what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 251 - 275 of 35,832 RSS Feed

Files from Secunia

Email addresssecurity at secunia.com
First Active2004-01-08
Last Active2015-12-17
Secunia Security Advisory 51974
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for squid3. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 40a92c0286c465efe428e5514ca335ba697b2ee319cb96287a056568ae926408
Secunia Security Advisory 51936
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in GE Intelligent Platforms products, which can be exploited by malicious users to disclose certain sensitive information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e0c3d2920eb435ad86a8257df7eaaace988cf8af237633bdb24fbbfc3394a594
Secunia Security Advisory 51946
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 1fd7fc3f804fc5bc661a8c3c576a62fa5e41889c93bbefaa6d1c9abe4d811694
Secunia Security Advisory 51410
Posted Jan 25, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered a security issue in TripAdvisor for iOS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 739f46801df346d6ef8fa0ee8402761f3a0b49813672d4b1e3ab3db5ccdcc254
Secunia Security Advisory 51966
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Operations Network. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, redhat
SHA-256 | fe9e5fb41d1107ebaf4ed7838deaa1ce30296e1cca7e58d33212620ccaca837d
Secunia Security Advisory 51898
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | dac439c68c9075d7019d87ca98b079584ae1a9158fecad2245a3933566111409
Secunia Security Advisory 51960
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat6 and libtcnative. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 8ac2895df318408cdd78ee5976ebb49b2401894506a7222ee8a291b96ba620d8
Secunia Security Advisory 51961
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mysql-community-server. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 9d8c9e039235023a28c462b603911ea64e52b2de4a7961eb12c132413395e243
Secunia Security Advisory 51928
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SSSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c641b3955a5f70b72aa755f81107f6ec7c46105e58149337a301120c6e93c39c
Secunia Security Advisory 51952
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libqt4. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, suse
SHA-256 | 9e76bcddedb6bd74ae853128e103fa53155a0623fd4154fea72e29af17607844
Secunia Security Advisory 51871
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ipa. This fixes a security issue, which can be exploited by malicious people to gain knowledge of sensitive data.

tags | advisory
systems | linux, redhat
SHA-256 | 4d687e9709ba69e94b6631640c3bbbb1e6e15dbf39261bcb8c0ff03485a6f0bb
Secunia Security Advisory 51907
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in FreeIPA, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 3ecad6fb00e7fd41d6f2e79b43bd9cb5a588e735ca01cc449ebfbb440a9e98f0
Secunia Security Advisory 51756
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeIPA, which can be exploited by malicious people to gain knowledge of sensitive data.

tags | advisory
SHA-256 | 4ceb53b8e74d6adb3ddd47cec244b2d7bb559b5cf133684df826fbbff72b11bb
Secunia Security Advisory 51944
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for icinga. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 1f4632a1782b9c3d0f8bac8a2043779feaae94fe5e76cbad89ff89b50c5aac78
Secunia Security Advisory 51817
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox, MozillaThunderbird, and seamonkey. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 2ead04976755adf02bed7de98143d4507b48d1f600ae8c7af88a1d3936536c42
Secunia Security Advisory 51965
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco Wireless Lan Controllers, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 702bdec989c170a1f449c03facce58829e9d8c452a12d6feda95bf7736b65771
Secunia Security Advisory 51979
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the User Relationships module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | eacf6fe3d56a52ad32f9949fbacbe2261f7418001e3e9efb6292d2615656a815
Secunia Security Advisory 51972
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tomcat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 2d9772638e5dfc27b1c44dc19c30d6812948da67bff9803d40403b70799f8c7b
Secunia Security Advisory 51977
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Search API Sorts module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a9b18249631b5e93d1d355097e7aba95ffa0a615e1bb94740c7601804ec2a7b3
Secunia Security Advisory 51939
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kernel. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to disclose potentially sensitive system information and to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
SHA-256 | f405eae5b45b2261cd46d3358407c195ac70c8bd0c411bca86324ecb4b7c3d97
Secunia Security Advisory 51935
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 1a46184463a35a685a3870ada2b197255e6c21d94bc106a567f9a4d120dc724a
Secunia Security Advisory 51812
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apache OFBiz, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 969f8963fb7b9e8bc724319c355662ae457c5c32aea1f44bc34846537a94b3a6
Secunia Security Advisory 51933
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco TelePresence Video Communication Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 71777809fad1537aac0d9a54d8490418a8abd187ca4473c4454addd63fba0721
Secunia Security Advisory 51912
Posted Jan 24, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Developer Formatter plugin for WordPress, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 7aa38cd494840c8084abf0107b9f12a5a477d47b532cc0e884df3c4ce4de3bbb
Secunia Security Advisory 51932
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Performance Co-Pilot, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 5b029f65ffe1a45c72eacda59f98be785246d2bba82f52cc6fce0273d69f8080
Page 11 of 1,434
Back910111213Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close