exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 59 RSS Feed

Files Date: 2012-08-13 to 2012-08-14

Secunia Security Advisory 50202
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - loneferret has reported a vulnerability in Mailtraq, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 0fed1f091fa8e947c49a2bc8ed348237c9dd70c2ba8826e594dbf58a285edf86
Secunia Security Advisory 50186
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Qpid, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ca4a9ca066ded44a60ab8b838d6a9ab0b5cea990d6c69bcb228727ab637ec11b
Secunia Security Advisory 50191
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | b00d14799769d51a5de94e8d7221471ee7a0effab5e605b523ed775d9aaecb96
Secunia Security Advisory 50194
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for php5. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, suse
SHA-256 | 45138b55a475ee758032d2c386f3048f0566ed3101649affd9b850cebe01c583
Secunia Security Advisory 50128
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Ruby on Rails, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, ruby
SHA-256 | 73a4623371bb5930237c1d264471f5292083a3abea74ab2f2555ea019bec6114
Secunia Security Advisory 50233
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for expat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 2d335e1949d5c29e4063aee43a75f540ca89820ed02a43c0499cfdfc114ec7bd
Secunia Security Advisory 50234
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mono-web. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
systems | linux, suse
SHA-256 | c7ec293d9a2c63f2ddd7890d27c56731caa5facf004b7ead2c05c536a0941523
Secunia Security Advisory 50200
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - loneferret has discovered a vulnerability in Cyclope Employee Surveillance Solution, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5f192c06854bf5875205785dd2a6719315de87e33dd7c1f613d401978e20c244
Secunia Security Advisory 50221
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for calligra. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 9b82c52322521b4bb745bcd0a348a2f380e6e5c69fb578ed1f947caa829a1e15
Secunia Security Advisory 50223
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for koffice. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | f457133663067f176a740320aeaeabc1db606d0b70ccb940ae0795b005017da5
Secunia Security Advisory 50172
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nafsh has discovered two vulnerabilities in Flogr, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d4e5153c7b708b38ef3c37f94e104c1ddd204e5179ece0850fa934cbebbe4529
Secunia Security Advisory 50205
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory -

tags | advisory
SHA-256 | 01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b
Secunia Security Advisory 50062
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in AXIGEN Mail Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 0c19eb8662b8e56da99ea4b27a332a82d3e7adba40fddd0d91eca3e3e9f08b68
Secunia Security Advisory 50222
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | fbac53267a255962f54dbbf30ca4c9da5da3b6f327ee9f1207884cfd0b4893fb
Secunia Security Advisory 50213
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in WinWebMail Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 2ef03786aabafc7ae4047d0cbed5a0232cf95609bd8294225cb171dcaceab0f6
Secunia Security Advisory 50179
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Better Revisions module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | f62062aede512bc747cdd5d29b74e01315eac8fffe61038b2bbc21406cf8c3c7
Secunia Security Advisory 50230
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise SOA Platform. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | linux, redhat
SHA-256 | 7cb92e717aabbd61ab9ef2fd11503b990d815ba8ad87257cf957ee7641b15720
Secunia Security Advisory 50182
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Shorten URLs module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 76acf0912fd1bef511287486226dc7a54eae854d0dfaacb2cde4ba270633690f
Secunia Security Advisory 50170
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Mime Mail module for Drupal, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 7dffba5850295137080314ec6ac3e23bd96a2335cdae30f3320024c3e23aecd4
Secunia Security Advisory 50231
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes two vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 9b7837b0dd244483acf000986af04e2085dff6127f06fcdd419d41838ef5ce40
Secunia Security Advisory 50219
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for webkit. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 40c5d88cb2b2d055443a887003a7b30764fcdb1cd6d6f31f748ed0174dbb9c27
Secunia Security Advisory 50261
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - McAfee has acknowledged two vulnerabilities in McAfee Firewall Enterprise, which can be exploited by malicious people to conduct spoofing attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | fce61d5a0d2fce2172e0c4b18629893c0b5564ba15155be59158debca55f2426
Secunia Security Advisory 50250
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | f1ecf41c6e2a847d0b70345e8fd3da28decef182067a5178dcd6b429813c192c
Secunia Security Advisory 50224
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 6af15fb98af354fc3e404a4195657b05bf45218a61824d8f729ec3d3d1a3c8d7
Secunia Security Advisory 50258
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for icedtea-web. This fixes two vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the plugin.

tags | advisory, web, vulnerability
systems | linux, suse
SHA-256 | d2498827fbc60ac4f93763aa590a4f48b39ae08094bcfc93dd5231c7f75f3820
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close