what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 39 of 39 RSS Feed

Files Date: 2011-10-21 to 2011-10-22

Secunia Security Advisory 46532
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in HP MFP Digital Sending Software, which can be exploited by malicious people with local access to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | 8dc6345b84834082f03e3e7edd4955ae538ca93821fe899e8ba812fc3b448747
Secunia Security Advisory 46485
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Simple PHP Forum Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 98de03dd6f7beada0adb30e8701b9d35a1d7c0981ecf699293576dc0a2853f32
Secunia Security Advisory 46490
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-sun. This fixes multiple vulnerabilities, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 50bb8a511ef21be3803b6a942cf2fada94202af1c90c6249ea0af19d8b5e36fb
Secunia Security Advisory 46462
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Filip Palian has reported two vulnerabilities in Splunk, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | ef995362ed3de30fcb007d7578cd12741e9493ac08dd8d97f5864f128f08f619
Secunia Security Advisory 46480
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 61c5b7dffaccd0cbb2e8c73af057d519313dc4b504fe03a3efd173a12f407101
Secunia Security Advisory 46482
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | d4146891aecf91223ce5a1ae79b5d82d5898af571d5ddc0ef78469fe35e1e6f1
Secunia Security Advisory 46535
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for open-iscsi. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 55c7138b139d5d474026545fed8daeac7821c0b8794668ee5637983cc51daf39
Secunia Security Advisory 46312
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WHMCompleteSolution, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 7e341b2cdd3af8c9f7149114e811b55e0702f7271cf38860604de77bc1472f91
Secunia Security Advisory 46539
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes some weaknesses and a vulnerability, which can be exploited by malicious people with physical access to compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | c1e5fb6d663be7cff2ec6985a0f8fdf51a0b4c55665edc0d99628967938f8fdd
Secunia Security Advisory 46510
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNOME Empathy, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 62813ac0795d45831e8f48b5059095cd30ce8ba77994a13bead0bb2ccb17897a
Secunia Security Advisory 46471
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 207877b101bc38b7b7db404a722b575b60f0be520c73b6f00201b20dc0c8c099
Secunia Security Advisory 46557
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Network Security Services (NSS), which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 10474fc4b7867d6c07d1bf9ac6e60d07bc9caeb077c4a75579464e84a0323643
Secunia Security Advisory 46514
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Elgg, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3d8f279f7cf3558300c8603d2dfbfafea33ec8b466825582cd6daab180902e50
Secunia Security Advisory 46543
Posted Oct 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes two weaknesses and multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, conduct session hijacking attacks, and cause a DoS (Denial of Service), by malicious, local users in a guest virtual machine to cause a DoS, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 4b523f9b068c96e86b386fc769d29551435c5fa497c684cfb583b3462e406628
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close