exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 59 of 59 RSS Feed

Files Date: 2012-08-13 to 2012-08-14

Secunia Security Advisory 50187
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes two vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 8a431d96a802cf2068b2c58962a1b6878d1e98db5081bc2f73eba64cc8eac542
Secunia Security Advisory 50211
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has reported multiple vulnerabilities in Flynax General Classified, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ea2046e54cbc1fcf2a1df252d1785cdeff47ba79e26a5ef605e9aebef7a9ee60
Secunia Security Advisory 50249
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Siemens COMOS, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | c74e2e3d1489677eeb005f3d09d78d755a9967e8ed4559e70f357f03322fa4d5
Secunia Security Advisory 50217
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Mz-jajak plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ce183014f7a7034ef08b820c44de5dba4b085aa24a0e0ecc694575a83631fcac
Secunia Security Advisory 50215
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - L0n3ly-H34rT has discovered multiple vulnerabilities in ProQuiz, which can be exploited by malicious users to conduct SQL injection attacks and compromise a vulnerable system and by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4f46f52e9700c26bb4c944fc5835625d34059a3b1db17689a17c41ec57cf71a5
Secunia Security Advisory 50157
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNU Emacs, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 25ad1a4bd9530941966c1d6c0d4fdd4447fb40f4192ebda098c7383baf8bf9f9
Secunia Security Advisory 50266
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Emergency Responder, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 31abd24e1d2872079bee61ebde03a5058e0b908e4157ba4801fd98519e9b273e
Secunia Security Advisory 50225
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM WebSphere MQ, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | f04a10eafc782080142278ddd413b42a576d3f2c5c03228d74d84e8850bf0da6
Secunia Security Advisory 50242
Posted Aug 13, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | d020c513596d0ba89d8483ab21957f60a887308cc990e153ab278cfd7d9603e5
Page 3 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close