exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2007-12-05

Secunia Security Advisory 27726
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nnposter has reported a vulnerability in Citrix NetScaler, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8f251d9fb1a35be6958a09d642d21237408cf24465f51f2900e0b76479be3030
Secunia Security Advisory 27775
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for cairo. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, slackware
SHA-256 | ed305ee67a25cc77af6d989e48f7dcdeefbea98b6c5c12b7bb4ba4e2864b5f66
Secunia Security Advisory 27850
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for htdig. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, fedora
SHA-256 | 5b88203c8452436ab3fa1e02507e158607d81e7691c1e5f74d27ea2c142d0a8a
Secunia Security Advisory 27868
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openldap. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 345ba46056dbcdfa62e584912885b07a440853c2aad954ba1b39e77af48b6eaf
Secunia Security Advisory 27882
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for apache. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | dfa687f0614bf58d949353a1fd03a64be5318eda7012445bdde9d3dd77c021af
Secunia Security Advisory 27886
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for vixie-cron. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, mandriva
SHA-256 | 3e1db7531c0e4681584adc659c274fcfcc683e86e055006e489067b3682658cd
Secunia Security Advisory 27887
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cairo. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | 23024fc797646bf70c415759c1573565f016246e1728c02b242f9c5c3fafffae
Secunia Security Advisory 27888
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 978e17bcf9784ee2e689ce2c781b1d67792599468e3b1b05d055fce557b0059d
Secunia Security Advisory 27890
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for htdig. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, redhat
SHA-256 | f640512ca284d9d109f0f23a9f249d6de10148ba217e055a88bfefaf921a6420
Secunia Security Advisory 27901
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Microsoft's Web Proxy Auto-Discovery (WPAD) feature, which can be exploited by malicious people to conduct man-in-the-middle (MITM) attacks.

tags | advisory, web
SHA-256 | 6cd37186812fea3012d4be6616d1ae60c7c7770967823a347045fa7680f96b77
Secunia Security Advisory 27907
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paul Szabo has discovered a security issue in Firefox, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4672f2152df394e23d5f54baff022176ffa3bc75173ef2265dc75aaf4c95178d
Secunia Security Advisory 27909
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Beehive Forum, some with unknown impact and one which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a6a2b9e89659597c2a88434bf36dda9b056e449497d3d416578f598cd42b039f
Secunia Security Advisory 27910
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Squid, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f8599fa0b6bb1a52715606103b2de2f82d770efe4d50159ccb073efc10b4bbe6
Secunia Security Advisory 27911
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Soroush Dalili has discovered a vulnerability in Snitz Forums, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9955903351374ee93ade2a1d339c9636c5f2c663469362525610522d8dc46b4a
Secunia Security Advisory 27912
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a weakness, a security issue, and some vulnerabilities, where one has unknown impacts and others can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service), and gain escalated privileges, or by malicious people to cause a DoS or potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | b58bf206f6e401038779216093a3aaf810a588df7c41e12aefaec8b2566d6b1d
Secunia Security Advisory 27913
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 62e2b0f1b8fad543a54c33407e357a75d8f1284e24486f62918cbea93c07689d
Secunia Security Advisory 27919
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 74609d920ad1bbb0613fa2206f437af4fbab6afeb12a3f7a9cc5f8814129980e
Secunia Security Advisory 27920
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wesnoth. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | d99e9e69e2b5d4149de0796ec4b29f44d09d0f04c7a296e2bec75c04e9ab6978
Secunia Security Advisory 27921
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a security issue in various Avaya products, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 0320d2d23efef3bb87fcecfae91e04da4abc9d13c62064a16ea01834bfd1f2f5
Secunia Security Advisory 27926
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the XSCF Control Package (XCP) firmware for Sun SPARC Enterprise M4000/M5000/M8000/M9000, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | a9ff15b05f603a6c46f160cd0de2b1bd2a1c604069b9cadb48b8c3781b4b393d
Secunia Security Advisory 27936
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for perl. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, perl
systems | linux, ubuntu
SHA-256 | 14c90b43f69522eec57be675551f3373edd2fd2eeb86b77f8b471a328a12e7ba
Secunia Security Advisory 27939
Posted Dec 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenVMS for Integrity Servers, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | fff19f0e9d164ae5c962fcefb12f920414726190fadede15ac567b17711e7820
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close