what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 492 RSS Feed

Files

Secunia Security Advisory 24962
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in Nortel VPN Routers, which can be exploited by malicious people to bypass certain security restrictions or manipulate certain data.

tags | advisory
SHA-256 | b2763ca7c39469b8e3b2a41785002d715ebae2313bf557a5d049d31710620850
Secunia Security Advisory 24965
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | c9d89ba38c1f3e630ebfa54e3c5f47dd3b63d4eeaaf18cbda1d81a883d50f2d2
Secunia Security Advisory 24966
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 17687e8e52a2cfdd15acf59162577dfec7137c130b8d4079e994639b091a63a5
Secunia Security Advisory 24969
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP OfO (Oracle for Openview). Some of these vulnerabilities have unknown impacts, while others can be exploited to bypass certain security restrictions, gain knowledge of sensitive information, gain escalated privileges, cause a DoS (Denial of Service), conduct cross-site scripting and SQL injection attacks, or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss, sql injection
SHA-256 | 72f301d48dc9dc0b5e81ff9aea34ff77ed4d6b60d142a221032c9344298a6d59
Secunia Security Advisory 24899
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has discovered a vulnerability in Zomplog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 290f6d88b59a76c603e2531845e9fb685865a258c6c234ef28fcd4b9fc9f1fe9
Secunia Security Advisory 24909
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
systems | linux, mandriva
SHA-256 | ffdffeeef8dc1cc467622909f8d68c6b539c282dfa45b95c34c82c2419a8aa50
Secunia Security Advisory 24915
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Opensurveypilot, which can be exploited by malicious people to compromise a vulnerable system or to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 1104739d5e5815ed498455caf1811ea5f8d1815ff83b4753f860d6236da301ae
Secunia Security Advisory 24920
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes some vulnerabilities, one of which has an unknown impact, while the other can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | f2a991d29b1449324a0a0928892ccadb788df0ef5c035ae69f508db4a3383fcb
Secunia Security Advisory 24922
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - hackberry has discovered a vulnerability in Einfacher Passwortschutz, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 83a53e4f9da7667928c180908a0774567e2a7c65a53548252636bf658cf07215
Secunia Security Advisory 24926
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GolD_M has discovered some vulnerabilities in Rezervi Generic, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7392c131ad437913b784a88be4f910236326fbf3c4c452847ecf24d354f4ed59
Secunia Security Advisory 24928
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported a vulnerability in Second Sight ActiveMod ActiveX control, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, activex
SHA-256 | 16ffd77d0eb4ea19b1d9eb3248224f605abcc47a0119f5e009b619c3e996ddff
Secunia Security Advisory 24937
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BMC PATROL, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bcaeec4ae88feb34700521781c124a03a8b69f0a66b9189de776641fef15d14c
Secunia Security Advisory 24938
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Tivoli Monitoring, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8fdc13e1f781c9043a8e6b14ba98f42079820ddf5431b5fe36788ee4008377f0
Secunia Security Advisory 24940
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Canon Network Camera Server VB100 Series, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bec486b0831b3b83b10befa49d5dfb33e273587ebf1e2cdd6c2c4a1d0f20a4ba
Secunia Security Advisory 24944
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell GroupWise, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 82932d37b2467cfdf473f459af0612d9820e1af12b85e4bbf685b6fea0ffb93e
Secunia Security Advisory 24945
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for php, php-mysql, and php-pgsql. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, local, php, vulnerability
SHA-256 | 4a4b1d736e23bd025c4ca1a3d6e6cd1272adc0915b89b498b3d6e8d992750917
Secunia Security Advisory 24947
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for lighttpd. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | db84401ecad5cc75ebb032d7218b6ab26ba8295c5cc3c01198952bfb07ab6cc0
Secunia Security Advisory 24948
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Mozilla 1.7 for Sun Solaris, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 54d84599bc7457c9f571932a4ad817ee9421f76667529a06fe919c3bc42f7c47
Secunia Security Advisory 24951
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - foobarwp12 has reported a security issue in WordPress, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e2b052e9ba3e77befd0665fbdd01a71386ff99a1d7a68a9de76ecaddc8cd8c14
Secunia Security Advisory 24953
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libx11. This fixes a vulnerability, which can be exploited by malicious, local users to disclose sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 00597bb7c934829f0e2b62e17c74d4c0410295b76fe0eb8334af04af31438034
Secunia Security Advisory 24954
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HACKERS PAL has reported a security issue in MediaBeez, which can be exploited by malicious people to disclose sensitive information and to execute arbitrary SQL code.

tags | advisory, arbitrary
SHA-256 | c78a86f9047c1aba73aa909b85f851fbe9619dd1f1bb1a27815750b95a08f50f
Secunia Security Advisory 24955
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has discovered some vulnerabilities in AimStats, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 84997d9ab9198d1cbb5ff72c9f5cad52b286564695dd639f4d48acdcb30af124
Secunia Security Advisory 24956
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has discovered a vulnerability in jGallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bbe3237feb08c7f6678f729d9ae86801fac85a74b2eef992c1e59a8b9866a89f
Secunia Security Advisory 24960
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported some vulnerabilities in Second Sight ActiveGS ActiveX control, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | 74a7684d98d5e1a765c61fd1a933f0d0acfb4a0df92458c8a5508b0c352fe1fa
Ubuntu Security Notice 453-1
Posted Apr 19, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 453-1 - Multiple integer overflows were found in the XGetPixel function of libx11. If a user were tricked into opening a specially crafted XWD image, remote attackers could execute arbitrary code with user privileges.

tags | advisory, remote, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2007-1667
SHA-256 | d2415436c221760108a5ae8ac3c590c87efdb79bc5892488672c23b508e46581
Page 5 of 20
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close