exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 608 RSS Feed

Files

Secunia Security Advisory 29847
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in the MySQL package bundled with Solaris, which can be exploited by malicious people to disclose potentially sensitive information, and by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability
systems | solaris
SHA-256 | 967a295bc9166f9dc75359c543cc62a10dba89482ffc5372dee96fb055ce47c6
Secunia Security Advisory 29848
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for roundup. This fixes some vulnerabilities, which have unknown impacts.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | cd003001c2aaab5eb72e642319cb00e930864bdc3f36fdb301e4d5d6071055b2
Secunia Security Advisory 29853
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for poppler. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | b85e8f87ca3d0e98aae281c31f94cb19a9d876714a1a606c31b51e020e8e01fb
Secunia Security Advisory 29855
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in CA ARCserve Backup, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ed4abdc33d94a6e625af7254f5511108fbabdf433530948c5250f8d4421dfa84
Secunia Security Advisory 29858
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sun-jdk, sun-jre-bin, and emul-linux-x86-java. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate data, disclose sensitive/system information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, java, denial of service, x86, vulnerability
systems | linux, gentoo
SHA-256 | c7649adb54b0f821879ebaa7e8cba63d55fe1dfadc159497b1d0587f4db071d9
Secunia Security Advisory 29865
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for netscape-flash. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or to potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 31a296a884b254ad8397a68210de4080635a84ee3f1c328f21f367f91a40fec3
Secunia Security Advisory 29866
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for speex. This fixes a security issue, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | d69bbf6f475d8c3a22240719c358b72acd9065433640af751cf30465941dc8a6
Secunia Security Advisory 29867
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 77d40022f7a007912d325fc00a0f0267c89ff1334f51d6f500ad669d93689401
Secunia Security Advisory 29868
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xpdf. This fixes a vulnerability, which can potentially be exploited to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | cf7120e279c66b1f9dfea64068333e03bc84617de292d9fd4a722c6a5203e3f2
Secunia Security Advisory 29870
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - by_casper41 has discovered a vulnerability in the Chat module for e107 (e107 Chat Module For 123 Flash Chat Server), which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 1fc47d58313eac499e0c44030fe5df940e9b00608fe6b5b18e5fc8f7bd180bc6
Secunia Security Advisory 29871
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 5e20e2e3a7acc2a0f073a9326d389cc05540e342dced00c4b2db58e1cae4423e
Secunia Security Advisory 29872
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for suphp. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | d4b9d451a453aa3702f010bf7995d1764578edeb16db3519a8b29b247c84b4c0
Secunia Security Advisory 29873
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for OpenSSH. This fixes a vulnerability, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | 24e5368d9727ab4e33d22e8b41374272b737e37bfa76f900725892b0b2a59928
Secunia Security Advisory 29874
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP OfO (Oracle for Openview). Some vulnerabilities have unknown impacts while others can be exploited by malicious users to bypass certain security restrictions, conduct SQL injection attacks, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, sql injection
SHA-256 | e449b7133fa4ab5dc295147f47f3938522ce01ede8734adcfc872abbe4d7597c
Secunia Security Advisory 29877
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in EsContacts, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b328dba30a043cfa09ff6b04ad8dd75df50d291c0382ee23add847453c2ca9a7
Secunia Security Advisory 29879
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - U238 has discovered a vulnerability in BlogWorx, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 625989c859d8d479f58102982d545657f72af95fe1c76605ccca9fb79f31bdce
Secunia Security Advisory 29880
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SDL_sound, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8b90f281f84db8eb1fe73dc59eeebf09639a71bbb6460ccdd1f70e4b051066ad
Secunia Security Advisory 29881
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sweep, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 537498bc1e1c0154b7c1513d55d7494379e39df1ae243fb18761b4992ec22066
Secunia Security Advisory 29882
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vorbis-tools, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5c2dfe59034dd5363ea06a35ea41bc1a4ef97a60a653bc727fbda2c3fcbf98f9
Secunia Security Advisory 29883
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-firefox. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, slackware
SHA-256 | f51bcf1e9a7d44d1adf5efa647875014d1c38cf3f79557bedd19cedc9585bb75
Secunia Security Advisory 29885
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xpdf. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 837d50b92fb97151e230a6862560130b8b23fb04708891ee98faee59d2f62b52
Secunia Security Advisory 29886
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 8e757606644175b2d81f2d7818f85aa4a6a1a8a6350e746e0b9417592f36d979
Secunia Security Advisory 29887
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team have discovered a vulnerability in 5th Avenue, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1842f91b639f1aa50e88a862f875b7bbac691689c13068d2abc01601c1dd70f9
Secunia Security Advisory 29889
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python. This fixes some security issues, which can potentially be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, python
systems | linux, debian
SHA-256 | b7d032f1b7650f46fb023314ecc122d0fd5b8438fd07f7c242ab39aafd13f945
Secunia Security Advisory 29890
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SIPp, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | e01e09687298dc301d477ad476f40ad2dd2a6fb29c5403fa633fd12eebf8df7e
Page 4 of 25
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close