what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 47 RSS Feed

Files Date: 2012-06-21

Mandriva Linux Security Advisory 2012-099
Posted Jun 21, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-099 - An array index error, leading to out-of heap-based buffer read flaw was found in the way net-snmp agent performed entries lookup in the extension table. When certain MIB subtree was handled by the extend directive, a remote attacker having read privilege to the subtree could use this flaw to cause a denial of service via SNMP GET request involving a non-existent extension table entry. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2012-2141
SHA-256 | e63a66e3737f7619f747c97ec58084cbd96d16ebea4e9f00d234a03e0e1940ac
Mandriva Linux Security Advisory 2012-098
Posted Jun 21, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-098 - An Off-by-one error in libxml2 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-3102
SHA-256 | 92164d666f63cc7c78be961e77d166e66cfe2c8d03992309cf257dcce674abd7
Gentoo Linux Security Advisory 201206-08
Posted Jun 21, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-8 - Multiple vulnerabilities have been found in Wicd, the worst of which might allow execution of arbitrary code as root. Versions less than 1.7.2.1 are affected.

tags | advisory, arbitrary, root, vulnerability
systems | linux, gentoo
advisories | CVE-2012-0813, CVE-2012-2095
SHA-256 | 5350eee91aa00bdf5418f027a8b04c10d685110cb595a584c97bcec1cd6e735e
Gentoo Linux Security Advisory 201206-07
Posted Jun 21, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-7 - A buffer overflow vulnerability in nginx could result in the execution of arbitrary code. Versions less than 1.0.15 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2012-2089
SHA-256 | 33aca67b416b7c51afaab4dee2974dd8f64efde12504f417dc3b9bded504aff2
Secunia Security Advisory 49662
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F5 has acknowledged a vulnerability in multiple F5 products, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b7effdb89c98fdd64b10bc395d6865a94719f371343768e466cbaf1c85a6e7b6
Secunia Security Advisory 49658
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for multiple JBoss products. This fixes a security issue and a vulnerability, which can be exploited by malicious users and malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | d33f77e2f950fc1dccb5710de0d440b173eb931643445022ddaf6dee62ef10f7
Secunia Security Advisory 49638
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in InfoSphere Guardium, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | e202ac255e8b5b1364ee34e7da943df2ef648772b2767d3d1885f951661aec96
Secunia Security Advisory 49642
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Compass Security has reported a vulnerability in AdNovum nevisProxy, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fa9f7e9c9a138da34ca8b8c39b8bf063e4c4dbba765685de3aea937a56a68f3e
Secunia Security Advisory 49623
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in PD E-Store, PD Companies Website, and PD Cars Gallery, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2244b71d090be6d3e6136e22f4d02a153cabe43c6a595615f77fc09b2d72070c
Secunia Security Advisory 48969
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for quagga. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | d7be9c8a38db4a54a763ac8a1976872d2dafcade993258748e7fdedad63e6759
Secunia Security Advisory 48666
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered multiple vulnerabilities in XnView, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5f433e65a1a7fa455908033bcdcf88c1311898a6e72ee36a95363549154bdb70
Secunia Security Advisory 48804
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered multiple vulnerabilities in ACDSee Pro, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b61afb2fb2aa602d54b169382feedf3e4f2991a030b3c510e44442215210a25f
Secunia Security Advisory 49478
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F5 has acknowledged multiple vulnerabilities in multiple F5 products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 7bfbabf7b238d038468b15e38945d52117015651b98f97c975b42d8fb47ebb64
Secunia Security Advisory 49538
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Nmedia MailChimp plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8cb0c340c8e60e1e7d4e0bdcc53e301a233cdfc0e6610aae0e2f7edc238af7a1
Secunia Security Advisory 49646
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Cisco Application Control Engine products, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 9599cf531e4083ef8df5f2742495afea519f6ce878470415003c457a67089a46
Secunia Security Advisory 49655
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nginx. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 0b4a1c6f53bff791f68c6c8ef138f9d17f45c3d674812882a7487bf6e93b33d3
Secunia Security Advisory 49657
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for wicd. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 657bf91ca96d3140690d78d09858a48c00ab2d3939136bef682d7a379bdd8835
Secunia Security Advisory 49661
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Globus Toolkit, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | f9242d7c32921dcf553e37c9558269c0d383d240b0ad4440e4245d7d5ece7323
Secunia Security Advisory 49650
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered a vulnerability in the Mac Photo Gallery plugin for WordPress, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 0054ebdefe9fc452258529b4609f712cebaab4d258879a58d2fa1aff7322f9cb
Secunia Security Advisory 49575
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Huawei HG866, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f7bdec20cb54c6a33333d5e45e3c4e292304b0656a59903f6c0449830bd94d49
Secunia Security Advisory 49663
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F5 has acknowledged a vulnerability in multiple F5 products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e78fa6f1d3aa0e4962f9c16ed8e21e5e9750e07e5f9c7598527db60ed367263f
Secunia Security Advisory 49647
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Adaptive Security Appliances (ASA), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | d9696ad4a0464e8fb8c2df3901f29929389a161e3dfdf6087c98fdaa1cb0366c
Secunia Security Advisory 46624
Posted Jun 21, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Winamp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d8e4f35c4fbabe7b3b8f430d6f1ef2314112d9e7c1807792c432800ef31af6a4
Cisco Security Advisory 20120620-asaipv6
Posted Jun 21, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco ASA 5500 Series Adaptive Security Appliances (Cisco ASA) and Cisco Catalyst 6500 Series ASA Services Module (Cisco ASASM) contain a vulnerability that may allow an unauthenticated, remote attacker to cause the reload of the affected device. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote
systems | cisco
SHA-256 | b2138abe79ccd8a8c42dc9e1dd56625e65c8b779de339dfbe6292280c1a13fc6
Cisco Security Advisory 20120620-ace
Posted Jun 21, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in Cisco Application Control Engine (ACE) software. Administrative users may be logged into an unintended context (virtual instance) on the ACE when running in multicontext mode. Cisco has released free software updates that address this vulnerability. A workaround is available for this vulnerability.

tags | advisory
systems | cisco
SHA-256 | 543bfe7363a2968b41ab895f56066550f437e4aa52375a8a38bbe9e43155bb32
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close