what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 276 - 300 of 35,832 RSS Feed

Files from Secunia

Email addresssecurity at secunia.com
First Active2004-01-08
Last Active2015-12-17
Secunia Security Advisory 51906
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 85ee624ed4d5004d2c9ee62a11155db57b58976b8e557bf06a9dd70a934b33c1
Secunia Security Advisory 51937
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mysql. This fixes two vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) and to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 20437e38f7106bd1bb3e0f1b061ba42e72a30fd1efb3a8b2970f44e0e136c41d
Secunia Security Advisory 51934
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 03ffc078cf0ec2f469d085820fb8a95d9459efca9cc38bf661c09a8b78b51e41
Secunia Security Advisory 51908
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for horde3-kronolith. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 13258d0b4a0a145f390b579152ffe770f00a065395f9c1ed7f260feaa8d4b8eb
Secunia Security Advisory 51900
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for freetype2. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, suse
SHA-256 | c2c6afe3a3e97b574840e82722863fb413f57c7b83d1c74bb3b332ab45fad7dc
Secunia Security Advisory 51872
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in ownCloud, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5119c1655c6de8d45fb7fbf5310276f66a8eedd7928b069fa5c4b6cc1920857d
Secunia Security Advisory 51746
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Proficy Real-Time Information Portal, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | b51793b70a0e704b6feff1ba3d375ebf973c9647f8893ce47b8b715cd0f1f1c4
Secunia Security Advisory 51899
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in gpEasy CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 45f08123c1405e72d4d5c74daa9f178d0d6e352dfe7b37e5324a85fb00d7a470
Secunia Security Advisory 51931
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM WebSphere Application Server, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 0ce8c9681112b4b09115a1ae5e7f2410a7136d5f746a4d84e7e5a20641416daf
Secunia Security Advisory 51929
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes a weakness, a security issue, and multiple vulnerabilities, where some have unknown impacts and others can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to conduct spoofing and cross-site scripting attacks, bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system.

tags | advisory, local, spoof, vulnerability, xss
systems | linux, suse
SHA-256 | dc1cbb1497834e9cfb295e36167debb18221541c9a6e31650eefa01e4a3e3568
Secunia Security Advisory 51962
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for freeradius-server. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, suse
SHA-256 | 8f250a8a65947e600a46a6def3da91e11b66042d5b5f5a99eaf34f7f01f3d639
Secunia Security Advisory 51945
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM WebSphere Application Server, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8912adaaa6248cdc0f70c65f85823d16ea09a9f46260924e310940149a22e9eb
Secunia Security Advisory 51956
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for otrs. This fixes a vulnerability, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | linux, suse
SHA-256 | c1335a9e7d91dcfcd6aad4d3d0edfc47284f2d245561892d2c1b1b335cb8bb22
Secunia Security Advisory 51959
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for acroread. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 2ee578254e8c6b6bad698fd25707e75db226e2b83ff9b9fea847a6ddb95992ee
Secunia Security Advisory 51740
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported multiple vulnerabilities in SAP NetWeaver, which can be exploited by malicious people to disclose certain sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | cfb0e5a1b034291bdcf971f3e3290db6351fa9bef8bbbb734133ff89df8a1ac8
Secunia Security Advisory 51958
Posted Jan 23, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for nagios. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | fc402ae525e44c7f1f5f267e4ff7aeaee084467086861200f7e614399221476d
Secunia Security Advisory 51855
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fernando Mu

tags | advisory
SHA-256 | 9f4eea9005d9601cd0549102ef52c437e640a1afd96257a6e1777d9b22d383c3
Secunia Security Advisory 51755
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in myu-s, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 69f40b034638a4386727cb24deb1f2569492450ea7b1eb6c1c98312306dfb5f2
Secunia Security Advisory 51919
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for vino. This fixes a security issue and a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) and by malicious people to disclose certain sensitive information.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 28008c110f252c9cf4975822b62340b5abf7f967903135682a7cac852f2d3631
Secunia Security Advisory 51902
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for vino. This fixes a security issue, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | f4bf52e24703d508e0d384e926ef35e4ec07d6fc41d29bfeb7c5219f710790ed
Secunia Security Advisory 51846
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Microsoft has reported a vulnerability in Lenovo Bluetooth with Enhanced Data Rate Software, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3c3396fc05f9f11ce23b3be47e16454c089700f0c14aca4c7de8a6e17cdf86ba
Secunia Security Advisory 51874
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 39e545221fa23b7a1e10b3aada2a7e46163b4a8616cc7407f132aa8794b68e94
Secunia Security Advisory 51926
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in EMC Avamar, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 5c2b8e6282a74c84ea29bea76f80a4864ad346dc455d60b13db7656f49a5055d
Secunia Security Advisory 51904
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mysql. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information and manipulate data, by malicious users to cause a DoS (Denial of Service), disclose sensitive information, or manipulate data, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | f18ecb2059171265750c2fa2dc82bf1526fabcb11bd911ed8a7c0f919159b531
Secunia Security Advisory 51930
Posted Jan 22, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in EMC AlphaStor, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 134fdae1933c863afbce69b474530056ba021e639f88872b67c8ddedcedace1d
Page 12 of 1,434
Back1011121314Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close