exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 503 RSS Feed

Files

Secunia Security Advisory 38661
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 7b27941793499c1b6d1240e724198995a1ddd68fcd0c0fb2942571bc1cc0e8e5
Secunia Security Advisory 38435
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tielei Wang has discovered a vulnerability in Google Picasa, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 3f517a89dbfa2e4bc224cdfdba6d82089eaedb3359a0de6a71ab66b2a91dd5fe
Secunia Security Advisory 38660
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC HomeBase Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7dea55d907fd77d9124439f705836f0101c838eaf8e66f6d089553d4c8626147
Secunia Security Advisory 38693
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Softbiz Jobs and Recruitment Script, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5fb25e3cbed82b451a42188784671d05e4961bedae076dfdce98f70b99c1b647
Secunia Security Advisory 38687
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issues an update for JBoss Enterprise Web Server. This fixes some weaknesses and a vulnerability, which can be exploited by malicious users and malicious people to manipulate certain data.

tags | advisory, web
systems | linux, redhat
SHA-256 | 8d4fff19ce59987fb70bab087c06666e670d8691209249aa8678374cb3f1aea7
Secunia Security Advisory 38729
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe getPlus DLM (Download Manager), which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | bfce37089451ab91bdf290e1f1472ae36f554281a14a3e92905cd95a090d9946
Secunia Security Advisory 38668
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities and a security issue have been reported in TYPO3, which can be exploited by malicious users to disclose potentially sensitive information and conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions

tags | advisory, vulnerability, xss
SHA-256 | d6ec0ec9a9287a70224b2091d886ca1f57dfc07ebaa3bbb7e07dc4c304859126
Secunia Security Advisory 38732
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TIBCO Administrator, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 1f30f4a1d6242d7b2a8df1beb5a04cbdef2b18255bb72af15f7f024c30414fd5
Secunia Security Advisory 38694
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in CA eHealth Performance Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4481ac8c986b0e94ba5e02ffa79682f8ef5398025b3009ae5ae0de7662f64fc4
Secunia Security Advisory 38726
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in OI.Blogs, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 4db42beab164c5ae4b4d92295d32ecf8abc01d2ce893278a6f0d47c918edc024
Secunia Security Advisory 38730
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sawmill, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | acb1526d102c347c0a2da1dce0d59b666272e79adbb3e73229efd154ed67e24f
Secunia Security Advisory 38725
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple security issues have been discovered in WorkSimple, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | e4f081943074abf7e53c9d4d4717ea507e04a4934e64fdcb8af4102804b3970f
Secunia Security Advisory 38728
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 3938396a1eb363332a40d9a7082d41f70dd85fed1dd323ccd7d4e6a1d4948fcb
Secunia Security Advisory 38675
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged multiple security issues and vulnerabilities in Avaya CMS, some of which have an unknown impact and others that can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 3987e45b0e2b15fd2117c61faf18806f2f1c6574693c6f4e9f24347dfb0eec78
Secunia Security Advisory 38741
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cronie. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 9e6d7e645fe6ea0b4b4383f2973a1448a5a2fdb3a80b06f276999614955ac38c
Secunia Security Advisory 38695
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | b36a289f4062facf595b85e6a4125b0fd68ad6443aeecf84723bbb397cdc6d9d
Secunia Security Advisory 38696
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a security issue and multiple vulnerabilities in various Avaya products, which can be exploited by malicious, local users to potentially gain escalated privileges and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 59779c32995ee8bd82c829e53a090793c9f2a422f824a5ac746b025e24b8f863
Secunia Security Advisory 38697
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness, a security issue, and some vulnerabilities have been reported in SilverStripe, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 58f4ea3a34b1466e32c76c93640f0ac6fbb98cf3b26169f2da6ba46cabda985d
Secunia Security Advisory 38700
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in cronie, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | ac13a3aa63f04c927418b8d114e2b50c16cd6dc85f15deef6318d40650de831e
Secunia Security Advisory 38678
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the SQL Reports component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d05a1620181544bc763be85a02a866309bda7f242b06c4474281c57f483ba29f
Secunia Security Advisory 38589
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sam Johnston has reported some security issues in Enomaly ECP Community Edition, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory
SHA-256 | 43f6e61881222e55b8ed4aa3c08712b066e6223b1bc071e64642f87b43f8bba1
Secunia Security Advisory 38649
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | f020606532f7de0a99f3e3b6d9c96c43286cbb3ab71c5a1600b6ca9da4118a0f
Secunia Security Advisory 38653
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in some Symantec products, which can potentially be exploited to bypass the scanning functionality.

tags | advisory
SHA-256 | a67c8114dadbc105352de8691e1b51641fce99c470ecc5987c069eec2914531c
Secunia Security Advisory 38621
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Firewall Services Module (FWSM), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 304c6dcb82d99a4647c7852dbb9809eb51176a0bf786ba933f60737869743a77
Secunia Security Advisory 38618
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco ASA (Adaptive Security Appliance) 5500 Series, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | aee38327eded88417c9e80ba663350c88067ed2c4685575b94410b847e9f8560
Page 3 of 21
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close