what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 524 RSS Feed

Files

Secunia Security Advisory 51960
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat6 and libtcnative. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 8ac2895df318408cdd78ee5976ebb49b2401894506a7222ee8a291b96ba620d8
Secunia Security Advisory 51961
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mysql-community-server. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 9d8c9e039235023a28c462b603911ea64e52b2de4a7961eb12c132413395e243
Secunia Security Advisory 51928
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SSSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c641b3955a5f70b72aa755f81107f6ec7c46105e58149337a301120c6e93c39c
Secunia Security Advisory 51952
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libqt4. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, suse
SHA-256 | 9e76bcddedb6bd74ae853128e103fa53155a0623fd4154fea72e29af17607844
Secunia Security Advisory 51871
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ipa. This fixes a security issue, which can be exploited by malicious people to gain knowledge of sensitive data.

tags | advisory
systems | linux, redhat
SHA-256 | 4d687e9709ba69e94b6631640c3bbbb1e6e15dbf39261bcb8c0ff03485a6f0bb
Secunia Security Advisory 51907
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in FreeIPA, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 3ecad6fb00e7fd41d6f2e79b43bd9cb5a588e735ca01cc449ebfbb440a9e98f0
Secunia Security Advisory 51756
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeIPA, which can be exploited by malicious people to gain knowledge of sensitive data.

tags | advisory
SHA-256 | 4ceb53b8e74d6adb3ddd47cec244b2d7bb559b5cf133684df826fbbff72b11bb
Secunia Security Advisory 51944
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for icinga. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 1f4632a1782b9c3d0f8bac8a2043779feaae94fe5e76cbad89ff89b50c5aac78
Secunia Security Advisory 51817
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox, MozillaThunderbird, and seamonkey. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 2ead04976755adf02bed7de98143d4507b48d1f600ae8c7af88a1d3936536c42
Secunia Security Advisory 51965
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco Wireless Lan Controllers, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 702bdec989c170a1f449c03facce58829e9d8c452a12d6feda95bf7736b65771
Secunia Security Advisory 51979
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the User Relationships module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | eacf6fe3d56a52ad32f9949fbacbe2261f7418001e3e9efb6292d2615656a815
Secunia Security Advisory 51972
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 2d9772638e5dfc27b1c44dc19c30d6812948da67bff9803d40403b70799f8c7b
Secunia Security Advisory 51977
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Search API Sorts module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a9b18249631b5e93d1d355097e7aba95ffa0a615e1bb94740c7601804ec2a7b3
Secunia Security Advisory 51939
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kernel. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive system information and to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
SHA-256 | f405eae5b45b2261cd46d3358407c195ac70c8bd0c411bca86324ecb4b7c3d97
Secunia Security Advisory 51935
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 1a46184463a35a685a3870ada2b197255e6c21d94bc106a567f9a4d120dc724a
Secunia Security Advisory 51812
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apache OFBiz, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 969f8963fb7b9e8bc724319c355662ae457c5c32aea1f44bc34846537a94b3a6
Secunia Security Advisory 51933
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco TelePresence Video Communication Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 71777809fad1537aac0d9a54d8490418a8abd187ca4473c4454addd63fba0721
Secunia Security Advisory 51912
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Developer Formatter plugin for WordPress, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 7aa38cd494840c8084abf0107b9f12a5a477d47b532cc0e884df3c4ce4de3bbb
Drupal Search API Sorts 7.x Cross Site Scripting
Posted Jan 24, 2013
Authored by Francisco Jose Cruz Romanos | Site drupal.org

Drupal Search API Sorts third party module version 7.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 55f6e522620f4ccc76b79b7c9913b2284fe9358d71922d20db5d5c06b79a25ee
HP Security Bulletin HPSBMU02841 SSRT100724
Posted Jan 24, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02841 SSRT100724 - A potential security vulnerability has been identified in HP Diagnostic Server. This vulnerability could be remotely exploited to execute arbitrary code. Revision 1 of this advisory.

tags | advisory, arbitrary
advisories | CVE-2012-3278
SHA-256 | f42b8be56ce7433f2ff6fb666afc102d3e078dc3ab7b4c47c291357c88ae9de0
Drupal CurvyCorners 6.x / 7.x Cross Site Scripting
Posted Jan 24, 2013
Authored by rickauer | Site drupal.org

Drupal CurvyCorners third party module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2013-1393
SHA-256 | 1a1d762151c4756996136016bf0c755f7938e68bed1f336b1edffd2e84f88273
Cisco Security Advisory 20130123-wlc
Posted Jan 24, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco Wireless LAN Controller (Cisco WLC) product family is affected by denial of service, unauthorized access, and remote code execution vulnerabilities. Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available.

tags | advisory, remote, denial of service, vulnerability, code execution
systems | cisco
SHA-256 | 55baf3f86714a6e79be692a8e7ad8474373cc96fd93e5dda53050910ca53ad83
Drupal User Relationships 6.x / 7.x Cross Site Scripting
Posted Jan 24, 2013
Authored by Klaus Purer | Site drupal.org

Drupal User Relationships third party module versions 6.x and 7.x suffer from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 691816e35714a033cded201915d7d087ac66e3f79da75280c1026b67abeaf972
Drupal Video 7.x PHP Code Execution
Posted Jan 24, 2013
Authored by Joris van Eijden | Site drupal.org

Drupal Video third party module version 7.x suffers from an arbitrary PHP code execution vulnerability.

tags | advisory, arbitrary, php, code execution
SHA-256 | 0d284b4e7317ea4fbc7424dcc6539dd0c0ad0a8915c808659f46f444933cc9f2
Red Hat Security Advisory 2013-0189-01
Posted Jan 24, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0189-01 - Red Hat Identity Management is a centralized authentication, identity management and authorization solution for both traditional and cloud-based enterprise environments. A weakness was found in the way IPA clients communicated with IPA servers when initially attempting to join IPA domains. As there was no secure way to provide the IPA server's Certificate Authority certificate to the client during a join, the IPA client enrollment process was susceptible to man-in-the-middle attacks. This flaw could allow an attacker to obtain access to the IPA server using the credentials provided by an IPA client, including administrative access to the entire domain if the join was performed using an administrator's credentials.

tags | advisory
systems | linux, redhat
advisories | CVE-2012-5484
SHA-256 | 917d7f2ad530557b735674dcb05889b77ed0b9ea93fa3211720c5ade790aa37a
Page 5 of 21
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close