exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2009-07-27

Secunia Security Advisory 35989
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in TrackMania, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 95f0d13515fe219433ce3feee23c728fb7fd14f059cab6bff303488954d92236
Secunia Security Advisory 35969
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Communigate Pro, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 7168cdb81e4197d0fead19b1594b1917849dc4f84cf82fc9a2e793d03a9a547d
Secunia Security Advisory 36001
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juan Pablo Lopez Yacubian has discovered a security issue in Mozilla Firefox, which can be exploited by malicious people to display a fake URL in the address bar.

tags | advisory
SHA-256 | 522316dce721325d116bf13bc9ab2083048e7aac1b0501c1a43127dcd7baa3c0
Secunia Security Advisory 36008
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in nilfs-utils, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 5ac28ad770e99afde9a48ebdec769882dfc8e68901501480b865be2b87e2e2c3
Secunia Security Advisory 35954
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SaphpLesson, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6d91ebc18b0a899a71ea1f4ab06c6c14345d5476ba6dc764ec62e9ccdb0307f2
Secunia Security Advisory 36010
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes some vulnerabilities and security issues, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious users and malicious people to cause a DoS (Denial of Service) and potentially execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
SHA-256 | a066c44b6cff82ec576a3cbdc787f165ec353e7ebe6aa95fb38529075eec0fdb
Secunia Security Advisory 35988
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Star Wars Battlefront II, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 96dbf8aae31dd7288bd4e4173c88aa36354e5a0933bf151af93f086931f7b8bc
Secunia Security Advisory 36014
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
SHA-256 | 8a8ce18f5c7bb1aa4aff9fc9989ff99a2d27d83e71350c2432ecba87f0d20006
Secunia Security Advisory 35991
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KDE, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 578120e1f975c17e9df410f8c1b99845918a94b94d548b015436eb063e269441
Secunia Security Advisory 36004
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in PG MatchMaking Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c561258dfefd85d23433f9fba51a1fcce514221ee58753f26fc3de21fe0a973b
Secunia Security Advisory 36011
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
SHA-256 | 2a3bbcf4ca12999dc07f8ffdd34ccfba5bef2d92f95bd9d1cbfab8584eaf793d
Secunia Security Advisory 36003
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in multiple AlmondSoft Products, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 0bfac4d63cd1dae8f8644ab85d8dc51b6d1eadcedc9459b09898714caa7df620
Secunia Security Advisory 36000
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Septemb0x has reported a security issue in Flashden Guestbook, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | 79b4709881481480c59dfa8ab72ca633e13b9e73af8ddcdf4507f37c87145774
Secunia Security Advisory 35999
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in Almond Classifieds Pro Edition, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | ab105259ba7d20fdbbc5d8501feb49a6daa16c6ae3ed14538f57b34dcea367c8
Secunia Security Advisory 35994
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi Business Logic - Container, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d7442bd4e9a68dbfe9d7497f39ea9bce89c2109808b7218e072ecbda5d9982e8
Secunia Security Advisory 36013
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
SHA-256 | 9186ca45d978c300cfef41aaa5fe133eedee5590ca636340bf4d9dae9c7c09bd
Secunia Security Advisory 35997
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in SkaDate, which can be exploited by malicious people to conduct cross-site scripting attacks or disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | daf00846afdbc7ba8596df198a49b5a88bdc972270ec365d80a2c90cfc63ef3f
Secunia Security Advisory 35996
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in XZero Community Classifieds, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7d2f217119059b90f9832cd94cad39c804b56980c116b4040ca44b15c2b6ff96
Secunia Security Advisory 35976
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Coksnuss has reported a vulnerability in Scripteen Free Image Hosting Script, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c6bf339401749dbb2312971c601cfbc5381e0c54b4d74c7547c107a4bc01c51e
Secunia Security Advisory 36007
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Squid, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | cd3d7f1dca80734e62b06161d46f4866f77c24e26edc8b61f8bcf2b49cc72ffc
Secunia Security Advisory 35998
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in the Almond Classifieds component for Joomla, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5659a53a971d849c3f3cb4e60313c1fd90278cd1be8f3f84c16032875520c451
Secunia Security Advisory 36005
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | e4e9e820c152abbea22bc6058a23c8255e759e8313b0e0db764f2cecb4489923
Secunia Security Advisory 36002
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Qabandi has discovered a vulnerability in Scripteen Free Image Hosting Script, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 0b27e1d699c0fee731e08e62b7739f9e8442b86396fdfd5a5df5d4e9496c2d06
Secunia Security Advisory 35906
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has reported some vulnerabilities in PG Roommate Finder Solution, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a06c3ee4e933158c8131af8453601b482f1b85ac0ab134bc7076bcd5808f47f8
Secunia Security Advisory 35992
Posted Jul 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for git-core. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | fd2b05038528ef9c56845d9572aaad3d04e37664417fc48e607d04a936852856
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close