what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 522 RSS Feed

Files

Secunia Security Advisory 36489
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has discovered a vulnerability in DigiOz Guestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 363a08afc153637f54b11cb710cfb20ae885e874d68e3c118cc08e5339a4a4bb
Secunia Security Advisory 36481
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported a vulnerability in Stand Alone Arcade, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2ae779c011bc675281326ede5335a5f9f75c0d75c41ac54604f5c3c6c9c49441
Secunia Security Advisory 36493
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Symantec products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 15ab9845d5a663b02910edda816f1d0a58bd4bbad37cfb6cd8783f184caefd16
Secunia Security Advisory 36484
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has discovered a vulnerability in JCE-Tech PHP Calendars, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | 9c2ec512161392051fd3e32be222c2b43b07470df24e09cc7732f9d9262b1bef
Secunia Security Advisory 36476
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CoBRa_21 has discovered a vulnerability in phpSANE, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6be334df3b5987d0a84706221639a2f18432ccec1cc88d02d0ee42e069b9145f
Secunia Security Advisory 36416
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Inj3ct0r has discovered a vulnerability in Wap-motor, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | fc65b5db854ee37e4ab8d31846b48616fe8d4cb19c5c3d0be06287fb4ae3f4ad
Secunia Security Advisory 36458
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in bingo!CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 3d9dbffed0f866f29f0329c7c4fe0daf996329d51eeb4c61ec1d6dab419385d8
Debian Linux Security Advisory 1871-2
Posted Aug 27, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1871-2 - The previous wordpress update introduced a regression when fixing CVE-2008-4769 due to a function that was not backported with the patch. Please note that this regression only affects the oldstable distribution (etch).

tags | advisory
systems | linux, debian
advisories | CVE-2008-6762, CVE-2008-6767, CVE-2009-2334, CVE-2009-2854, CVE-2009-2851, CVE-2009-2853, CVE-2008-1502, CVE-2008-4106, CVE-2008-4769, CVE-2008-4796, CVE-2008-5113
SHA-256 | 565a2e4f05dcf7aeeb6e8faf612d43fcbf48f13dfbd682a6ec3e14c0ad64284d
Secunia Security Advisory 36503
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Go - url redirects module for Drupal, which can be exploited by malicious users and potentially malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 727cc3be9f4a2473e0467bafd720b48f958791bcdf2e7275948e027c0fc1d640
Secunia Security Advisory 36455
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenAutoClassifieds, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 80f8699b258055c4aaedc23cde386d45531dc86b29d3a5c693a360e0489ae466
Secunia Security Advisory 36364
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SmartyPaginate, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1a8fcc8d6aefddadba071e19d6c80b962c732a2c0bb0f75ad9b68f9bad3a93e9
Secunia Security Advisory 36438
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, kernel, local, vulnerability
systems | linux
SHA-256 | 0050151ae0a7d64fe7f4d5631e14847124892471af1843b6811b5cf31ec9d289
Secunia Security Advisory 36486
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in Tivoli Access Manager for Enterprise Single Sign-On, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | da3cb5f3c64e394175ecc700d1fe4fe7190b964c9a94c2bc3a0be43a8bf3c2ef
Secunia Security Advisory 36349
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hever Costa Rocha has discovered a vulnerability in CuteFlow, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 920295087b1b4bcbe1c1c23ea786745dc9e6bfc9af3f7122db9b480c21389440
Secunia Security Advisory 36423
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SugarCRM, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 940a351e46ffb2acc5f9c65f6c5d046b8e37f976706f380ac75bace2d7bfa8de
Secunia Security Advisory 36352
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Buildbot, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b3fecbcdac326459d62235827abc14a2e645569b170e7730e4d5820d7de94754
Secunia Security Advisory 36198
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Live for Speed S2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ddf4af1dfa5dffb333a39427b6d0b3b065b0c6d477475967c2b2d3efb251db94
Secunia Security Advisory 36431
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pidgin. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | cbc245ee070765de32a943e1652ce2eb1559b9c2139085300278cb067d916edc
Secunia Security Advisory 36428
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WizzRSS extension for Firefox, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ee6ad88c5f1a9aa658a2885dd635cd707d1891f51c6de27135e85922c550f28f
Secunia Security Advisory 36433
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Python, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, python
SHA-256 | a4250a11d16cf8d80b2b4cefc578b7c8d166c4772ad26fa1584294bded4766bb
Secunia Security Advisory 36427
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the ScribeFire extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5fc3a14f20249cdcdb2ee703641a8475c55a434520a18a6e23897bb3a2c9d3c6
Secunia Security Advisory 36430
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 776d1366f8ba7f145460038f1da13923c9899fd928b40d017564303eedf053ad
Secunia Security Advisory 36397
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA Internet Security Suite, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 5a6a24949c267126d79344d269cda16e2340500fa4237fa297578037390aa398
Secunia Security Advisory 36473
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for apr-util. This fixes a vulnerability, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e2f134bab01bf71e8e84e80f3a8662703e6e2814b8dc7cba987571cb88064b8a
Secunia Security Advisory 36426
Posted Aug 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Feed Sidebar extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 18a829c0f4ed69bc53606220389010914d72652f590af6536781213dbb81f688
Page 2 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close