what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 62 RSS Feed

Files Date: 2006-08-02

Secunia Security Advisory 20845
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in InterActual Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 69f13f8db06fac7a1dd1403f136048fbfd1a870ae8f56ee138f265c214e5ad31
Secunia Security Advisory 21185
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun N1 Grid Engine, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | b9c5085a4fb1ae96bd9737eb6004d8cac18902389b8413a6ea857c0d801d8f67
Secunia Security Advisory 21197
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache HTTP Server, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web
SHA-256 | 6653ef24b2d83d3087b1b32185a672781f0aa8ac96f5a1227331d39c6d56e40b
Secunia Security Advisory 21223
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Symantec Brightmail AntiSpam, which can be exploited by malicious people to cause a DoS (Denial of Service) and overwrite or read sensitive information.

tags | advisory, denial of service, vulnerability
SHA-256 | 6c8bc17350b3203ceaaa15d88216396eb472e078ec0f6321929ccaea58223269
Secunia Security Advisory 21224
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xoron has discovered a vulnerability in PortailPHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | aa05b30b62e3ff67c24d1d709eb031c0ffdba19fddc296ddc0187eaeda911070
Secunia Security Advisory 21227
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dr.Jr7 has discovered a vulnerability in a6MamboHelpDesk component for Mambo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1f0963044fa02a8bb0a08aa3628cf24a0a521a0f56a652b114bdc514230e7003
Secunia Security Advisory 21230
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Corsaire has reported some vulnerabilities in VMware ESX Server, which can be exploited to gain knowledge of potentially sensitive information or conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 10533f4b3c84b00d4172a4e1fb120e545adbce18e21bcac2de36109d4d3f56cd
Secunia Security Advisory 21231
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for heartbeat. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | d392867954e6a33bdf01b7c13037028b3041fddb4c114cf28069b96d804d5d17
Secunia Security Advisory 21232
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for freetype. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ebd86279126dd5d68b5d55b0d1d1b030057ad7348eaa1eff00e4bcb0914ebadd
Secunia Security Advisory 21233
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ruby. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability, ruby
systems | linux, ubuntu
SHA-256 | 1dd7e32b180ebccb3059d3e77c61afe620d92de9806dab1a76cec8ffdff3f0b8
Secunia Security Advisory 21236
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for Ruby. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability, ruby
systems | linux, redhat
SHA-256 | 32b6d26f88c701b7be759dd77604bbf4ea57f808dc23c12a39b1b9f6a08a48e7
Secunia Security Advisory 21237
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ellipsis Security reported some vulnerabilities in GeoClassifieds Enterprise, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 084f19163fe51f22ace524588cd8c9ba0832cc29182a4949f03d00c909785816
Secunia Security Advisory 21238
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Audacious, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | fecc2c2e3642974582889a4ad1a620215a39a9ac31836256cab6f7460e14a432
Secunia Security Advisory 21240
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for heartbeat. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | 10ced32be1b69d992ad05dc8046c2de9bbc9d949e2c3a9510f57f963856ab55c
Secunia Security Advisory 21241
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for apache. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | e3b66f0e3a7c9db89dff5c17af0175e756402e93e33ade00da082b16322a73e6
Secunia Security Advisory 21242
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Taskjitsu, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 80bd976c846dbfaa5a58364d12d2323cb2f58714a2b90e578baeb678074b0785
Secunia Security Advisory 21243
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 66d646c12b24095b082dd1c1b8111c0da8e8ec12875f4706822435d3b47663ca
Secunia Security Advisory 21244
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for drupal. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, and by malicious users to potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | ecb467876a611557be9c1ac9b3540f177a0d9603ec9c1b72e2fbe076724a372c
Secunia Security Advisory 21245
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 48cef0abf3d26faccedea957ec771b3d0cbaac3076e7f9cd21bc8db13c7462b5
Secunia Security Advisory 21247
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued updates for httpd and mod_ssl. These fix a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d65bef202416ebd69b9251b949393f9061becff6e6aedba3746248e06d420f39
Secunia Security Advisory 21248
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for sitebar. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | b832797e8a3cba4e3030526a3a71557d7899b25380db9acd84cf00b881f513e4
Secunia Security Advisory 21249
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ethereal. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 2b452f9242d3d4f73ad94e488f5288d3f829854b8937362d3a0860e3b2b0ac0a
Secunia Security Advisory 21250
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 5c493d4e6cd0ceedc84e3627c6ab6266a618250e998965d6fe20be2a2fb90f02
Secunia Security Advisory 21252
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued updates for uw-imap and PHP. These fix some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, or malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or compromise a vulnerable system.

tags | advisory, local, php, vulnerability, imap, xss
systems | linux, redhat
SHA-256 | 0efc8840eeb661f8a4803cdcc87e7fcc4005091ad6c0dbd32892d09ad5c0ad8c
Secunia Security Advisory 21254
Posted Aug 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for freeciv. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | a1c0b60eb1a3e573d4e702751c70cf5bdb64d02691aa858430de0816f1e70df1
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close