exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2013-01-31 to 2013-01-31

Secunia Security Advisory 51994
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Samba, which can be exploited by malicious people to conduct clickjacking attacks.

tags | advisory
SHA-256 | fd6c28f4de0555c0fa9628bc10a9fdf1149dc46710eca0e4287243b0e9cd5047
Secunia Security Advisory 52005
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Opera, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | efb0b6a017ec738651945877a252732cf494cf7450ca0eeef93c1523eba9ceb4
Secunia Security Advisory 51963
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenStack Compute (Nova), which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d1fb75ae5ee03b646b1a40f73a2c83e96ab966aff07a037d55e941bd653dcf71
Secunia Security Advisory 51957
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenStack Glance, which can be exploited by malicious users to disclose certain sensitive information.

tags | advisory
SHA-256 | d195cab1c87683b0b9cc0780306e9168af641b1309149fe15c203dac2c2a494a
Secunia Security Advisory 52016
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Network Admission Control (NAC), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | cisco
SHA-256 | 135721bf3e34ddf0c4250ec71184035bdffc684e52b2fd671b2cf91e6a3da83a
Secunia Security Advisory 51916
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Devise, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7605afa185b3b32de15c4b7bd34672efb9c225492d7d2194ecafd32bfcd56729
Secunia Security Advisory 52020
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM InfoSphere Information Server, which can be exploited by malicious users and malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | ded32fbf0d2969ae95255a5d58eaae6bae15b71673616bd8305b9878be491302
Secunia Security Advisory 51990
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for glance. This fixes a security issue, which can be exploited by malicious users to disclose certain sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | 89df66098da553fc08d571bf414a09c939e380ef9367b62fd4ac1661db2d3514
Secunia Security Advisory 51992
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nova. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 48b6bdf0ae9b22c684ed7adcf0343d19d500bf2855719ede3190bb8637e7caf6
Secunia Security Advisory 51978
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for rails. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 1a1700d28ec7543349274827f7ecbe43bce2a7efc83ae88bce0da700ff8006c4
Secunia Security Advisory 51997
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Boxes module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | f35fb8d7992c5539c773679a7e12d802f8410a838eeb9c0c6a6ec4f301502f0b
Secunia Security Advisory 52024
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for squid-cgi. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, cgi
systems | linux, ubuntu
SHA-256 | fd78dd2add2bcd94f63298e2ace5d5889656e25b3eb2c8cca32fb9905a4f95ff
Secunia Security Advisory 52015
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in MariaDB, which can be exploited by malicious, local users to disclose sensitive information and manipulate data, by malicious users to cause a DoS (Denial of Service), disclose sensitive information, manipulate data, and compromise a vulnerable system, and by malicious people to conduct brute force attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | d1cfb50ab505638c753004e2e3c34d77d6b5bf432454cf1778c1e9c7b0404a18
Secunia Security Advisory 51347
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered a vulnerability in the Gallery plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 62135d5beff97d9ffd750268ec950bd45ef8eb767981a671b83a584b380b88c3
Secunia Security Advisory 52035
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in multiple Siemens OZW and OZS products, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory, vulnerability
SHA-256 | 13048543cdf255468cca24cd2a9c49b5cadb51e53816435aaf0c4e7f283eca28
Secunia Security Advisory 52041
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Application Platform and JBoss Enterprise Web Platform. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, web, local
systems | linux, redhat
SHA-256 | 9c8daa16cbb43e93bfd318ba7fc40499543e609688c60c43c88292d6d16f14c7
Secunia Security Advisory 51971
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Egidio Romano has reported a vulnerability in DataLife Engine, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 80f37e358d23bdf2f38d7b11f49ba2e4218e6094c808ec0174a06a2c272c10a8
Secunia Security Advisory 52021
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in QXL Virtual GPU, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 4c74b73f9717012efcb304b101e02474fe4de5cb7894f7ea0611d1e72a17f579
Secunia Security Advisory 52031
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Novell GroupWise Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d1513c153ac2dfb40a419d86b20fd947ba4a4bbaf01505489bed7cabf07dcd7f
Secunia Security Advisory 51951
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNU C Library, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5ff39cdd28b415f3ce32e0f71bf5cd15bd3a654451226616bc1366fd8f5d2f44
Secunia Security Advisory 52032
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Sterling Connect:Direct, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | a1943a5e0174065b432d0da7fd562ed4c99fa5b8b5354ac015560175125415d0
Secunia Security Advisory 52046
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Sterling Connect:Direct, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 9e63bc0b32fb0a1a9694943a94e593ac8aca415ede7f74d2059eed25f53d14ab
Secunia Security Advisory 52017
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver Web Application Server, which can be exploited by malicious people to disclose certain system and potentially sensitive information.

tags | advisory, web
SHA-256 | 23ee32624eed4ff13b8672c8deb462c716c724d8b3882e5f10f32981a16de7de
Secunia Security Advisory 51940
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 7c3636d101b7eebf02a19d60fe0b871eb5c581c8830060194d37baeddb8d9c60
Secunia Security Advisory 52013
Posted Jan 31, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERPScan has reported a vulnerability in SAP NetWeaver Web Application Server, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory, web
SHA-256 | fe9f092d67adc0dea3e47627e4eb2db0469325ec9143f1ea2b32045ad0e9afdd
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close