exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2009-09-09

Secunia Security Advisory 36612
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for fetchmail. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or conduct spoofing attacks.

tags | advisory, denial of service, spoof, vulnerability
systems | linux, redhat
SHA-256 | 2f0ad5955737754f8c1fc18ccc9a2e3ad300218e90752456926f2be4d5b1fcf0
Secunia Security Advisory 36619
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM HTTP Server, which can be exploited by malicious users and malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, web, denial of service, vulnerability
SHA-256 | 378274d92ca326c360b37261490a8086a753d7a3cdc89568fe84313ebe27a599
Secunia Security Advisory 36615
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xmlsec1. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, redhat
SHA-256 | 9fc68013e500f16de0038a82fe5a7d37be2a8d323e47b8992b77436b64dee390
Secunia Security Advisory 36622
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Hitachi products, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | ba494c996049c08f42ec0c80def31b484f52141d9a1a1297230226f435717656
Secunia Security Advisory 36645
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Hitachi JP1/File Transmission Server/FTP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 323c405c3b25393f3ed57255cbac7f6515bc0a0fb7dfc95facec360a3b5649de
Secunia Security Advisory 36646
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Hitachi products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a7539b1773f03acac60a030e22fb1bb33e961566b2eeeb05e049e369b6821317
Secunia Security Advisory 36620
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has acknowledged a security issue in pam, which can lead to the bypass of certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | da485019e03cbf8aa17b7e160cc268bf6a480ec29e18c8e7b8a2a1290f0e4f06
Secunia Security Advisory 36642
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdelibs3. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | ac9111d800a23012584409dade27ce3163ee950d6c5d2472c59c0e00f4e228b7
Secunia Security Advisory 36609
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cyrus-imapd. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | bf4dbfd1bdb5579c6aa285e6c63d7edd8c6968546d90f3eb7593ec25d0841833
Secunia Security Advisory 36649
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jeremy Brown has discovered a security issue in Mozilla Firefox, which can be exploited by malicious, local users to manipulate certain data.

tags | advisory, local
SHA-256 | ac330d242956bfb9cfede7c1ce66fe34505eb007d433103b2be0957aca2ea9f5
Secunia Security Advisory 36644
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ChartDirector for .NET, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 8dd7a8db5fdcaa01146032c5c4f1e9512e171bdcdc115e9eb9cd87267ebfff59
Secunia Security Advisory 36618
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in multiple Cisco products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 82eef128a370ae984c775a4c6c8edee3d58d73896eee30e92a5bb2c039c73566
Secunia Security Advisory 36647
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM WebSphere MQ, where some have unknown impacts and others can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 96dbc2681fbc09f0847ee73b1110b0cc6b6c2ae046c8db95e7733ec320c6bd7c
Secunia Security Advisory 36606
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Ticket Support Script, which can be exploited by malicious people to bypass certain security restrictions, conduct SQL injection attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | c8cf0d14af167f232e4c0929f2c50218460ee26ec50acd3ad3e8b1646df38527
Secunia Security Advisory 34938
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in VMware Workstation Movie Decoder, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 53d81d8cb40edabc6763ab5eaa9c4013c8b10d511c3ab855913afe9f0f1daa0a
Secunia Security Advisory 36624
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in ytnef, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 416cee32d6a9709b381074932a9d08edfb0e62df8771f06cc7cde4b7247c784e
Secunia Security Advisory 36616
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 110d829245d2d1449f2b4f51771f387c2b420829a58e4f468708da96b6396859
Secunia Security Advisory 36631
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in libxml2 in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | 735f6f7064b1838898b308f6e1ffba64533f53af3ac1f034c9936e1db9d8d21f
Secunia Security Advisory 36626
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Lotus Domino Web Access, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 2f2bc27f3f44e09bba1158cd91ea59fd8ae68e3083bd71033341291c01824478
Secunia Security Advisory 36613
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 22a95e63ef20b436f7269795da877691762cf0794ed04e605fb507b7beb7654a
Secunia Security Advisory 36611
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FluxBB, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7386491f50a491ab78caf9f1defac4cec277344f0ba747701cd931e7c059813b
Secunia Security Advisory 36607
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Joomlub, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c88e602aa355d91696531957d83e385410d1d0039c4904ef2ccd0ca82a0f7079
Secunia Security Advisory 36632
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cyrus-imapd-2.2. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 660747b5211736c39a2f3c031f38911051fc05c4a68da2a6b62e3f959d1c4bcd
Secunia Security Advisory 36625
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SILC Toolkit and SILC Server, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 8d3879a8e704c0e6f9481ddd1e36f38d3eaeada3bc9622e574a89cdfcf573dab
Secunia Security Advisory 36633
Posted Sep 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for seamonkey. This fixes some vulnerabilities, which can potentially be exploited by malicious people to bypass certain security restrictions or to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 268fa2608bd69aa02deb8a7034d39392d0e63dbdc25ba705d3c98db40aab6fda
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close