exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 405 RSS Feed

Files

Secunia Security Advisory 51585
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aung Khant has reported a vulnerability in Open-Realty, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | d3727f37f6894e1377087525084f8bff805ec69d78c2a24fb9084f7c10f2d2d1
Secunia Security Advisory 51666
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in grep, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 4203930f74e8f9e413ed4ba318cf0126857ad31fc57ecdf570ffd6918a03e3e0
Secunia Security Advisory 51624
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a weakness in multiple products, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 7899103b1504ff5e6d91017524c3105edbe5bdfdfe4e80a91579dffbf9bdbd91
Secunia Security Advisory 51626
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | d7e4c60dc4e0adb4b2d1e18f1f2c74102a094d13a7597fbf5210f648fdf47cff
Secunia Security Advisory 51630
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in some Hitachi Collaboration products, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a403e7c817aba13fc7407871c4e9b0dbc84a74d3dab651eb28270892bcc055e7
Secunia Security Advisory 51681
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM Rational Synergy, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, spoof, vulnerability, xss
SHA-256 | 831aef907d1babac13a69d8692d0b26c09af19e1cb1f664be739fec5eb7bc7ec
Secunia Security Advisory 51685
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for chromium. This fixes multiple vulnerabilities, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 1a9263d4caaacd781c2c2c1f4a4f172df3baa00476b0b32d46f8752bf7f2f4d3
Secunia Security Advisory 51614
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability has been reported in ownCloud, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, xss
SHA-256 | aea82d5bddcdce50365aacf9018fd929d68065c0a329d9b74771c5dca3f27f54
Secunia Security Advisory 51619
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DigiP has reported a vulnerability in the Clockstone theme for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8bc956b49533d41c6594fcee43a15244b7d03b9a27df6cf6c2269c01ab1b5c6e
Secunia Security Advisory 51674
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pfSense has acknowledged multiple vulnerabilities in pfSense, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, local, vulnerability
SHA-256 | da26c3b2a0f733e8b56621c2b7644185c5811a51b6f4989a8da8e8914b7dde21
Secunia Security Advisory 51668
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered multiple vulnerabilities in Hero Framework, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 55aabaf936a391441bae8fbaf4b07f069fb015921c475a6abcc8c2aef509beca
Secunia Security Advisory 51636
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in eXtplorer, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b0b48e0fbfeeaf532eed0d2829ad568de3551c8590fcf99c1e287b80554817dd
Secunia Security Advisory 51631
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 830ecd2ba1201958fac0c26b466e22d4590812e08dbb9e9a216e4dd50e297d1b
Secunia Security Advisory 51634
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM OS/400, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 20735f8c14257991bc0bf14f457c17464ba138b59680e21c72f8839e544732a3
Secunia Security Advisory 51646
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Guru Auction, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | eaec3e790096a3745f5aedea0ba95dac227136a3c3bfd1f97581d0b15e7208d3
Secunia Security Advisory 51648
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Deloitte has reported a vulnerability in Polycom HDX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c2a18325ead7f332d630556d5d8288d1943269e76e62b16900831cef0ae28082
Secunia Security Advisory 51632
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Falcon, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 4403cb7ecc88c47ce426392928b4e06e331e4085616f427d8b846c8220de1704
Secunia Security Advisory 51644
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the HM_My Country Flags plugin for MyBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 876727274cae8df4a1d57757fc059fda92c16450ce5866eb5d372fffacc8d6bc
Mandriva Linux Security Advisory 2012-183
Posted Dec 25, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-183 - A vulnerability has been discovered and corrected in ModSecurity versions 2.6.8 and below. These versions are vulnerable to multipart/invalid part ruleset bypass and were fixed in 2.7.0. The updated packages have been patched to correct this issue.

tags | advisory
systems | linux, mandriva
advisories | CVE-2012-4528
SHA-256 | 4b67aa749435864655c5ebce5346f18e57124feb485445cdf08a8ba1205c3fec
CubeCart 4.x / 5.x Privilege Escalation
Posted Dec 24, 2012
Authored by Aung Khant | Site yehg.net

CubeCart versions 4.x and 5.x suffer from a setup reinstallation privilege escalation vulnerability.

tags | advisory
SHA-256 | b6e0a82f2fcfb8bd1e56130184c395a0742734e83737dcdf40c621785ed944ca
Mandriva Linux Security Advisory 2012-182
Posted Dec 24, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-182 - Multiple vulnerabilities has been discovered and corrected in ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting attacks.

tags | advisory, remote, php, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2012-2751, CVE-2012-4528
SHA-256 | 369ce6a7e151a229d7375ff65beba434e2f508b28ac4f84b53550bbada3693bf
EMC Data Protection Advisor Information Disclosure
Posted Dec 24, 2012
Authored by rgod | Site emc.com

A vulnerability exists in EMC Data Protection Advisor that can be potentially exploited to gain unauthorized access to files and directories. The DPA Web UI contains directory traversal vulnerability that could allow a remote unauthenticated malicious user to copy and read files from the affected system. The vulnerability does not allow an attacker to modify existing or upload new files to the affected system. If recommended practice is followed and the DPA server processes run as an unprivileged user, these files will be limited to the DPA installation directory. The DPA installation directory may contain files with sensitive system information.

tags | advisory, remote, web
advisories | CVE-2012-4616
SHA-256 | 28deb0615da041d54123c8dd033b6abe48f3fe792e845006fbe90f62c15a6b9d
HP Security Bulletin HPSBUX02835 SSRT100763
Posted Dec 24, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02835 SSRT100763 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely as a domain name revalidation. Revision 1 of this advisory.

tags | advisory
systems | hpux
advisories | CVE-2012-1033
SHA-256 | ed50169d6eb47a27f49fc9ad4e562c77c9ce2f6665fdf4c6015f659ddda32be2
Siemens SIMATIC S7-1200 PLCs Denial Of Service
Posted Dec 24, 2012
Authored by Arne Vidstrom, Prof. Dr. Hartmut Pohl

Siemens SIMATIC S7-1200 PLCs, version 2 and higher, allow device management over TCP port 102 (ISO-TSAP) and retrieving status information over UDP port 161 (SNMP). It is possible to cause the device to go into defect mode by sending specially crafted packets to these ports.

tags | advisory, udp, tcp
SHA-256 | 679ddc6a6dfabb319c2d94eaa550f322d746da693bd83835da6ccdc4172e3a1f
Secunia Security Advisory 51650
Posted Dec 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Tiki Wiki CMS/Groupware, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b2c79e5cf5a9d838369f47aaeaa7b2ad77a68986fbe03aceee804e04496310ba
Page 2 of 17
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close