exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 484 RSS Feed

Files

Mandriva Linux Security Advisory 2009-147
Posted Jun 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-147 - Arbitrary code execution, denial of service, and overflows have been addressed in the latest Pidgin update.

tags | advisory, denial of service, overflow, arbitrary, code execution
systems | linux, mandriva
advisories | CVE-2009-1373, CVE-2009-1374, CVE-2009-1375, CVE-2009-1376
SHA-256 | ec905f205027ef8376505e10bea5d0b6bda25d681844581a211815ee219627b4
Gentoo Linux Security Advisory 200906-5
Posted Jun 30, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200906-05 - Multiple vulnerabilities have been discovered in Wireshark which allow for Denial of Service (application crash) or remote code execution. Versions less than 1.0.8 are affected.

tags | advisory, remote, denial of service, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2008-4680, CVE-2008-4681, CVE-2008-4682, CVE-2008-4683, CVE-2008-4684, CVE-2008-4685, CVE-2008-5285, CVE-2008-6472, CVE-2009-0599, CVE-2009-0600, CVE-2009-0601, CVE-2009-1210, CVE-2009-1266, CVE-2009-1268, CVE-2009-1269, CVE-2009-1829
SHA-256 | 9abde179ffa8459df73612ef3e6e15cda0281f1ff048ad416110dc49dcd432bf
Secunia Security Advisory 35616
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Deluge, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 80418fc0fecc8173e4593cba78a880a8c1c2c40b96b10261f52464fb1d5f8382
Secunia Security Advisory 35637
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged two vulnerabilities in Avaya CMS, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 868904de445792d35230e6e9dfac732bc431fed28fbaf05d30a681285e282073
Secunia Security Advisory 35626
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GalleryPal FE, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c33e85bed847eebf10288394b0dfc8d5133668ce1ec4527ec2dd305c3d178474
Secunia Security Advisory 35623
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Intel e1000 driver, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ebbab90bdfdf953db93125ebef0c8727107f8e9ff9180a73248e3999f0d0abb5
Secunia Security Advisory 35596
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SCMPX, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ad4e1e2539f506b4b10979554c05ba9f8005dee196d1b15867eab8f8ceafeb83
Secunia Security Advisory 35621
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gabriel Menezes Nunes has discovered a security issue in aMSN, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 1c813b9cbf03e6d1b457b9e937f75876ffdb04999e28a08cc171d2a0a47b6734
Secunia Security Advisory 35635
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for phpMyAdmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 7d47ef5c9a3945f651ac9d6f13a2033341bf6019d7569ff56665e1ccde07f9ee
Secunia Security Advisory 35642
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TangoCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 237da87e37c0495ce7b7e577181111a8db99097d0c6b943cd2365e77796da674
Secunia Security Advisory 35640
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM AIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | aix
SHA-256 | fe4268b6724fc8d1faf0c48941610d824c8cf37bf63bb725cb1df98c42068b95
Secunia Security Advisory 35634
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mod-jk. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, gentoo
SHA-256 | 732a6064aa151c7d9014566c5ea18761c90217f4828fc2cfb26ae94135610ba5
Secunia Security Advisory 35629
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in osTicket, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2056915c74c46f08c67cb3a4c25d94df996f406bf692640a9733d12ace1af25e
Secunia Security Advisory 35601
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service), by malicious users to bypass certain security restrictions, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | c8955c8de52e5805668fb6eca26c833476a40ca6896ca1c4f9f32d5447e439b1
Secunia Security Advisory 35650
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple vulnerabilities in HP-UX, which can be exploited by malicious people to disclose sensitive information, conduct cross-site scripting attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | hpux
SHA-256 | 76da0b85f9ce20ed004bd9ee6bb96a7709b82204d42b67b687a1bd81365bbbc9
Secunia Security Advisory 35622
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Septemb0x has discovered a vulnerability in DM FileManager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3d7aa6dbca143508c5c5baf1ede623b53d49cde1cff35ff3b7c2bb14325d1a7f
Secunia Security Advisory 35611
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - lama has discovered some vulnerabilities in NEWSolved, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6e83ffba837fdd91c1e5f1e87dd31e3b4c5ae82d8f51678404ded64fbc53efd0
Secunia Security Advisory 35608
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - boom3rang has reported a vulnerability in the BookFlip component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d6a71a86e2deece752030a94020ca6930cf82762f5fd4bf70c3e52b67be09b28
Secunia Security Advisory 35651
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Access Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, xss
SHA-256 | 2565765df7f2dcf7d8f231918a19bcbeb58f682bb3c701b0bf8cb789884e3303
Secunia Security Advisory 35636
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users and potentially malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 92cbf51d6978dbab3b091b54f1312bb04d2d33c924b8738fc34d662dbe1b087b
Secunia Security Advisory 35609
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Audio Article Directory, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 5af792889b8aa562729d8c2b766321123b9276ffa7246eea79ae2f85dddc2389
Secunia Security Advisory 35607
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Clicknet CMS, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 6573e2f5bb1e487c2a2aa24414874e73596e4c94c6301ae17e1d3c731c05ce0e
Secunia Security Advisory 35599
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - hack4love has discovered a vulnerability in HT-MP3Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 248c7842a6d69efbc4ec4129a68ea4bba6349e707841e1e9b3858b175f32553c
Secunia Security Advisory 35619
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Septemb0x has discovered a vulnerability in the DM Albums plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a33360405f68b9e460626acc49b532f8dd8729e62e99f11684a9786aa4119331
Secunia Security Advisory 35628
Posted Jun 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gabriel Menezes Nunes has discovered a security issue in Gizmo, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 4dff1d125b032e6afc3174b6b6110bcaa34a8090ad24f512c61aa49cf8c94333
Page 1 of 20
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close