exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 101 RSS Feed

Files Date: 2008-05-08

Secunia Security Advisory 29958
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has reported a vulnerability in IBM Lotus Expeditor, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 016a711b49fc7e707a8ee21a9054e0d03398cc2615eecade3e49dcbd3f498832
Secunia Security Advisory 29962
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nico Golde has reported a vulnerability in PeerCast, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | caf2637f8998998f11d78d2edd6c832120060ed927ba009539437010140cad25
Secunia Security Advisory 29970
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cO2 has reported a vulnerability in FluentCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f58de565483f44c35afd3e5dffe87f1f0a0811b1243fb108dcf30cb665b9becb
Secunia Security Advisory 29971
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | c1bdb3a27a610f29de2b648ce5f5e80e7c05c244efb94577a5382bce4a841a6b
Secunia Security Advisory 29975
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 1dc082d3bf9b922f2dee5930e3044df1064922759282b22d4acb61638dee6311
Secunia Security Advisory 29976
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8f642825fbad629f931ae64dcd2045649b7641fbf2333e9d74fd4b516704de81
Secunia Security Advisory 29983
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M.Hasran Addahroni has reported a vulnerability in Softbiz Web Host Directory Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | bd5186ac1dd2df1f68a1213e06dcc95a7295969b8e2b8882304925304c103588
Secunia Security Advisory 29984
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dbmail. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 1a4eaa879f0942ed2daa14eef85510a044f2698076465590671db5a84b02179c
Secunia Security Advisory 29986
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP-UX, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | hpux
SHA-256 | 9e0620e66f19941f6fc33a82656aa4aca94baf309caba240666e581dd9c1dd7f
Secunia Security Advisory 29992
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service), disclose potentially sensitive information, or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 071efefacda03e35d2ee9ee4078f36ef5452dc16da64983845fe70ca336ee7a3
Secunia Security Advisory 29994
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wordpress. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and to compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 5447f6b5e92ab2053d6968cef5ee1f2dc0754c945f9c771a14a71c074a11fc6c
Secunia Security Advisory 30001
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for KDE4. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 0d8aa89c3f4f9e668e847d4226437dd1f4e875926db7e090d5d6dc1c8edbf5a8
Secunia Security Advisory 30010
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for asterisk. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | d84b6b3fd0bfa83dfdd7e5838d62ba1a59e7bb94a37476cec54a343130de346a
Secunia Security Advisory 30013
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wordpress. This fixes a vulnerability, which can potentially be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | a86c170da8ce1041af241e6dd11c7281fd850f7aec09d04245efad4b6a0d149a
Secunia Security Advisory 30015
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GoLd_M has discovered some vulnerabilities in Project-Based Calendaring System, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 78c3a2752be6213e51366080496347c897c07d874a856583bc571d1fad309e46
Secunia Security Advisory 30020
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nico Golde has reported a vulnerability in GNOME PeerCast, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 649d400458f270701c9f25f6acf89576b514945abeb1225e1c54a38e7422e08d
Secunia Security Advisory 30021
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xine-lib. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 1ea662b0516529b21c78a45af1069c1fcbe0d3c2db1c408e23ff75aa5349d683
Secunia Security Advisory 30022
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - k1n9k0ng has discovered some vulnerabilities in Harris WapChat, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 6568fc07eecf100069b61db51b71e5e1d2dc364901152d72ad8d87cdb8f38a0d
Secunia Security Advisory 30023
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for lighttpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 5d33ae4b528a6519d6086cdcb2b0982cd46a91737b3b77061b4ad9baf8b3c15e
Secunia Security Advisory 30025
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, perl
systems | linux, fedora
SHA-256 | 4adbeb83f9199973fe5f155cc090d7ae57e067c69123692bbf22ec96de9b3960
Secunia Security Advisory 30026
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Rook Security has reported a vulnerability in Motorola Surfboard Cable Modem, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | efa7f36cdf9942b5aa3b7356ea7e20b930fc2f606c771e4b709268ce8c263cb5
Secunia Security Advisory 30027
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in cPanel, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 3f3f817b81fc2dc039450d137803da9c635bc8d0372df0a278e66e996718e64a
Secunia Security Advisory 30028
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi GR series routers, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 571b8725c5a41ba981dee20ca856134330465b5467f095b3677a761457ad6824
Secunia Security Advisory 30029
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 08267557c01694d1e316a8eba9ced632c08a31227c577228c8c616593c6d9fc5
Secunia Security Advisory 30030
Posted May 8, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl-Imager. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory, perl
systems | linux, fedora
SHA-256 | dce98fd40dd2d70973f04f659ce1731edf681b2c5da85792c1139442785a06c5
Page 1 of 5
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close