what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 39 of 39 RSS Feed

Files Date: 2011-10-27 to 2011-10-28

Secunia Security Advisory 46576
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in OpenStack Compute (Nova), which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | e7ec7d8ee0b84f89c3c47c8f7b11cf9fe32dd956425c23995048d7c02a7d394a
Secunia Security Advisory 46594
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have unknown impacts and others can be exploited by malicious people to bypass certain security restrictions, conduct spoofing attacks, conduct cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 1ae83cbec544390c6c09251076f27cbe48fa45c677d5040cd1effd693a3e6682
Secunia Security Advisory 46597
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nova. This fixes a weakness, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | 6ad20e61889c077aab0030de147d6b4eac883b4b9f369b3232054ef3b75ec90a
Secunia Security Advisory 46632
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 3bf3531276b51b14429af52894e6c1f71f68ca12df376cf79455d978d7140feb
Secunia Security Advisory 46622
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SPIP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | cf058c322c490d03c6689f9a1c0c5f28391339bf9fa1ff00b36c6623c8ac4a1d
Secunia Security Advisory 46577
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for torque. This fixes two vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 1e11d6ea99c6064f81333e20e070414305a740305122bb042fbe6a11672eddcc
Secunia Security Advisory 46627
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a security issue in HP Network Node Manager i, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5bbd36a06966f3c402033878dd12f640244834dff9a6036ad6cf81fe1ae37261
Secunia Security Advisory 46618
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Apple Quicktime, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | apple
SHA-256 | 63c2b2f7b2972ca0523ebc89de65b4ba81fd480a55da9580a36f8fef4acd90ad
Secunia Security Advisory 46629
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | 11467862954cb640e0a87b455fa89c6db455054fcdd0cfb09e53b58ae58745cc
Secunia Security Advisory 46604
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for squid. This fixes multiple vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 5e31ee958f0f8f0b8764e563481735b5405bedd48e137ac233cb0b1e64fa33cc
Secunia Security Advisory 46603
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pure-ftpd. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, gentoo
SHA-256 | b0ebbfb2368006d13480954941a313e094efd57b1fa0af30db0b1760d8a39504
Secunia Security Advisory 46628
Posted Oct 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for puppet. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 3a2cfc1357479ed2bd1eb1c1e0a7ec2eb9791a37d6e55501cd8cce076078747e
Gentoo Linux Security Advisory 201110-26
Posted Oct 27, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201110-26 - Multiple vulnerabilities were found in libxml2 which could lead to execution of arbitrary code or a denial of service. Versions less than 2.7.8-r3 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-4008, CVE-2010-4494, CVE-2011-1944, CVE-2011-2821, CVE-2011-2834
SHA-256 | 050494453335042c55ed9e7f4f854af7f652eca09139b2bdd8a9211d1635b4ac
Gentoo Linux Security Advisory 201110-25
Posted Oct 27, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201110-25 - Multiple vulnerabilities were found in Pure-FTPd allowing attackers to inject FTP commands or cause a denial of service. Versions less than 1.0.32 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2011-0418, CVE-2011-1575
SHA-256 | f89bb8f9f3e5f2d7b6836468554ba6a748075ab23fe3df8a94a0041b2fd882a9
Page 2 of 2
Back12Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close