what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 405 RSS Feed

Files

Secunia Security Advisory 51610
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jason Doyle has reported a security issue in D-Link DCS-932L, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 97afbe31d6810fb3cd1c8437e7642b402518543c497db3bf8e7855f97555de53
Secunia Security Advisory 51584
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Tivoli Remote Control and IBM Tivoli Endpoint Manager for Remote Control, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, remote, vulnerability
SHA-256 | 296481e62dd4fc66088838e1b7b727a7cb54bc22fbf505f32c52695a880542ed
Secunia Security Advisory 51615
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Benjamin Kunz Mejri has reported a vulnerability in SonicWALL SonicOS, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | fd7225e8ee799d714f448667f1bc6b051fa52b372de2acfa645e057134e49043
Secunia Security Advisory 51539
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Adiscon LogAnalyzer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fcdb3798992380c80d649c1ee0155dd26133279ceadcbb9b8cfcfc4d6741cc40
Secunia Security Advisory 51641
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Carlo Gavazzi Eos-Box, which can be exploited by malicious people conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, sql injection
SHA-256 | b40931923ce635d3d8a9a4f33327c22a679ef5a43876e2331966ba13dcf3b8c8
Secunia Security Advisory 51576
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Piwigo, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | dad5a0cc2fdd501ddbbbaea9207040c2c55dbbed366d6cef4e0e18e554b7759f
Secunia Security Advisory 51656
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server for z/OS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e40caa949a5340f43fe2b6f0ba14a40aacf4ed7ebef4b713cb89c221e4794cd1
Secunia Security Advisory 51517
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Drupal, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 7b06c78ae69d3da10478c381c3ccd5fc988af4ad34662598d8bcae7f22298ad4
Secunia Security Advisory 51622
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 0557e46d8ac81ad3dd70d30f0f4ceb5c68410d03cba2ee705ab9a6bb3b05dcfb
Secunia Security Advisory 51661
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM Rational Policy Tester and IBM Security AppScan Enterprise, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | d678d780823bb3ad5d9f039495f430633f72d84e41c7ced24ddc5d74f001977d
Secunia Security Advisory 51655
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Qt, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | eb15cfaf5f4835c39875bc9cdb1174b6e077d1ac3278c0edc35227d20dfdd52f
Secunia Security Advisory 51139
Posted Dec 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in LemonLDAP::NG, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cce363d2a9fcbc11c84a76b6fc9c16e1dd930ed5784fc13e4ef988291d14a4a4
WordPress 3.4.2 Failed Session Invalidation
Posted Dec 20, 2012
Authored by Christopher Emerson | Site whiteoaksecurity.com

WordPress version 3.4.2 fails to invalidate a user's session upon logout. Although it clears the cookie in the browser, the system will still accept it.

tags | advisory, bypass
advisories | CVE-2012-5868
SHA-256 | c014ef129a0b5317177cb784c0dcd2c87090fa4bcf013947908df791f86d533a
Ubuntu Security Notice USN-1678-1
Posted Dec 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1678-1 - A flaw was discovered in the Linux kernel's handling of new hot-plugged memory. An unprivileged local user could exploit this flaw to cause a denial of service by crashing the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5517
SHA-256 | 62559927b001f06481765ac7e9c771cf97440110a3dd22f0c4c919628b52f57b
Ubuntu Security Notice USN-1677-1
Posted Dec 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1677-1 - A flaw was discovered in the Linux kernel's handling of new hot-plugged memory. An unprivileged local user could exploit this flaw to cause a denial of service by crashing the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5517
SHA-256 | f053bc96da70219f1b99c0984721e7dd77a8eeb7a01f01020630e78647d3c322
Ubuntu Security Notice USN-1679-1
Posted Dec 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1679-1 - A flaw was discovered in the Linux kernel's handling of new hot-plugged memory. An unprivileged local user could exploit this flaw to cause a denial of service by crashing the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5517
SHA-256 | 27aff78fdab40a5c82b425af7c841c60f44a428c2a5eeeaa70447276ad850440
Drupal Context 6.x / 7.x Information Disclosure
Posted Dec 20, 2012
Authored by hefox | Site drupal.org

Drupal Context third party module versions 6.x and 7.x suffer from an information disclosure vulnerability.

tags | advisory, info disclosure
SHA-256 | f06667b228bcba53ad2f30367c79694b35f335e41b9198c4bc20852347027fd1
Drupal Core 6.x / 7.x Access Bypass / Code Execution
Posted Dec 20, 2012
Authored by Derek Wright, Damien Tournoud, Simon Rycroft | Site drupal.org

Drupal core versions 6.x and 7.x suffer from access bypass and arbitrary PHP code execution vulnerabilities.

tags | advisory, arbitrary, php, vulnerability, code execution
SHA-256 | 863826bea3efe1f645f1de1e0773a3829b8f2f16709021caf44a55976aa6599f
Ubuntu Security Notice USN-1676-1
Posted Dec 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1676-1 - Dan Rosenberg discovered that the example AppArmor profile for chromium-browser could be escaped by calling xdg-settings with a crafted environment.

tags | advisory
systems | linux, ubuntu
SHA-256 | 9f62e3294f6a235a48ec96a52fc1bb0ddbaf0eb71006e31273c8a90f82b68010
Mandriva Linux Security Advisory 2012-181
Posted Dec 19, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-181 - Multiple host header poisoning flaws were found and fixed in Django. The updated packages have been upgraded to the 1.3.5 version which is not affected by these issues.

tags | advisory
systems | linux, mandriva
advisories | CVE-2012-4520
SHA-256 | 9bce0d06f9a983370a47c9bda523a29bc653990c43314967da3f82c2062f4253
Ubuntu Security Notice USN-1675-1
Posted Dec 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1675-1 - It was discovered that FFmpeg incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2777, CVE-2012-2784, CVE-2012-2788, CVE-2012-2801
SHA-256 | e8f3abacc0bbc717eed7e87878961a2412b68e70656f6ecc81e0e4ead8317e9f
Ubuntu Security Notice USN-1674-1
Posted Dec 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1674-1 - It was discovered that Libav incorrectly handled certain malformed media files. If a user were tricked into opening a crafted media file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2772, CVE-2012-2775, CVE-2012-2777, CVE-2012-2779, CVE-2012-2784, CVE-2012-2786, CVE-2012-2788, CVE-2012-2789, CVE-2012-2790, CVE-2012-2793, CVE-2012-2794, CVE-2012-2798, CVE-2012-2800, CVE-2012-2801
SHA-256 | 6ff707c404f51dfeb2d328fcf42573be6bcff618f49d87c1e3d44363fafc9b60
Cerberus FTP Server Cross Site Scripting
Posted Dec 19, 2012
Authored by catatonicprime

Cerberus FTP server suffers from a cross site scripting vulnerability in the web administration interface.

tags | advisory, web, xss
advisories | CVE-2012-6339
SHA-256 | 6b28cd4efe0efed16181b5e08b92d87bf9d077078b76c02a2852907b2bcbb029
Secunia Security Advisory 51607
Posted Dec 19, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Application Platform. This fixes multiple security issues and vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, by malicious users to disclose sensitive information and by malicious people to bypass certain security restrictions.

tags | advisory, local, vulnerability
systems | linux, redhat
SHA-256 | 27229969cecbe80e573a46ef4627207ede118da37b879f97883ad895001094f8
Ubuntu Security Notice USN-1673-1
Posted Dec 19, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1673-1 - A flaw was discovered in the Linux kernel's handling of new hot-plugged memory. An unprivileged local user could exploit this flaw to cause a denial of service by crashing the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-5517
SHA-256 | 625d9396aeca4d3a2ad0430b3a201a2fc896848c8fba0cacb0a2a709ee027cc4
Page 5 of 17
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close