what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 35,832 RSS Feed

Files from Secunia

Email addresssecurity at secunia.com
First Active2004-01-08
Last Active2015-12-17
Secunia Security Advisory 52054
Posted Feb 1, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise BRMS Platform. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, by malicious users to bypass certain security restrictions, and by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, local, vulnerability, xss
systems | linux, redhat
SHA-256 | 2b78ec7a6e4bcb2cda04243487c24bbc9bed84a76881606da49ae230e50aa9e8
Secunia Security Advisory 51987
Posted Feb 1, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Google Authenticator Login module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 93c830b14bf2f5dadff678ecdfd8f372297dc21c07d537324bf4cb4972973381
Secunia Security Advisory 52034
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Schneider Electric Accutech Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 41f1958d57d4247fb1b4bb19563e653c9b33d93d8b89d4e96ca633e6767676ab
Secunia Security Advisory 51925
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcela Benetrix has discovered a vulnerability in the WordPress Poll plugin for WordPress, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 86b3e6752d4345a217662b4aee9ed7f869b7efe172dd6bd483c3c12d09653f63
Secunia Security Advisory 51968
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 3fec122c7fcae1aab5bdb14657e244284b78be0042862006b82e773f8758cdba
Secunia Security Advisory 51998
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in the Simple History plugin for WordPress, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 0fcb85de2ee4a307f52b85d3d0276620c4cd9bdc5b1c75ee8fa35e87096f8c83
Secunia Security Advisory 51942
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the WordPress Poll plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | eeed45a8aaf6223c1d99c43114f2609acdaceb563394f7e61ac5b82a0bdeb1f5
Secunia Security Advisory 51948
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IRCD-Hybrid, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a06d1c718d7bfaf3f8642e80e8357f8dd499f731fc2068b4af3699e17fbd2780
Secunia Security Advisory 52000
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvirt. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 86e9db081f1c94c76c6a0731718f051b30592cb22281af6297706c40a90cee8b
Secunia Security Advisory 51995
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VLC Media Player, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 618aa92189b66698d6689f8dd82f4f1c9f0e97da7c5c42d6762b7ea362b77841
Secunia Security Advisory 52022
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM InfoSphere Information Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1ea85eb44120fcd015fff882dbe999308436eea270eb510446ec0dff97971453
Secunia Security Advisory 51985
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM InfoSphere Information Server, which can be exploited by malicious, local user to disclose potentially sensitive information and gain escalated privileges, by malicious users to bypass certain security restrictions, and by malicious people to conduct spoofing and cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, local, spoof, vulnerability, xss
SHA-256 | c3b0c0d79d4689b12e198abf5c51be35cc91aac47d1c3f6600f1efd936fb4aac
Secunia Security Advisory 51994
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Samba, which can be exploited by malicious people to conduct clickjacking attacks.

tags | advisory
SHA-256 | fd6c28f4de0555c0fa9628bc10a9fdf1149dc46710eca0e4287243b0e9cd5047
Secunia Security Advisory 52005
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Opera, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | efb0b6a017ec738651945877a252732cf494cf7450ca0eeef93c1523eba9ceb4
Secunia Security Advisory 51963
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenStack Compute (Nova), which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d1fb75ae5ee03b646b1a40f73a2c83e96ab966aff07a037d55e941bd653dcf71
Secunia Security Advisory 51957
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenStack Glance, which can be exploited by malicious users to disclose certain sensitive information.

tags | advisory
SHA-256 | d195cab1c87683b0b9cc0780306e9168af641b1309149fe15c203dac2c2a494a
Secunia Security Advisory 52016
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Network Admission Control (NAC), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | cisco
SHA-256 | 135721bf3e34ddf0c4250ec71184035bdffc684e52b2fd671b2cf91e6a3da83a
Secunia Security Advisory 51916
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Devise, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7605afa185b3b32de15c4b7bd34672efb9c225492d7d2194ecafd32bfcd56729
Secunia Security Advisory 52020
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM InfoSphere Information Server, which can be exploited by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | ded32fbf0d2969ae95255a5d58eaae6bae15b71673616bd8305b9878be491302
Secunia Security Advisory 51990
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for glance. This fixes a security issue, which can be exploited by malicious users to disclose certain sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | 89df66098da553fc08d571bf414a09c939e380ef9367b62fd4ac1661db2d3514
Secunia Security Advisory 51992
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nova. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 48b6bdf0ae9b22c684ed7adcf0343d19d500bf2855719ede3190bb8637e7caf6
Secunia Security Advisory 51978
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for rails. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 1a1700d28ec7543349274827f7ecbe43bce2a7efc83ae88bce0da700ff8006c4
Secunia Security Advisory 51997
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Boxes module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | f35fb8d7992c5539c773679a7e12d802f8410a838eeb9c0c6a6ec4f301502f0b
Secunia Security Advisory 52024
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for squid-cgi. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, cgi
systems | linux, ubuntu
SHA-256 | fd78dd2add2bcd94f63298e2ace5d5889656e25b3eb2c8cca32fb9905a4f95ff
Secunia Security Advisory 52015
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in MariaDB, which can be exploited by malicious, local users to disclose sensitive information and manipulate data, by malicious users to cause a DoS (Denial of Service), disclose sensitive information, manipulate data, and compromise a vulnerable system, and by malicious people to conduct brute force attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | d1cfb50ab505638c753004e2e3c34d77d6b5bf432454cf1778c1e9c7b0404a18
Page 8 of 1,434
Back678910Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close