what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 616 RSS Feed

Files

Secunia Security Advisory 39595
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in SmodCMS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 37a78be3d5451f7f92791570871846b0ec00081850e4cdc2547e18a396d253c6
Secunia Security Advisory 39602
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CMScout, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6f3eead784db80175f9285f02ad2d934100fba38696ac68f6bd23aa6c462816c
Secunia Security Advisory 39594
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in IDEAL Administration 2010, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5cd71e8d3bed87598752c8208a2660c0e81657b66c62923883324fbb96295601
Secunia Security Advisory 39611
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Alstrasoft EPay Enterprise, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1e84e30c7d87af2ebfadefd923433d8849ed9b4429066b8bca80d095bfb5257e
Secunia Security Advisory 39616
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and a vulnerability have been reported in Joomla, which can be exploited by malicious people to disclose sensitive information and conduct session fixation attacks.

tags | advisory
SHA-256 | 200088d4f9c748b1b96a9d97893355a2b7732907b1a05aa1dda3f74e0290ccb0
Secunia Security Advisory 39613
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HTML Purifier, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 62e6a482e2041d73e1b7e4954df82249e09a16288204214d064171d609c95d69
Secunia Security Advisory 39563
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Three security issues have been reported in Red Hat JBoss Enterprise Application Platform, which can be exploited by malicious people to bypass certain security restrictions or disclose sensitive information.

tags | advisory
systems | linux, redhat
SHA-256 | eab551773af9ae0099c57559ce9313af0a9377c61f5470a7866fd38d6f051c5d
Secunia Security Advisory 39593
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for ntp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 5e1d8be28f331acd2ec1586a903e1d31372ed5a49ce39edfb2e468531f1f8fb7
Secunia Security Advisory 39620
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for irssi. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | 95fd2668c063058ec558b04f5143b446676aa73e685e3455f82a4f99658498b3
Secunia Security Advisory 39627
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - liscker has reported a vulnerability in PowerEasy SiteWeaver, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1a5cca5609f5005e6581ed05079cb8b0050c4f184a3ea7b9ad8c09f865d87e97
Secunia Security Advisory 39614
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA reported two vulnerabilities in Zikula Application Framework, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1874d97044f66b06512795b596825d2db936e38e2a4307e8dc9e087518e7f6bf
Secunia Security Advisory 39625
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Infocus Real Estate Enterprise Edition, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ecb5d14577fcef9b53642174ebc9ea51da2bdb53e8371fcad73d47d5337b8e93
Secunia Security Advisory 39590
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Opera, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | a2c75b06735e6ce569ee59b9f1964299b5116f16bdccc861dc354a502672fb52
Secunia Security Advisory 39457
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Amiro.CMS, where one has an unknown impact and others can be exploited by malicious users to disclose sensitive information or compromise a vulnerable system and by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | bd30615985c360864f05882b083affa8545978191b043708ab1c09c936750011
Secunia Security Advisory 39587
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in gitolite, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | cc57be5363f50372c285d1228cd36e1ffbf9c33ca1f275d76d39f6e0687aaa97
Secunia Security Advisory 39599
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Valentin Hoebel has reported a vulnerability in G5-Scripts Auto-Img-Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 86d649bcedefa6d2ed35bdfd7ec7f09663932a73c3d96836d5e1859e7c93a9fa
Secunia Security Advisory 39586
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wing FTP Server, which can be exploited by malicious users and malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | bbb49c07348b9a4899a1462b29e202a4dc2f3edb1d1fff82de70f6c5c3218d76
Secunia Security Advisory 39540
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Webessence CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f8001b162f5e48e6da53943437154deed9391e051cc744e3f6171d56fc50e9ca
Ubuntu Security Notice 931-2
Posted Apr 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 931-2 - USN-931-1 fixed vulnerabilities in FFmpeg. The update introduced a regression when trying to play certain multimedia files. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that FFmpeg contained multiple security issues when handling certain multimedia files. If a user were tricked into opening a crafted multimedia file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
SHA-256 | 6c53261d194cab50bfc61474fe6ec3e8d7c5c6907c74c96eef1f597545d13d72
Secunia Security Advisory 39569
Posted Apr 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - p4r4noid has reported a vulnerability in CommView, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 1b1ecd4c79ae47d3cf01fb18b947ca96d0b6d9aae682ae854f58f65795aef29b
Secunia Security Advisory 39628
Posted Apr 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM WebSphere Application Server for z/OS, which can be exploited by malicious, local users to potentially disclose sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 46e76a263cf54124a2acf4dc60e4cc33eaba8fb5b9017cfa3de6120629018a95
Secunia Security Advisory 39572
Posted Apr 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cacti. This fixes a vulnerability, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
systems | linux, debian
SHA-256 | ca71156988f78ce9fd55e74eaa418a601d2796c05b6b4cb957bb3125b752eaf6
Secunia Security Advisory 39596
Posted Apr 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Valentin Hoebel has discovered some vulnerabilities in G5 Scripts Guestbook PHP, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, php, vulnerability
SHA-256 | 0eef89f7b402bde3567704bb2be9805379b20d0ce0f3a54ba204e4af3ee77b96
Secunia Security Advisory 39518
Posted Apr 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Palm Pre WebOS, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 05d5400eb700f3da758d0407998974ea7179682c2b9d1dc60cc28ebc2c6fd71b
Secunia Security Advisory 39578
Posted Apr 26, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Microsoft has acknowledged a weakness in Internet Explorer, which can potentially be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | acd9cc005c0cc8d5924770165368ed90ddae5309b93cfec3172ddace248fcd96
Page 3 of 25
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close