exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 53 RSS Feed

Files Date: 2011-09-13 to 2011-09-14

Secunia Security Advisory 45950
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ScadaTec ModbusTagServer and ScadaTec ScadaPhone, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 21828bb4c1318143fa873847f650747346c3db318c835a0d3af1863502b709bf
Secunia Security Advisory 45960
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for avahi. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 0a6bbbbae0f18b5cc5cd365e8a370774df2a27d3c0b9e5214394c3a573f5fc47
Secunia Security Advisory 45952
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Security Information and Event Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f2ec928d7642f71bc68184ba71517a1df828b30ce9c6f250c66602f8f49f1f79
Secunia Security Advisory 45939
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Django, which can be exploited by malicious people to disclose certain system information, manipulate certain data, conduct cache poisoning attacks, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 5a1eb62034363a3a7e8ee2cc522ee8e06274b895753921c40999fc7ad8cbf041
Secunia Security Advisory 45970
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for quassel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ae2754d362d06de948eaec4bf6800ac327fab24ab4b94450543b3a4e7ae0254c
Secunia Security Advisory 45963
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for chromium-browser. This fixes multiple vulnerabilities, where some have an unknown impact while others can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 1afb31547dc7fab73c2b39a672ba24120008589bf897c27b6d6e0a267068bbaa
Secunia Security Advisory 45876
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the WEC Staff Directory extension for TYPO3, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | c6b8219ac6759620d894a9146ca2968d732b7c7beb8b9507e350b073dd909939
Secunia Security Advisory 45965
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for squid3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | d5a6636a521f681877f0d5a48a60659f9cb764238e3e6c2f2bcd819ba093bc6a
Secunia Security Advisory 45956
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 7a46b30333151cedf324409fafc37b4fc82031167586c335fda7d0646632e6d1
Secunia Security Advisory 45959
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Easy Comment Uploads plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 55a764e6a6855de9bccf0e3543620f7ab546c8d31bbade3a3b6de40ba184b40f
Secunia Security Advisory 45937
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cisco has acknowledged a vulnerability in Cisco SAN-OS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 72d0a87d33edd0ea04091a78efc1eae14a61a83bfd59f9442a9cdb90355a2bfc
Secunia Security Advisory 44722
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in ACDSee FotoSlate, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8f914cd4dda2a78a1248a72e36e454fcc54150763379f7f5ce2d9a8d28ce2433
Secunia Security Advisory 45964
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ffmpeg. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | b344d9a201d4617bc4aad235fc687908031445d1a5bd9a6a9cda805cae729786
Secunia Security Advisory 45990
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpMyAdmin. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 46707b5938ec0679b08a2bd1c673b174d1229022bea7258b4f749bd4db4f1ef9
Secunia Security Advisory 46002
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Avamar, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d791f0e75aa9f39ab96f43776a06169fdff3dd81d1c6f59237171fc4d25f70a1
Secunia Security Advisory 45981
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in TwinCAT, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | db9ddf285c2273f083b54943768194996cb0a6553a43d174bbb3eb71820c77c3
Secunia Security Advisory 46005
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in the Freetag plugin for Serendipity, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ca47f2f5903bb50f7f711c496b1f6e4a596eafebf0d10c4c34583d643b2efbb7
Secunia Security Advisory 45974
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered a vulnerability in the WP Forum Server plugin for WordPress, which can be exploited my malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c662fe24f6ab347e9c02617a7b14e08f25b45f19a08579f8f9ba8431582dae68
Secunia Security Advisory 46006
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in the Cumulus infusion for PHP-Fusion, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | 21cbe1facedc6e1cd5a84d359a72177907e666ab9055eee455c3c49d72c03108
Secunia Security Advisory 46001
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | 3c5f0209b50dc9a9bfdd45ea08913d2432ba9b1b6931515e7d70c8a4c4a84cb7
Secunia Security Advisory 45994
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system and potentially sensitive information, bypass certain security restrictions, conduct session hijacking attacks, cause a DoS (Denial of Service), and potentially gain escalated privileges and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | b6c6c7ca0badf29bef957b713ae0961d761787d2d802d6278170f34bda133f0a
Secunia Security Advisory 45915
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft SharePoint, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3086df5bcf73ae9f1b7d2a88afb9f3a350388455e19d40ba23260e1a8d31f699
Secunia Security Advisory 45932
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | a5fdab08cebfdf85bbeb6c3430cb3fb959b02807e6f43cb2a9414834c97aa5c2
Secunia Security Advisory 46008
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft SharePoint, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | a3199b0c465ed5d6ed7facfbd733bbb69c29a85032617b09e4d48fab9c69bc91
Secunia Security Advisory 45910
Posted Sep 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 40613645e81414de6d3dc7183827dbedbb7acc1145bc6a7b26f94f5390232e5e
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close