what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 48 RSS Feed

Files Date: 2010-09-15 to 2010-09-16

Secunia Security Advisory 41440
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose certain system information.

tags | advisory, kernel, local
systems | linux
SHA-256 | 7e07527d4ec15f7fd8304588740de29d53cf7e1719baeccd461532545c74e95d
Secunia Security Advisory 41451
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 5280cae6c36006129ee3b1b90cf6851a75acb411d200e1d6d78f9de661fb9beb
Secunia Security Advisory 41450
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for samba3x. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 7f82900f6f1301b6400613fc84d74c42bb390575c3372776093c920bfe99db8b
Secunia Security Advisory 41457
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in 3Com OfficeConnect Gigabit VPN Firewall, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 32ddba20000a57c85e9ceba27422d4d9352b0300de2e0c3beb91311316f53300
Secunia Security Advisory 41430
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in AXIGEN Mail Server, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | d57769cfb1219ce646fddf46220b5c5ec4da523ddbf1eff60e014998bcf60def
Secunia Security Advisory 41461
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for webkitgtk. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information or compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 17ecc9e0c6b51733eec409f39879a24265a86356d83b775dfd55bb13d89fb011
Secunia Security Advisory 41463
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in IBM Lotus Sametime.

tags | advisory
SHA-256 | 34e03e3c549db9314c5424fffab3b94a96b0ea85cf27b5dc0f6ce4e3456fd7ec
Secunia Security Advisory 41462
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ben Hawkes has reported some vulnerabilities in the Linux Kernel, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local, vulnerability
systems | linux
SHA-256 | fe0634ff55c6f325fbd16969166e69978aacbe546bd0e30a766de07e09229a76
Secunia Security Advisory 41279
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Python, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, python
SHA-256 | 3829b878721c5eb684d7c23cc7d40432c997881e0e2404f24800370179076854
Secunia Security Advisory 41404
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in e-press ONE, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f32eb2491768e2e8984f595fe003b037876670455b3f6d4b20f21abe66d6a227
Secunia Security Advisory 41459
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in MP3 Workstation, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6d9944b103bdb241508ada6154d615203a0ca396b6f0f36bda3855ef0961a84a
Secunia Security Advisory 41422
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in xMatters, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 2f8f92d5985edcc9dc57c807490b1707506aa68701bc1c42b58e51982160342f
Secunia Security Advisory 41446
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM AIX, which can be exploited by malicious, local users to gain escalated privileges and bypass certain security restrictions.

tags | advisory, local, vulnerability
systems | aix
SHA-256 | 21e1ff40476cd16c94fbbbe6078e35231da51009c9ae1388e08e56369e905d18
Secunia Security Advisory 41445
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in two products for Lotus Quickr, which can be exploited by malicious people to disclose system information or potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e87dc3375e4113b2cbfcc68592a3714adf4c19e69a5741e353b151836a7b48da
Secunia Security Advisory 41417
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Adobe LiveCycle, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d3df497f4840108ca0aacc4419aabd60161d0278f9d3fffa1f45408678055c5f
Secunia Security Advisory 41354
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Samba, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | a52cdc9db718ef212c130b6f5aa6143fc23fea33244acb6a97f346d96ce67c76
Secunia Security Advisory 41355
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in MyHobbySite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 3cac65169438977f8e1d5764605257c716b927fa96f9613da9d6368ca68ce4d5
Secunia Security Advisory 41429
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jeff Channell has reported a security issue in the Mosets Tree component for Joomla, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 6a47fe2e03e044d53e3d112b4df5e540b81f874b9a48da4caf7c28d7d8330e4e
Secunia Security Advisory 41265
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Mailman, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 2d322900177d2d78555b41362cad82dd0c537e914cdfe0ac1ad4777da6516646
Secunia Security Advisory 41415
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ALSee, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 04fe6a982a189100bf0d5a3fb85198a001f4e5cab5ea8e27539621c7458abffc
Secunia Security Advisory 41428
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for sudo. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, slackware
SHA-256 | ab1c0926f0ab16e822d4cc0616b2ad2d74d65c029416decc27893e3fea60461d
Secunia Security Advisory 41453
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in XSE Shopping Cart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 4a519e4428eaec5a8848e141007210b6789ed734519a03a5dd0c5105ff23a112
Secunia Security Advisory 41424
Posted Sep 15, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, slackware
SHA-256 | 051c0115198ae5d712c6a485b8d246a869c0cd4fe40da91f0535e826f9fd8791
Technical Cyber Security Alert 2010-257A
Posted Sep 15, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-257A - There are multiple vulnerabilities in Microsoft Windows and Microsoft Office. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | b915d58af0271437aa1d655569c500d91f63629b3c75201266fa8adfc6f23568
Microsoft Outlook Content Parsing Integer Underflow
Posted Sep 15, 2010
Authored by Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Outlook, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an integer underflow error when parsing certain content and can be exploited to cause a heap-based buffer overflow via e.g. a specially crafted e-mail message. Successful exploitation may allow execution of arbitrary code, but requires that Outlook is connected to an Exchange server with Online Mode (not default setting for Outlook 2003 and 2007).

tags | advisory, overflow, arbitrary
advisories | CVE-2010-2728
SHA-256 | 3ac2fa8b03f7e0a1eb4436a2b09aa20d22e3ff238856861ce6ed1812b132fe1d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close