what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2011-10-28 to 2011-10-29

Secunia Security Advisory 46621
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for backuppc. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | c3040fbad716b47c8bbd4c5b3c00f8906e9c2838ef4d845f966faa6c5fb78052
Secunia Security Advisory 46606
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 785e381ebfde5cb0efaa978629c1187dac50944d54bc7e3b3758f881bd44b93e
Secunia Security Advisory 46599
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenLDAP, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4edc1ee8735d407f429003e8a14c64bc047dc64ea07d32835eee6b043826b802
Secunia Security Advisory 46612
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Video Surveillance IP Cameras, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 3359e7ca246fe2d995d3426096d761ee2e4ae318f307f38698415211eae2b9c5
Secunia Security Advisory 46600
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Cisco products, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | cisco
SHA-256 | 0c37b851746af5992df25eb113ec30f7551568fd0a50a3edb9bef7b0b2dc8281
Secunia Security Advisory 46588
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the YJ Contact Us component for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c484213a614776d5d1370388e68e1d19326f9116556d804857cc8e6746c7cc81
Secunia Security Advisory 46611
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Cisco Video Surveillance IP Cameras, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | a3ed0db8227d96eb9746aaf40f199858f615dcc283e2e6781783b15e77f62478
Secunia Security Advisory 46616
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M.Jock3R has discovered a vulnerability in Online Subtitles Workshop, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 893d853600f150471e300ce2f8dca1b403767eef6ab756f4236905f345428d02
Secunia Security Advisory 46619
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | aa1aff30deb6df495f39cadbbf6ed2e693ffb55aec15888267bb35f798f4a0b0
Secunia Security Advisory 46607
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco WebEx Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 56319a2c18a32837c8c367e0df74d42df8389b18e1f335bd7ec78f018de98c83
Secunia Security Advisory 45279
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hossein Lotfi has discovered some vulnerabilities in Winamp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ccdca99aeeaa82b914c541c1379566bbe0ba4fb13e8e6547cc83c16cd38710e1
Secunia Security Advisory 46610
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Buguroo Offensive Security has discovered a vulnerability in Trend Micro InterScan Web Security Suite for Linux, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, web, local
systems | linux
SHA-256 | 89d702a56a5140306f8ff4f3d4ec434772a07bdeeb4ab8c74ffe06047720cb15
Secunia Security Advisory 46617
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX Containers (SRP), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | hpux
SHA-256 | a894bbd1d217ca3c7b895e0624d249de4b1601f13b046dfe06b49e9467df7797
Secunia Security Advisory 46569
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Peter Adkins has reported two vulnerabilities in Cisco NX-OS and Cisco Unified Computing System, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, vulnerability
systems | cisco
SHA-256 | 6686d898cd3caac848851cef3d7d2708bdf8c75873dd00bbbb7e7671ff02a194
Secunia Security Advisory 46601
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libxml2. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 8b0e10987b9cf64ffdc76016aab1cd65d9753e12026b2b4d1d726dd99c047ca8
Secunia Security Advisory 46650
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged a vulnerability in VMware ESXi Server, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 98dd59d998348e618bf896665cbd90d1fdef3a834e57944f5c38d670d8e7c636
Secunia Security Advisory 46615
Posted Oct 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BackupPC, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d7717a2fb597f63ace8226d7c9ad456ef20d8b4d38a84ff23476f98a94a65880
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close