what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2009-03-04

Secunia Security Advisory 34058
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wesnoth, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 464593e87b4e201e69bcc31497343f69d845b7c5adb9db2e7c03d8ec85cdfbe8
Secunia Security Advisory 34103
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elazar Broad has discovered a vulnerability in the Imera ImeraIEPlugin ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 95edaf1fba09ec7bbd6e79967ca2be8721761fc8a9339c9fac35514db4cae21f
Secunia Security Advisory 34111
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - d3b4g has reported some vulnerabilities in GhostScripter Amazon Shop, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | c61070560614dee9f5dba1a66ada7683e92564f3467112b83417264961a7e3f2
Secunia Security Advisory 34102
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for curl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 0351f349a14de4f3fc9bdd03aecf08372656abfb8c93e589aa868d3e1e3b170d
Secunia Security Advisory 34116
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Arno's IPTables Firewall, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8bbaa864f25d0be21d1afcd40e7e94a065087b4692eec26a6d5597503b98e546
Secunia Security Advisory 34141
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for network-manager. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 3ea9d0fbd6f1fb97a2a167456a39d1cfefc2f0f12e3a69c452469717d5070d42
Secunia Security Advisory 34108
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Jogjacamp JProfile Gold, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e3d3a120b43600571a40658efb16b180e273a86baed50f8661b301edfca26df1
Secunia Security Advisory 34101
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for network-manager-applet. This fixes some security issues, which can be exploited by malicious, local users to manipulate certain data and disclose potentially sensitive information.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 71f60c52762eb1d0661702d11685fd126ed1996ce8c6d8ae477a2c3c09074975
Secunia Security Advisory 34067
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in NetworkManager, which can be exploited by malicious, local users to manipulate certain data and disclose potentially sensitive information.

tags | advisory, local
SHA-256 | cb4abc2f806147b69848fdd1f68b7d78f85d565d12dc8f092386662f9374cf96
Secunia Security Advisory 34127
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julien CAYSSOL has discovered a vulnerability in Centreon, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7476bf9a0a81bf19e32f89061ff044159a608102c150ff64bcc013f625524302
Secunia Security Advisory 34098
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in RavenNuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d77a31c0fe3473eb253fbfbc35c3464267142b4760351067b75090778e3a3598
Secunia Security Advisory 34125
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the DigiStore component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | cb866be13e831a5cd63ea38537395358f43fb2f3c663f40a7c7df2e402bd1462
Secunia Security Advisory 34115
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MySQL, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 99b4bd97ef60536b8c491c8fd27ca007d7f8aa4939c5b40f36f59377f052d5b2
Secunia Security Advisory 34114
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Swiki, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 531948818b287bcf7ad6753076de8db32de73ac3cab134f49108c7a42f56db6e
Secunia Security Advisory 34133
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Academic Web Tools, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | c782f26638f68cbb784033ee00e77e3c78733306885d317340cabcd2c04b72f2
Secunia Security Advisory 34088
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the 3Com 4500G Switch, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d5f37c864dab7b1c683c6034195a67819eba3fc898d9d496423cd05abe50cf4b
Secunia Security Advisory 34142
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Julien CAYSSOL has discovered a vulnerability in Centreon, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 877060a35309dee906449d381991ab44e68a282d38cb05b6d167b2173cefdbf6
Secunia Security Advisory 34091
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the ZABBIX PHP frontend, which can be exploited by malicious people to conduct cross-site request forgery attacks and malicious users to disclose sensitive information and compromise a vulnerable system.

tags | advisory, php, vulnerability, csrf
SHA-256 | 022eb1287dd854942c444e5612941a01ef4bfbf58650ba1be18758bc89ba80f0
Secunia Security Advisory 34136
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update to gst-plugins-bad0.10. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 23316c83b7be53650f4cc1830b57a68f414687736e49816093cc0457b96525d5
Secunia Security Advisory 34073
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EEB-CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 712790711d702116b9917c98afe5da26e178354516e5a319ba9d7f9128814451
Secunia Security Advisory 34122
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hakxer has discovered a vulnerability in Media Commands, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 64d85f7824f0f366c55e5563b9af9276a1ed06621414280216061dcd80fbbf5f
Secunia Security Advisory 34135
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Opera, where one has an unknown impact and others can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | bda94cd739c5876c0127cbf655050c34b83c4bb3fc6ecb17078bbdaa466e84f9
Secunia Security Advisory 34138
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in cURL/libcURL, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 17ff2b893918e5c1e016897a00ad4f25aa3df581a17cf38c18145d98db1638d2
Secunia Security Advisory 34128
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ByALBAYX has reported a security issue in Digital Interchange Calendar, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 94fe709bfd0a841a2e31a6fc2a03a37bdd6c996d98e1645e3181fd782b4e52c3
Secunia Security Advisory 34134
Posted Mar 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ndiswrapper. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | e7f0f9cbafbf679ce53e3fca7eb65c9824e18a8c956ab03cfb0130405fb750ae
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close