what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2010-01-25

Secunia Security Advisory 38318
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, python
systems | linux, ubuntu
SHA-256 | 1fcd0180880bb708a40f987f4d72f96933e217adf4eb7ccab30ea08e88aced1f
Secunia Security Advisory 38339
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox WorkCentre 6400, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | cd82d6408150b5e0281c9d112ce4f791df890e88e7e2d02d5b49d0bed5633157
Secunia Security Advisory 38333
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, fedora
SHA-256 | f37f2a7c0a969afca8396622965676333b28a8ac0d6a053b06105854d8d6e293
Secunia Security Advisory 38139
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Xerox WorkCentre, which can be exploited by malicious people to bypass certain security mechanisms.

tags | advisory, vulnerability
SHA-256 | 91ec51e545e1337449eec5196a2090077f504269240e04249773185def3ed93c
Secunia Security Advisory 38300
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreePBX, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 0f17e44a2df277fcd515c24d933418bdcca497366bfa2c733a61e79984fc4301
Secunia Security Advisory 38320
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for php. This fixes multiple vulnerabilities, some of which have unknown impacts and others that can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability, xss
systems | linux, slackware
SHA-256 | c66b31b40543a47cfc3927c9bdfc839ffd87f394d1e775148a88ff920e40f5a2
Secunia Security Advisory 38334
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plone, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c7a930b8d66bf900ab5b2fa67c97229f3d595582e4eb88f2f527f5c5de18854e
Secunia Security Advisory 38299
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreePBX, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a56d3d3579229e70f753614ace04cb3deb9db09d245d4023282d54a50dc50565
Secunia Security Advisory 38266
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in FreePBX, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 6694201fc26ef5db004268522d9b4f28ebda95a718590ee0737bb77a945a7714
Secunia Security Advisory 38296
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 711343ff4506c82d8b7a1c23c53371c57a50ddcc693293e062874e24acfff1e1
Secunia Security Advisory 38340
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dokuwiki. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, and conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
systems | linux, debian
SHA-256 | dd91f30447040a2612522dc4152772378a92383c5f0c17f0535ec60aa83f03fe
Secunia Security Advisory 38331
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS, which can be exploited by malicious people to crash an application linked against the libexpat library.

tags | advisory, vulnerability
SHA-256 | ae6872d59d914877c6cfb5ad585e56622217ff4a2c5d688c012096fd719003ad
Secunia Security Advisory 38328
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bind. This fixes multiple vulnerabilities, which can be exploited by malicious people to poison the DNS cache.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | e4051bfeaa3bae57f1da2154853da6064e3b66e28f636d1738c435d8ff3f6604
Secunia Security Advisory 38338
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | a807f27efa94707a29d1a3a2a61cc69197e23c9218fbcdb7961d00c5d04aaf95
Secunia Security Advisory 38332
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | d887ed61cc86fdedb2fe60d0d7cbe367cc00ee8e4692dce3dc22386b1e68ed0d
Secunia Security Advisory 38316
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and a security issue have been reported in Apache Tomcat, which can be exploited by malicious users and malicious people to manipulate certain data, and by malicious people to gain access to potentially sensitive information.

tags | advisory
SHA-256 | 0daf51a8f2c32bf0d2e54b03ac45cfd2941bb7e42edf39243d599111e1ac294d
Secunia Security Advisory 38346
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses and a security issue have been reported in Apache Tomcat, which can be exploited by malicious users and malicious people to manipulate certain data, and by malicious people to gain access to potentially sensitive information.

tags | advisory
SHA-256 | 42fa8afc948e75be062542fc6717ad003a3bfe422ea8fcdfbe5ba48afc01e259
Secunia Security Advisory 38263
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the ContentBlogList component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ec4e890b505f6b08654316f46bc1e1b2162a316bfc607eed29e20291b2373d98
Secunia Security Advisory 38267
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in JBPublishdownFP component for Joomla, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 11890a56bb63bbad59f7eb6390a33504e747e8db5818e17b6f6b916a04b1df3d
Secunia Security Advisory 38321
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in I2P, which has unknown impacts.

tags | advisory
SHA-256 | 2af86c3dc5b8898416b0fbbbb944fab9913a1acff7e8531a3b957da409c33057
Secunia Security Advisory 38290
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moritz Naumann has discovered a vulnerability in SilverStripe, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 5feb43dde4f2e3b569315258ed1aa342e81c568226218935efc6f05a6eea1cec
Secunia Security Advisory 38345
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle WebLogic Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 551987843db2a533b1c3fe8db9e6f81087bd1273c44526ed7f971d57371d0363
Secunia Security Advisory 38269
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Novatel MiFi, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 20bda382d76666d14bcf830251fe0f296f5db9ce16ceb588708051b22f9b0450
Secunia Security Advisory 38347
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moritz Naumann has discovered a vulnerability in the Forum module for SilverStripe, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 40f86a59a8acfd6f0f28f2d8573040d02b34e03a5898da58c7676a70b71eda6c
Secunia Security Advisory 38322
Posted Jan 25, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Comodo Group has reported some vulnerabilities in Kayako SupportSuite, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 3854d0fda56666a5261c47831fb69980b65e8911d2f136ef97e7493de9555625
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close