exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2009-05-26

Secunia Security Advisory 35209
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for acpid. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, gentoo
SHA-256 | 7e561ede1134e009e0bb9811a1258814768cbe679e6dd086e21a07f08f61489f
Secunia Security Advisory 35212
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ipsec-tools. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | bee58c5299201f62db3a8ecf7e53babd9ca6581b659db2a34fbd2b00762fa943
Secunia Security Advisory 35211
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gnutls. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, or potentially compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, gentoo
SHA-256 | a3c0f3f333f188b9acf7ff631fd5abaf86480bfe8812f9b7e873c77ee929f0ea
Secunia Security Advisory 35213
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for cscope. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | b3a556755e52f89ac0211d77687d25881f003746cbf7645183f9b0e5c9dd8b46
Secunia Security Advisory 35214
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cscope. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 07c7bbc71b8b4144762241ebdeeef0339de34118f00040de459723124f59f165
Secunia Security Advisory 35215
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for pidgin. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 667ee29fb8e27f13e3c081963a9274033adef604a2b63e7483df231163a46f31
Secunia Security Advisory 35221
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Java System Portal Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, java, xss
SHA-256 | 5ecec970e47a93e2a2d3b34fb9da65f7cd173ef7cd8ef79151524825179ad270
Secunia Security Advisory 35206
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the affected library.

tags | advisory, denial of service
SHA-256 | a0a1564ebea4b3bb052160a5bdb78226507194b20a169116a7c7b22735ed7374
Secunia Security Advisory 35207
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Evil-Cod3r has reported a vulnerability in Tutorial Share, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 738493165b97cd85ddef7a331bc1fbdd18d9b23bf4f7b02687992eb1ead1395f
Secunia Security Advisory 35147
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OnlineRent, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 659bb4a9b9d975c68d8808035a39c96dad176f06041b8dbf3aee94d86201ecca
Secunia Security Advisory 35223
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for IBM JDK 5. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 7c584b9bef39a2a6612e394e6944bf1f6a4a50af4e351235b640e3c97c7e7a1c
Secunia Security Advisory 35125
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHP Dir Submit, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 20ea026213ccbecd3493d224f458241f7a514be7748d4cd7f1e707c5cc243b25
Secunia Security Advisory 35210
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for freetype. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 20058a87bc0c3b792f81dba17666db65b1d07f3e50db12001403396b10fbd2d2
Secunia Security Advisory 35188
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pidgin. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | ef74b877714c375bd414c9dd34d2bc2fcf8d67e3b07dfb3264d8b8eda45ad055
Secunia Security Advisory 35224
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 1409dbe97384e974fdbcfc4453144af478c32a1a1259ee7653693d0a882b1fc2
Secunia Security Advisory 35226
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and bypass certain security restrictions, and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | e9bce5a736fbd8d81a1376473d318e5744ef916b0f8ecd6925d43a6f62e0e36b
Secunia Security Advisory 35197
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Arcade Trade Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d3dd4431df20c321f73feccb169a55378d7c2af4c0e59d5933f0bdf16130c132
Secunia Security Advisory 35186
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory
SHA-256 | 8e6df9fc4f19285f3b19f5f353ccf841bc4dacdf715e942594b4b6f5afe69216
Secunia Security Advisory 35222
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Basic Analysis And Security Engine, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | ca2d40974309e7c5928709d3f57bc741c2db27f1be0e6fed12c022f935742d94
Secunia Security Advisory 35143
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Jetty, which can be exploited by malicious people to conduct HTTP response splitting and cross-site scripting attacks, disclose sensitive information, and potentially hijack a user session.

tags | advisory, web, vulnerability, xss
SHA-256 | 167c672d92c6e3fa3840b63ebd92d8434c99af8fbf50367850829a955c46bd29
Secunia Security Advisory 35178
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ben Hawkes has reported a vulnerability in DotNetNuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b1396c23c4a1db35f515d44ab7245a079696f968d6b576093813db8ca6cbc489
Secunia Security Advisory 35182
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in aMember, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks, and by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bbf056749d174b4e451d843af6d3722dd9980c86bbe7697539a006f2de05566c
Secunia Security Advisory 35225
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for jetty. This fixes a vulnerability, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | b53859b3ed6eb525560d8f8a9bba695d5b6cc63127d20b60d420ddff88293554
Secunia Security Advisory 35196
Posted May 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IPcelerate IPsession, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9a255f4593dffb1fd85e6f29e2b1b03ecaff7e03bbf09b3a973b7b036965f1ad
Gentoo Linux Security Advisory 200905-4
Posted May 26, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200905-04 - Multiple vulnerabilities in GnuTLS might result in a Denial of Service, spoofing or the generation of invalid keys. Versions less than 2.6.6 are affected.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, gentoo
advisories | CVE-2009-1415, CVE-2009-1416, CVE-2009-1417
SHA-256 | 884a5882bd06c9e5ac5a64fe2bcfa5e72d7c2842a343cfd557b93ed143fc85a0
Page 1 of 2
Back12Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close