exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 35,832 RSS Feed

Files from Secunia

Email addresssecurity at secunia.com
First Active2004-01-08
Last Active2015-12-17
Secunia Security Advisory 52174
Posted Feb 13, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for postgresql. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | c954f888f227b515455cc8e1c758fe79dda9565ed36c88b4d807991c78ff4baf
Secunia Security Advisory 52191
Posted Feb 13, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in WebSphere Cast Iron Cloud Integration.

tags | advisory
SHA-256 | a28a818dc07df3dd8704dd7fe459a0965fe53f18c1b77a3e44920bf4872b8d64
Secunia Security Advisory 52147
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VirusScan Enterprise and Host Intrusion Prevention, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 7b050158066c31453c80ebb37f6571a5144f11028aee3494326f8865aaf4bf95
Secunia Security Advisory 52163
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 908c252e9e4c85d926b4ea189e18fa5aa19e4536830d399983ceddc3978dcaef
Secunia Security Advisory 52150
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes multiple vulnerabilities, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 5db6bb4c8dea5aaeb9c3f3e8bbab27563200633b4f24cd7256e2411814fb4dbb
Secunia Security Advisory 52122
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Internet Explorer, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 8d996bb5f9d4404e6146182e394f4494a2005b337524497e2a1c7c3f6707b22d
Secunia Security Advisory 52143
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft .NET Framework, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c86c583fc2f5899875547d8e6356bc5ca526987e28c341d781626d87ea330dc5
Secunia Security Advisory 52136
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Microsoft has acknowledged multiple vulnerabilities in Microsoft FAST Search Server 2010 for SharePoint, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 6d694a174e316a4fd22309b3a0346e0013f211192808344f1157db0ef360fb82
Secunia Security Advisory 52162
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | 9856f6722a91178b5c4bd2802c71f64b0d0c0a0f070332760b1700a5a055c840
Secunia Security Advisory 52164
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | windows
SHA-256 | 1c5db0b63458cadb955529e474231a1a030f04ac0156a146f4ac3a3c80b92f04
Secunia Security Advisory 52166
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Flash Player and AIR, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ef5c229dfc8c9d191724d0c78188027e34f1a64dbe15c12b8876456cfdd264ee
Secunia Security Advisory 52156
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | e9bd7d8d1d042882e7f0e41baaaba92bb805622e4b2e6963394119a865874d4d
Secunia Security Advisory 52158
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | bc1cb1a66861cb01447e1f729a022548895c441cf333e9e15163a6b5861c0cb3
Secunia Security Advisory 52157
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | 8580800ae4bda757870fdb5d48db2174cf25daa8caede8ad8890b9eb01387af0
Secunia Security Advisory 52129
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 82a68d048e4bfd25c7f565d1220455b79b5f5b928571b84342f991dd46af773d
Secunia Security Advisory 52138
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | 5917d54b06aec6a14a258ad2eb2ffa9e6ae65488dc8303dc3126afbc5980279a
Secunia Security Advisory 52148
Posted Feb 12, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gnutls. This fixes a vulnerability, which can be exploited by malicious people to potentially cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 2383e2bf6443f36b67ca12f5a36d7ecb319121023ea637cdc21fa6101b152fad
Secunia Security Advisory 52119
Posted Feb 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Nuance PDF Reader, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f20533e6cc6f530f0dccdc9458d6f5a7276a7f016cfc4b7dc1f2c459d5ae7b98
Secunia Security Advisory 52038
Posted Feb 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xen-qemu-dm-4.0. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 913ceb736b524d0e3605f9f055cc0d603440a946080eef1b763327d313453688
Secunia Security Advisory 52128
Posted Feb 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and multiple vulnerabilities have been reported in IBM Tivoli Application Dependency Discovery Manager, which can be exploited by malicious people to conduct spoofing, session fixation, cross-site scripting, and request forgery attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | a434a823d41673474fca6d73cf56ee4c14c21ca6ee751929d02ce6f40f9d59d8
Secunia Security Advisory 52155
Posted Feb 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes multiple vulnerabilities, which can be exploited malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | c6062bce11eca8cf4876bf7ec83c64139632379192b744e7c7ffaad14e2e2add
Secunia Security Advisory 52100
Posted Feb 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Ganglia, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 76ed587c5237d7d19b03c045879958efdacfe499f88134e05ea0e0e7bfa95318
Secunia Security Advisory 52140
Posted Feb 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and a vulnerability have been reported in InfoSphere Master Data Management Collaboration Server, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, xss
SHA-256 | bf55cb2c861faf5bb75ba59384cbaaae5698b04be19b7a814336cc5bfee64700
Secunia Security Advisory 52154
Posted Feb 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.7.0-openjdk. This fixes multiple vulnerabilities, which can be exploited by by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ab1b253ef2fed31bfd104dc7e2952eb4c3ff0b18834b4d1f02c780c82dc271a4
Secunia Security Advisory 52109
Posted Feb 11, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Unified MeetingPlace, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | cisco
SHA-256 | e47e00fd090dff876cbf478239835bc7588872ea9e838b15f096cb0fc032c8f0
Page 3 of 1,434
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close