exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 74 RSS Feed

Files Date: 2010-02-24

Secunia Security Advisory 38657
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 8b0bd265d0ff8570c6a6428c74a5a8d99e221127ee87f91cae179f1cc8319171
Secunia Security Advisory 38624
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdelibs. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 3c7df3eeddeee9e5723713910d8b429b94a45ebc5528e6cb463823a79bc69310
Secunia Security Advisory 38651
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in some Symantec products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dea4a8c9897c2e5a2dbce31e71e7f3894de07f6ad114771acc97d6e2b3e2a5fa
Secunia Security Advisory 38656
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | b81735393d296417c2ca2127822a433dda72e4dbc3a4e87c0ddade7f663742fd
Secunia Security Advisory 38663
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 45a7300d008e92ef07a116f238e5b092754a99fd553c1aff529ff874be72a231
Secunia Security Advisory 37242
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 66fe005df3ac706d742b3564e4519e3b2bbc0d6270cfc230c9f1a61822fe0653
Secunia Security Advisory 38600
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in KDE, which can be exploited by malicious people with physical access to bypass certain security restrictions.

tags | advisory
SHA-256 | d12411cf3a147b8d0037573a2420855a21fb4d706b1a0370adcf3bfa719fd586
Secunia Security Advisory 38633
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the iTweak Upload module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a4a127465d5553b6de79cbe970daa80768613828fb71493a2e28775d7dbc7f96
Secunia Security Advisory 38655
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | d62060c8bd195532fd8da63b48b725e2226121b8ded81aac38394bd9fb1b8085
Secunia Security Advisory 38564
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nikira Fraud Management System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9522453e64dab8fa2c3f941ee022a3ca5509b9aa38d0ca65726a419c4aee39dc
Secunia Security Advisory 38563
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in Pidgin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 842dbd9451a3baa82b50fcab1e493f42849959725f6945a627a71e9f27961457
Secunia Security Advisory 38661
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 7b27941793499c1b6d1240e724198995a1ddd68fcd0c0fb2942571bc1cc0e8e5
Secunia Security Advisory 38435
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tielei Wang has discovered a vulnerability in Google Picasa, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 3f517a89dbfa2e4bc224cdfdba6d82089eaedb3359a0de6a71ab66b2a91dd5fe
Secunia Security Advisory 38660
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC HomeBase Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7dea55d907fd77d9124439f705836f0101c838eaf8e66f6d089553d4c8626147
Secunia Security Advisory 38693
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Softbiz Jobs and Recruitment Script, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5fb25e3cbed82b451a42188784671d05e4961bedae076dfdce98f70b99c1b647
Secunia Security Advisory 38687
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issues an update for JBoss Enterprise Web Server. This fixes some weaknesses and a vulnerability, which can be exploited by malicious users and malicious people to manipulate certain data.

tags | advisory, web
systems | linux, redhat
SHA-256 | 8d4fff19ce59987fb70bab087c06666e670d8691209249aa8678374cb3f1aea7
Secunia Security Advisory 38729
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe getPlus DLM (Download Manager), which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | bfce37089451ab91bdf290e1f1472ae36f554281a14a3e92905cd95a090d9946
Secunia Security Advisory 38668
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities and a security issue have been reported in TYPO3, which can be exploited by malicious users to disclose potentially sensitive information and conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions

tags | advisory, vulnerability, xss
SHA-256 | d6ec0ec9a9287a70224b2091d886ca1f57dfc07ebaa3bbb7e07dc4c304859126
Secunia Security Advisory 38732
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TIBCO Administrator, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 1f30f4a1d6242d7b2a8df1beb5a04cbdef2b18255bb72af15f7f024c30414fd5
Secunia Security Advisory 38694
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in CA eHealth Performance Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4481ac8c986b0e94ba5e02ffa79682f8ef5398025b3009ae5ae0de7662f64fc4
Secunia Security Advisory 38726
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in OI.Blogs, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 4db42beab164c5ae4b4d92295d32ecf8abc01d2ce893278a6f0d47c918edc024
Secunia Security Advisory 38730
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sawmill, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | acb1526d102c347c0a2da1dce0d59b666272e79adbb3e73229efd154ed67e24f
Secunia Security Advisory 38725
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple security issues have been discovered in WorkSimple, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | e4f081943074abf7e53c9d4d4717ea507e04a4934e64fdcb8af4102804b3970f
Secunia Security Advisory 38728
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 3938396a1eb363332a40d9a7082d41f70dd85fed1dd323ccd7d4e6a1d4948fcb
Secunia Security Advisory 38675
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged multiple security issues and vulnerabilities in Avaya CMS, some of which have an unknown impact and others that can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 3987e45b0e2b15fd2117c61faf18806f2f1c6574693c6f4e9f24347dfb0eec78
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close