exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 76 RSS Feed

Files Date: 2011-10-31 to 2011-10-31

Secunia Security Advisory 46496
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xorg-server. This fixes a weakness and a security issue, which can be exploited by malicious, local users to disclose system and sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, gentoo
SHA-256 | a49581302b361bfe7aae7c02344aeaed300f88ffaa6bd195febb085109300e69
Secunia Security Advisory 46550
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Puppet, which can be exploited by malicious users to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 83df0cee76a7155b6135ede734e6593df3a4595e3cc5f544aaf429a526c7fdfa
Secunia Security Advisory 46583
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Linux-PAM, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux
SHA-256 | 9124d8d6ab137f53ce2b949fb01f7fb7645d8c5584342e910342e9c9ab578d2a
Secunia Security Advisory 46554
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xen. This fixes a weakness, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | 2f5a793eaf492d2659b4cfbb873f5155bc7ef99a6534280b6335d26696445ed6
Secunia Security Advisory 46631
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cisco has acknowledged two vulnerabilities in Cisco Security Agent, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | d1f806d0f6d28f7d68fcb692e5a4dccd3144e4118a7757494b06de5e5c18d6d7
Secunia Security Advisory 46623
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Organic groups module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 0a14d1d4b25aa05cbe651a9539f760ec6a2c8a5234a7b612b1ff83d75dbdb959
Secunia Security Advisory 46626
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for radvd. This fixes some security issues, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | 858e763e000bff70f826d92221834d234ebb71c033a623b1400504d460bde495
Secunia Security Advisory 46651
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged multiple vulnerabilities in multiple VMware vCenter products, which can be exploited by malicious, local users to disclose potentially sensitive information, by malicious users to cause a DoS (Denial of Service), and by malicious people to disclose potentially sensitive information, manipulate certain data, bypass certain security restrictions, conduct spoofing attacks, conduct DNS cache poisoning attacks, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, spoof, vulnerability
SHA-256 | d2d8701911409a7b75706d7d2bb2671eb959f1fd31768105e36c49eee482b9af
Secunia Security Advisory 46633
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for BIND in HP-UX. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | hpux
SHA-256 | bc13b979fb9d87187099cebe7d99c7f5c25115a759932780c078f6f376898335
Secunia Security Advisory 46608
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious people with physical access to potentially compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, vulnerability
systems | linux, suse
SHA-256 | 6b2d5c5b9a4583e9fea803364093dfb4a614e2bb3d58126dc2a0e705d1e6f57d
Secunia Security Advisory 46647
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM Lotus Sametime, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 25767c70f8f6243ecc4e5398ac03d2da50326eb5127f2c225f9920450feb782c
Secunia Security Advisory 46529
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged multiple vulnerabilities in VMware ESX Server, which can be exploited by malicious, local users to disclose potentially sensitive information, by malicious users to cause a DoS (Denial of Service), and by malicious people to disclose potentially sensitive information, manipulate certain data, bypass certain security restrictions, conduct spoofing attacks, conduct DNS cache poisoning attacks, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, spoof, vulnerability
SHA-256 | 0d68755c7923fe3a3c119483dcb08e60cedb8810411ed17d1a5ca915cfdd6b4a
Secunia Security Advisory 46637
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple D-Link products, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory
SHA-256 | 5123249d6e77e9a65460632abb2d072a90c170b95fbeb5b37904b5bd7e8a63cd
Secunia Security Advisory 46649
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FFFTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3245734a41b7504d5a1d12b7fa06549d122dc9d928b9c19f2a71645f3421d9a6
Hyperic HQ Enterprise|E 4.5.1 Cross Site Request Forgery / Cross Site Scripting
Posted Oct 31, 2011
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Hyperic HQ Enterprise|E version 4.5.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 535999a3a9f056dae89358490397f0795d89b2a118bf590720c3e6a5a88ff8e8
Secunia Security Advisory 46681
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Openswan, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6539f2481ab1186e7d51fbb8581d4220bf5e9a605b9cee6846dbde9be9139b6c
Secunia Security Advisory 46656
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the HM Community component for Joomla!, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 3c60ccd3f63518b35a76ac6bc50fb79f6a5042831901fccfc4e487f7e007e79a
Secunia Security Advisory 46698
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vasiliy Kulikov has reported two weaknesses in Gobby, which can be exploited by malicious people to disclose certain information and conduct session hijacking attacks.

tags | advisory
SHA-256 | 2c37dcc43d7974c2f5a30563b196e444af6a30489040e3c867bedee675c5af27
Secunia Security Advisory 46677
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Messenger, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 2ee572fb64897d443d5e0a0c24e6511673a9002f870276e8920c21e5051e8a0f
Secunia Security Advisory 46639
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for radvd. This fixes a security issue and multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | a7f134c3ff5092ba5817edc0cf6b4eeba053ce0eb63542ad90dc9d275c7d3d38
Secunia Security Advisory 46698
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vasiliy Kulikov has reported two weaknesses in Gobby, which can be exploited by malicious people to disclose certain information and conduct session hijacking attacks.

tags | advisory
SHA-256 | 2c37dcc43d7974c2f5a30563b196e444af6a30489040e3c867bedee675c5af27
Secunia Security Advisory 46605
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vasiliy Kulikov has reported two weaknesses in net6, which can be exploited by malicious people to disclose certain information and conduct session hijacking attacks.

tags | advisory
SHA-256 | 7085a91f28664e9ff82946b69366b87aaa6e4dd2a41893a039e1252c7c5fae45
Secunia Security Advisory 46652
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Oracle Hyperion Enterprise Performance Management, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f3d303d2ab42f35b5f4700ce0c83643a50e069caf7013b4e332dff14dc5a66ce
Secunia Security Advisory 46658
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the ClassiPress theme for WordPress, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 5777f59bc8a47d70f9a77bd57e58014bffc326209527a1ba7d1d609fc18426da
Secunia Security Advisory 46661
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Vik Real Estate extension for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 12c735891976338e4267953d193e9d06e11e7aa7fff1cc979e1229e0feecc95e
Page 3 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close