what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2008-12-21

Secunia Security Advisory 31583
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Trend Micro HouseCall, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 788e0c421760bb20ddacc0fa78ad51fd9e022beea14693fc22d27bd7f6e7b5a9
Secunia Security Advisory 33171
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Piker has discovered a vulnerability in MyPHPsite, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | d01856926945ce8d7dfd650b3ae3dfad477a09426adc33e58ff9b06372db843b
Secunia Security Advisory 33214
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Osirys has discovered a vulnerability in Nodstrum MySQL Calendar, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 0b218bc99f1989ccd84ed19113d21a9060204b8fe304615e8da5a1e96344e27d
Secunia Security Advisory 33211
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - s4avrd0w has discovered some vulnerabilities in Phpclanwebsite, which can be exploited by malicious people to disclose sensitive information or conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7d4a1f6f7b797b00976dfd7f782283778a28d82f3d875e9ac03ddd88354b5618
Secunia Security Advisory 33131
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lidloses_Auge has reported a vulnerability in Aiyoota! CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2a9fabf21feb829a21027c0b856d5fa7328e0618c2488b08dcca6bbaf93854d6
Secunia Security Advisory 33220
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for avahi. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users and people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 44b8ff22d040f01ef29f18070fc967d2b5bd1b04a3d33ac5f824325d4313dfc9
Secunia Security Advisory 33236
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-bea. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | b294a29856ed6d8246c0a1b745f8bddc67f19bb5f4cdd6aa54a957b68e7ab7a0
Secunia Security Advisory 33237
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-bea. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 6b40cbd421eebeea51755c8b287f94c3e3fa0fed9a7966dce62b567fec1b74af
Secunia Security Advisory 33230
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, slackware
SHA-256 | 02a59c339be38dd2be6f3d2f6e849a2aca5e533864e9b325cb175491800b3876
Secunia Security Advisory 33238
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-bea. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose system information or potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 01756a2c7013537ab75fffbdb0554c640944c93806ab73e575d9ba2bc9635842
Secunia Security Advisory 33210
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - alex has discovered a vulnerability in ESET Smart Security, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 6aaa28a21ff2b76dd7be3192c221b7e4af024300087511973b7818753f1bc683
Secunia Security Advisory 33190
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gobbl CMS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b3d7a22ca1280af8ee0ebcbeca9cf53c8c644c8638df916749842d20289f794a
Secunia Security Advisory 33213
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - boom3rang has reported a vulnerability in I-Rater Basic, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ebcf908a039f70fd068db8fbf36d389f375719c5878d116f15b8fd8244a7c04a
Secunia Security Advisory 33177
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Sophos Anti-Virus products, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, virus
SHA-256 | 8b955f4da747ba5443c18cc098954aeef56a685b85afb6f4b81c135ad2231641
Secunia Security Advisory 33240
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BitDefender, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 87e3bee58a26eaf944c402702c0a4d6e5fcdb892fc4b0ccc50305b196df7b753
Secunia Security Advisory 33228
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Novell Identity Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f3671b3d622d5f0757914de3b4a62ee32410a9c7c2af3e43fb98061dc4bc24ec
Secunia Security Advisory 33227
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Netatalk, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | a0c12c777e075853d73f7a43dffcd75cdbf33e8947e7e8a099f96a975384af67
Secunia Security Advisory 33129
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fisher has reported a vulnerability in Umer Inc. Songs Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9ed83a3c18849e6adffbce9bda8a6d2ff04ed45e326a567f70ce2a0f43c6f5fb
Secunia Security Advisory 33218
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to bypass certain security restrictions and gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | dda44b097c48260383d7d8c8547fe9228e9977a3135c007a265f544ad91d9f9d
Secunia Security Advisory 33191
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in ARB, which can be exploited by malicious people to perform certain actions with escalated privileges.

tags | advisory
SHA-256 | 214cb28b59875a14cbd9015965e1a0a6c910cf880ae3507a4aa51dc23563a2af
Secunia Security Advisory 33226
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox and seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 4d0659e5f61fb179cbdbe401c45e69e142555edb78a1db3399ce0ca3a4076999
Secunia Security Advisory 33168
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SEC Consult has reported a vulnerability in Fujitsu-Siemens WebTransactions, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 39458d4dd57c3a8d63e20d5b95da1cdb16e5de00181672415602dff6d1b13f83
Secunia Security Advisory 33222
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClaSS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 98bae3d725cb4c21cb5b1557870bad97cc186e460f45579da1eb0638e1ac6528
Secunia Security Advisory 33235
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Courier Authentication Library, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 68e12e86189f0cde88381e6b949dc721db02d900e50c0c38ab5a6c189862d628
Secunia Security Advisory 33225
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Views module for Drupal, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 33b1e5bd8e01e2b37805e45d7c0fd006406a488d517a9465ae4c828a88258aba
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close