exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2009-04-27

Secunia Security Advisory 34849
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes a weakness, some security issues, and some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct spoofing attacks, bypass certain security restrictions, conduct cross-site scripting and cross-site request forgery attacks, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss, csrf
systems | linux, fedora
SHA-256 | bf284bb6fb9a1506f48657ba5a3acc72f8523e705f0152934dc2bb080735727d
Secunia Security Advisory 34874
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for apt. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | a267a8747fba6338928a04459618eedafffd2c82118928520ae371a69a7971cc
Secunia Security Advisory 34854
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for glib2. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 7b5a23da560f4ec91351d77353237dd6eca86dd946e96fe41a97f6e420b0d2c8
Secunia Security Advisory 34873
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OrangeHRM, which can be exploited by malicious people to conduct cross-site scripting attacks, and by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 3c131fb53f7da7d215fb4204179aeb37b110cbe10da451978960767122888ee0
Secunia Security Advisory 34805
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gabriel Lima has reported a vulnerability in Linksys WRT54GC, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6a8d27a83242f7b865839188b5bc333be027b27b57e135f2c3a87df37b338664
Secunia Security Advisory 34402
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in AXIGEN Mail Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 135f5f5c484af7a28351e8fa06fcd2f3ca892ea0ddfcc0ea9bfb9392a6b91804
Secunia Security Advisory 34862
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Web Mailer, which can be exploited by malicious people to conduct HTTP header injection attacks.

tags | advisory, web
SHA-256 | f835e33b13ac3f078e4329d06743d12734a279f1d93006b34d614d821035b3c5
Secunia Security Advisory 34864
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Aruba Mobility Controller, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3f36f824f673e18883881e6ff21be4629ab6b5707f5feb4b7e83dbdee52e83fe
Secunia Security Advisory 34887
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MiniBBS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bf94006d34f472a3730ebd3457d481928a2f600bb9f0c74f869304a1a60cf447
Secunia Security Advisory 34875
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MiniBBS2, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 0c9c9207bbc27d5dc21aba5cf75bc4185bd17dc8c81e82a0be0afd2604060c98
Secunia Security Advisory 34869
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FORM2MAIL, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 629ee6c5726cdfe282c4a846fda98b2acf4aa6dc207af30fe3ce7b3afab436ff
Secunia Security Advisory 34745
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apache ActiveMQ, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 5bfcc86778a2799da4ffd7660c05759402620a67867d15e73e97f73d30ebcb4f
Secunia Security Advisory 34767
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pagvac has reported some vulnerabilities in Linksys WVC54GCA, which can be exploited by malicious people to disclose sensitive information or conduct cross-site scripting attacks, and by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 7a97199b3049c6372eb6b8468485d949bfe330f843fe277fb80126d928069a81
Secunia Security Advisory 34891
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for cups. This fixes some vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 80e6e629f1157c186616d0597bffdbd2adbdff6138c7efad91b42cad79251ef2
Secunia Security Advisory 34861
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in DirectAdmin, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 2a3112ff1054702df45c9737247ced060dbdb31bf542099c7b84111df0b04995
Secunia Security Advisory 34889
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 16f37e5f9bc60a04fca2acd203ba3787e7c36e56f25de6c560a903828cfcab2e
Secunia Security Advisory 34885
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Symantec Brightmail Gateway, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | b39d49d86c14d7e41333e0db85093d0bcbd10dcbf6377e920a5d4f315d9a441d
Secunia Security Advisory 34884
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CS Whois Lookup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5fe675aefd0560c593022a224c2af7f41c7b8028159bf548807a2fb8b1c7d1a0
Secunia Security Advisory 34886
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Movable Type, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 20247b426fd8aaf249fadd882a7ec41979b9fc6da675613bba91d95ce591a3e4
Secunia Security Advisory 34899
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CS DNS Lookup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8960a991c837b462fa1202f8254b866591e882175b9da22b22e577abc6832856
Secunia Security Advisory 34890
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for glib2. This fixes some vulnerabilities, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 666c1d3f37a96baf166d1e171c4c1f4739b5b81b0c87cfaeb9257fb2e8855390
Secunia Security Advisory 34888
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Scorpio Framework, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | af1f9709e04a984307d6f6d5d4c680c264fbf486c354b52e38342b962c41da36
Secunia Security Advisory 34900
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Chrome, which can be exploited by malicious people to disclose certain system information and conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 870cb3f066da8cddf0cabb5a96af5f6a67bace283fbf8ee46550c23a23075796
Secunia Security Advisory 34892
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Spring Framework, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 130db76803ae207e1ffcf2215c0913836b3573d35f221d8605a0fe62fef163a5
Secunia Security Advisory 34897
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PJBlog3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 145458d16e2c21689090d5e951b09c1127292fa1bc888339715957e10e7e636a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close