerabilities in multiple products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fd631d8103a4e841d239abc9bf12f82160ee5cc33f32ac7baba0395cfac8e382
Secunia Security Advisory 51382
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Mozilla Thunderbird, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | ecc16ff65d6391127b9f52db80685b070d4b4f1a2502df6fa481ffbf269214da
Secunia Security Advisory 51363
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in Wireshark included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | ca627ac1feb801f6ee73c8f8b472f7fcd3240fa95e22b600fff5a78a1bf7548c
Secunia Security Advisory 51381
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 790bc948f65c2fea77932d2869d795297441b8d006bf243678e34ab462a3da22
Secunia Security Advisory 51355
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BIGACE Web CMS, which can be exploited by malicious people to conduct session fixation attacks.

tags | advisory, web
SHA-256 | f854633a849d7bcd571a43a93854ef261b43695c9b74d54c4fa9f57d7ba9daa0
Secunia Security Advisory 51360
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 712daffc54ffc7f5f6d893b07e68be80b29be0055d7c1bd1824774b54dc93ac6
Secunia Security Advisory 51318
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a security issue in ISC DHCP included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 7acdb2ee381aab9f3b2e99e6e9d6fbcd5f9b73118f73c9b4e8dc28944d4282cd
Secunia Security Advisory 51319
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in IBM WebSphere DataPower XC10, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 32a906f1f5ea668f2cb251bae8c40ea920f0f943b9e242c19f31be54bf858f62
Secunia Security Advisory 51362
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Autonomy KeyView, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4eb9ed412aeba9d80bb03dd7ef5870eeed6cea985428b3ea3443ad3e39ef210f
Secunia Security Advisory 51295
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for trousers. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | bfcf5bb7bb3fface007b0241ef2d022386351d3b383759d9b2d5b9b8e99a20e4
Secunia Security Advisory 51393
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), bypass certain security restrictions, and potentially compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 406fac04b54737e425b5676401595ed2a6d90ddbacea1d54a31718d7a086672c
Secunia Security Advisory 51391
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in the upload_manager plugin for Radiant CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 61d44f2985e564e26fd989e251209e68ae745aa8fabe3c5544413948bab330ad
Secunia Security Advisory 51392
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and two vulnerabilities have been reported in Jenkins, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct HTTP response splitting and spoofing attacks.

tags | advisory, web, spoof, vulnerability
SHA-256 | eeb4963ce1eaffc13061a49bd765025466218a475c1b5452fb767fc2b273f52e
Secunia Security Advisory 51298
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for lighttpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 3df276d030fceb93416f94b241aeb1fb65264bb8ab49f399d972cf4712d3b5af
Secunia Security Advisory 51292
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DefenseCode has discovered a vulnerability in BugTracker.NET, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2c2285b0ce3c05785a32ce3684f5e9c25846ca92650fd32bb94e85459e771dec
Secunia Security Advisory 51361
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in XiVO, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 937211a009d1167d11021df75ab2d1bf4888f0f5a26d6592dba5d81f5285c09b
Secunia Security Advisory 51357
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in ownCloud, which can be exploited by malicious users to compromise a vulnerable system and malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 655323da297fad91d86be44b3010444378f5566580fcc956ade594e2cd5a32a2
Slackware Security Advisory - seamonkey Updates
Posted Nov 22, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New seamonkey packages are available for Slackware 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | b63a4dbdbb1ef8c895ac5afc462ea155c07bc23c4edd49af0325b7f3fa1e920b
Slackware Security Advisory - mozilla-thunderbird Updates
Posted Nov 22, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New mozilla-thunderbird packages are available for Slackware 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
SHA-256 | 7b7836408b4254a7a556ead89226e0ca4048fbd90c229d4b90f988a290afe1c7
Mandriva Linux Security Advisory 2012-174
Posted Nov 22, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-174 - Heap-based buffer overflow in tif_pixarlog.c in LibTIFF before 4.0.3 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF image using the PixarLog Compression format. ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-4447, CVE-2012-4564
SHA-256 | 77a768adbe80cd4b982ace89f614bb542baed7f98b9bac2b9895f19f597fdf85
vBulletin 5.0.0 Beta 19 Cross Site Scripting
Posted Nov 22, 2012
Authored by KrypTiK

vBulletin version 5.0.0 Beta 19 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 383a851953f113d20eee5651b22a19e11f4351c29d50b0617501bbb61a8f4268
Page 5 of 18
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close