exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 588 RSS Feed

Files

Secunia Security Advisory 33301
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Simple File Browser (simplefilebrowser) extension for TYPO3, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 230ef176197b8583c7a143e09733029d1498ad4e80f1ca9f3a1ee52096168758
Secunia Security Advisory 33293
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in QEMU, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | beeefc9de9f1dc121bcc79faae3cd99ca730412886766cb0fa4dbca0db785e07
Secunia Security Advisory 33246
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the phpMyAdmin (phpmyadmin) extension for TYPO3, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 18fa8a842f9f644f9ff360c33251470b47bf195b961531b6e41191bb0fc406e1
Secunia Security Advisory 33271
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - boom3rang has reported a vulnerability in the Volunteer Management System component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9a503e1ffe7ca902bf71eab5e8e69263f47c3e3b2099e4af942c0b2772122b0e
Secunia Security Advisory 33248
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lidloses_Auge has reported some vulnerabilities in REDPEACH CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | f680a8c15d7c7f21cf73f2f8ccefb9bf93cce11e96f857201ec0ec4c1c0065bd
Secunia Security Advisory 33266
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - StAkeR has discovered a vulnerability in MySQL Calendar, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | db93776e4267432b380e7d4829c4a0792e1debecbbcc591436ee66ecb65b60a1
Secunia Security Advisory 33272
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been discovered in Yourplace, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | c8eaca5a7ca877ff70a6502acacb893d3f8ad734f678b2aec66cfabf9dacc4bb
Secunia Security Advisory 33209
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | freebsd
SHA-256 | e35792b9a5a4bad5145626984b61802aaf147b79b3da4c205fe9608cf073814f
Secunia Security Advisory 33260
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for cups. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 28fdaaa68ea0e0a97e4ce4477776e22ff0e77e35ec70ebd416ae729bb637547a
Secunia Security Advisory 33253
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Osirys has discovered a security issue and some vulnerabilities in myPHPscripts Login Session, which can be exploited by malicious people to conduct cross-site scripting attacks or disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | c526c41e248964d8457670b52b1d397dd4496389b2c01d101b16ec41838fc8b7
Secunia Security Advisory 33261
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for proftpd-dfsg. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | linux, debian
SHA-256 | 40f3dc14ad396ae8692b8f0f7880546941950b1b52307aa76a2d46ca5ce95b67
Secunia Security Advisory 32770
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nenad Vijatov has discovered a vulnerability in Merak Mail Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | f9dd6cd9e1a5b987100404c321cf670d809c698f29fc2d6fdc1a3b8b54f9aa36
Secunia Security Advisory 33247
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ReVou Twitter Clone, which can be exploited by malicious people to bypass certain security restrictions and by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | c77dc0a66543236664bd795c249bfa506796018ce3d5df47f53621948e86c47f
Secunia Security Advisory 33257
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nicx0 has discovered a vulnerability in webcamXP, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | add52d1aca750c73384bb9230319b02a01836abdef49c651c4fcbc9bf535f01a
Secunia Security Advisory 33279
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for avahi. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | f4cea3f8372931e40c564ff088dca449eaad9956cf846eacce21035bb6c1ce34
Secunia Security Advisory 33275
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in UW-imapd, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 57beb8a0e0132aaddc6d4c9c45ba21a7d7b41e8c18bb0fe1365183e50e2e046b
Secunia Security Advisory 33267
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 987e0d4c4d9fd25cc6841239c56ca32d070e6554b9ebb00f86aa067299702352
Secunia Security Advisory 33294
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | af9853d7018b433bc96b77838c302542a48a42c5166f4c2e57933e538ccc1f71
Secunia Security Advisory 33259
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for courier-authlib. This fixes some vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, debian
SHA-256 | 2801d51ac661adc67308c8ec761c7946e06b16429d6b9b5d58fed2f0ba4c8a30
Secunia Security Advisory 33292
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libvirt. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 64a4b77e5ebf751fcf61de095f24a732395feb512fb389ca092e6bcb3672f759
Secunia Security Advisory 33245
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber.Zer0 has discovered a security issue in Emefa Guestbook, which cab be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | da1ca43cba79e21a6c67e39a8da56fb03704b9db1793a0c030f549344201858d
Secunia Security Advisory 33287
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for rsyslog. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 666f3300372a21bf6322fe29f6a9ca01113487f35a58187e187d8c06c47caeeb
Secunia Security Advisory 33289
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal-views. This fixes some vulnerabilities, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, fedora
SHA-256 | dfef5b1b29858e842f08426f85af3ebd241ddda93a74bd4fb06a53f1ec0c6067
Secunia Security Advisory 33286
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpPgAdmin. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | a8313434f3549a78f2644e0422d34fc2ab53ac2cae14e5f85877e846e29cd349
Secunia Security Advisory 33270
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in GIT, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 28fd70f34b95cef0fd4a5dd1ea2e708f14a9ee039dd1a2c928b9eede9d5e7fb3
Page 5 of 24
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close