exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2012-03-28 to 2012-03-29

Samhain File Integrity Checker 3.0.3
Posted Mar 28, 2012
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Some bugs that could lead to deadlocks have been fixed, as well as the missing support for O_NOATIME on 64-bit Linux.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | c8c3069e78dcb8b749a066c7c3bfcea1168243f75afe69a91a6330c99efd9ae4
Secunia Security Advisory 48582
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Novell iManager, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b8de7a45debf494e0a1355a7d02dc60b6bf800a34f18219e8b1602f6ccccae2c
Secunia Security Advisory 48579
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gnutls. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 078e2f4f67ee9dad49b423a7a6b5c672844d5a3ae3b781af23dc5107236a4c95
Secunia Security Advisory 48590
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ipswitch WhatsUp Gold, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 6803e47dd72f7892d8b74acf3d1b40feb218bf07791b6a5d8fe39e4229fed39f
Secunia Security Advisory 48558
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IntegraXor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fef092a637dccebbf4cefe5ca3c47c7edc92f63424d6d6e770ecb6a9ac664513
Secunia Security Advisory 48593
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users or malicious people to bypass certain security restrictions.

tags | advisory, local
systems | hpux
SHA-256 | d05116a2f1da65a8c5fb9e7a3bd9826af937df78f21504ea761940c75ff9213c
Secunia Security Advisory 48548
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | bd9d8eac1b7c03358cfb0dc4fc2f728cf3f850f9552d7a121371b4bbf4a8ed83
Secunia Security Advisory 48580
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 3e003460826834d29ddb808d304d87322ad01cbc8daf774402179163ac785f4b
Secunia Security Advisory 48578
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libtasn1. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | d24a68e6abbf9e70185b662f4d09e83fbd9003862fd6085d5d917178bc726580
Secunia Security Advisory 48570
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has reported multiple vulnerabilities in ocPortal, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d542eb796aac0fe41bbbd2adf0f9a1c05f3bad363e7aca7683728d2be595ed13
Secunia Security Advisory 48596
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gnutls. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | c45b5caddf18e6347e72fb15f6b0d609f1f20b9770c13ab02e7059dbb9afc330
Secunia Security Advisory 48584
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in Joomla!, which can be exploited by malicious people to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | 055446622424863fc93b8b869c8e06545059f5f59d8c29d42e78cfa8a60fafd0
Secunia Security Advisory 48549
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged two vulnerabilities in HP OpenView Network Node Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c04c7c3bfa747730fbdfaf73e263b4c4d6481fe99e8234ef9f8207cd3babbb4b
Secunia Security Advisory 48576
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for asterisk. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | ecc8616eb65dad7e3d6ca541fc4fea43caf5397588d92a7d13affbb6f986ac63
Secunia Security Advisory 48551
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple weaknesses and vulnerabilities in HP OpenView Network Node Manager, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 8e2df9913f9eb39d525b18c05058797d11391f9260a5577250e29e062395341e
Secunia Security Advisory 48573
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - demonalex has discovered some vulnerabilities in Matthew1471's ASP BlogX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, asp
SHA-256 | 81cdfd16fd3f8bd98776d89be75d9e069e0292e7aa0bbf49a426d618b2619cb8
Secunia Security Advisory 48577
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for nginx. This fixes a weakness, a security issue, and multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), manipulate certain data, and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 59e846d3380c88a01cfe64fe582726cce4990c5780a60ea6d7aafc4bbde798bb
Secunia Security Advisory 48533
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the cag_tables extension for TYPO3, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 707549038023853742896c57372cfd52f1f99bd86c5035ddc841dd3aa316211d
Secunia Security Advisory 48563
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Event Board extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6265f5dfc852d97a4be649c8c174d6c10e87445e123db7105825bcebae53af5c
Secunia Security Advisory 48575
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for logwatch. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 2f41f0943e4235f2f5fe402e1f0a54fb1c514e27fc3d752e680fd0a61eac41bb
Secunia Security Advisory 48594
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openarena. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 5e6e009f397cd6349b3ad0b80fddc3ffbdb63efb13efd0594f8cff45f7057052
Secunia Security Advisory 48559
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has discovered a vulnerability in GreenBrowser, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 65080ce0a55f490219f2e4cf6570f79a6e60d20c64fdbe61c8f63afe127a2ac7
Secunia Security Advisory 48589
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Java in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | hpux
SHA-256 | d7c8e93eed0da37e188176a423597643063f27f59d9db7658060e0522f724854
Secunia Security Advisory 48586
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Performance Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 852343ffa2fb04992578be5850715c078aaa83f0fa1cfc9c9553564a34bfb1b3
Secunia Security Advisory 48562
Posted Mar 28, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libzip. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 2a2487efdb1770c914b5303833728eef36e88536580a02b70b415bd7b67ef218
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close