what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2007-04-16

Secunia Security Advisory 24775
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Open Business Management, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cc40c6e2ac5d73903493feab367e39080c459366714d0f0e0c609ffe6f814ef4
Secunia Security Advisory 24821
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - irvian has reported a vulnerability in Pixaria Gallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e65cb4c9ad9baf9903e7ac1ac999ea3aa3f097970b829eed70e4e527c8bd4e60
Secunia Security Advisory 24853
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dokuwiki. This fixes a vulnerability, which can be exploited by malicious people to bypass certain restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | 9a39c2c3d0e9afac9e851b5b7ca3880dc3418c750a3256c80cfdf174248a2bb0
Secunia Security Advisory 24857
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 359a19cc6ee92eee44c1268ffa09a2dfda46d2ad4542acb88ba2899fb5dde7fb
Secunia Security Advisory 24865
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and two security issues have been reported in Cisco Wireless Control System (WCS), which can be exploited by malicious users to gain escalated privileges, and by malicious people to disclose sensitive information, bypass certain security restrictions, or potentially compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | 64d498fdaf0b1e6fe28611c8969c954344c6ab019054544ec34075d6f5a6459f
Secunia Security Advisory 24868
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered a vulnerability in PicoZip, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c638109adfcd58ffda1c20eab56414237dc259693b460d628245fe343e10111a
Secunia Security Advisory 24869
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hanno B

tags | advisory, xss
SHA-256 | de34be15eac6a81bfeb4247549f9d693e2cf78adb9cf3212df863e75bde21819
Secunia Security Advisory 24870
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hanno Boeck has reported a vulnerability in Mephisto, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ea29d322dc9a96458ce46a1581321243fe004a465bf650661ea1bf025be592c2
Secunia Security Advisory 24871
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 71f661e173496735db2121caa132fa1ce7f795de10833f4032d3569de3b9dba1
Secunia Security Advisory 24873
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gammarays has discovered two vulnerabilities in Chatness, which can be exploited by malicious people to bypass certain security restrictions and by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e335468404977a6536b29116504e9da9af661b5b645f089f2fc618c662c9b4d0
Secunia Security Advisory 24875
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which potentially can be exploited by malicious people to bypass certain security restrictions when applications use GnuPG in an insecure manner.

tags | advisory
SHA-256 | 353f851fcc652eb1a983c5135614b73512ffeff4c3bb4c0a22f149f1d827eb9d
Secunia Security Advisory 24878
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cups. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | da3945ad0b9b4d7c5d2deb57c9a08f00fc3813b8f9ba6a1383ee5f3fef1efcc9
Secunia Security Advisory 24879
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hanno B

tags | advisory, xss
SHA-256 | a4c46a3e902214c97b2665ed1526dfb207e059c4b27d4b8447fcb4f66c482c23
Secunia Security Advisory 24880
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jonathan So has reported a vulnerability in Aircrack-ng, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4771a9fe964ac27e859370411d99555eb99e9f3a7363f2118122f5a57a4abad1
Secunia Security Advisory 24881
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Leon Juranic has discovered some vulnerabilities in eIQNetworks Enterprise Security Analyzer, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 53e37b9aab6225259441acaf00e4c4e7965f36ffe4e10186970d7f5c9c860a57
Secunia Security Advisory 24884
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in VCDGear, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e57077722b26f4d85d2cd8e49d56584da2c814f2c6d943daac27cb80eb343570
Secunia Security Advisory 24885
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for freetype. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 53895e2eababe3deffbbacc306f29b9b7f964eda07b26a9dd376a1aa01334bac
Secunia Security Advisory 24886
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in lighttpd, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 10fedc0e32290d7424f15727642864600b74f9899421f124f78ae98de5065345
Secunia Security Advisory 24888
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PhpWiki, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c9aa5965a579999ac0dbdc0c2ae7c44c6a2097a40444d0577841c1265cb551fe
Secunia Security Advisory 24889
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for various packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), and compromise a user's system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | b4c5144910a5c28a214507c70c0dc207a81555eef18a50a9718270b3ca728904
Secunia Security Advisory 24891
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities with unknown impact have been reported in Clam AntiVirus.

tags | advisory, vulnerability
SHA-256 | 0239d0c7a3a0b87195798324a95a23be59ec764692766130be46e293dbdf16bc
Secunia Security Advisory 24892
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aaron Portnoy has reported a vulnerability in LANDesk Management Suite, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 98878a0991330324405983c2392faec40cebd15776bfd8d801e82affbe2f1649
Secunia Security Advisory 24894
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FileZilla, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c976c01ba5a9b77af311c6e27b9bf27aa5651b08a8a55d675f05d3b550dead8b
Secunia Security Advisory 24896
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BeyazKurt has reported a vulnerability in NMDeluxe, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 38dafa6f341cb626843779a0d2fb3f58a5ea1078efc796a2974891b001b518e5
Secunia Security Advisory 24897
Posted Apr 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xine-lib. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | e4cd0e0b53d8910efde9ac78f899576e7314f1fae329dbf844a67c2fa918c3a6
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close