what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 75 RSS Feed

Files Date: 2010-04-16

Secunia Security Advisory 39260
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Sun Java, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java
SHA-256 | 1f9a2631ec57d5a51e54b767c87137397047fb579653d7c00e74eb63c645d173
Secunia Security Advisory 39368
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in xbtit, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c12149485e528eac9ea995ecec1910e152e31f27e9b1aaa15fc413ad18e2435c
Secunia Security Advisory 39396
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in F-Secure products, which can be exploited by malware to bypass the scanning functionality.

tags | advisory
SHA-256 | 6355b78fa25c795633a67fc9fe4afb13ff1043f954b23ea7890f8848e38bf8cd
Secunia Security Advisory 39370
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Trellian FTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3b617c41b0bcc4d286fbc0c6b3d7635703475fd98260bd04354682f5f802b071
Secunia Security Advisory 39226
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the PowerMail Pro component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 4de86037c804901e4f227ec52ec8d6cd24f158ee7b11f1d06fcf57c14b115692
Secunia Security Advisory 39202
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the JA Voice component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | a93e21705f3bf2ea47f6b79a11322ba02873515b3a4cc4065b4b79efbcdba368
Secunia Security Advisory 39274
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Tiny Java Web Server (TJWS), which can be exploited by malicious people to disclose sensitive information.

tags | advisory, java, web, vulnerability
SHA-256 | 6e55d6ed10a42a58a78c00ccbca4e21bb90dfb4399d8607d6c4f6d3e65e52154
Secunia Security Advisory 39217
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Valentin Hoebel has reported a vulnerability in the Multi-Venue Restaurant Menu Manager component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4a9d5b3b618378bd533c9999a7b1fabf068803b593dd67a8cb4862e737e252f1
Secunia Security Advisory 39366
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Fujitsu IntelligentSearch, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 935770483805abb630bd939134db067fd38980a8e7ff6815184c3bb6c470b3d1
Secunia Security Advisory 39270
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lincoln has reported a vulnerability in Tembria Server Monitor, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | dd798badd3293a05880a6145f05d5a62a398782adbdfa90a5945c6f875d5a0c3
Secunia Security Advisory 39198
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in multiple VMware products, which can be exploited by malicious, local users to potentially gain escalated privileges, and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | fc4f35a5d74deec9341f3b8455169a318e7811a1213c6e6c3e9c9f38d22318e7
Secunia Security Advisory 39201
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware VIX API, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 73c78acd8f737fbc1b6a78cc6602f505660853a407ad2e2c9cf7f53f1754c6b4
Secunia Security Advisory 39251
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 90298dff379b006a5f8cc1eac42a3ef4a259f87615fbea2fc5ad6803f5c667c7
Secunia Security Advisory 39397
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to manipulate certain data, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | f390632a6822b5bdace9759fb50ad635baf750ddc3eaccf26fa84b77f23dfbd2
Secunia Security Advisory 39391
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal-views. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 2094406f3389b805f067482faf5b01880178aebd3b6e87fb96782840641af4db
Secunia Security Advisory 39278
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nss. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, ubuntu
SHA-256 | d6496ba548f6dcc1d9376be4f1ba81f37f1d4f4f5c12de881aa95ba4ef1b141a
Secunia Security Advisory 39256
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in JustSystems Ichitaro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ed7d78cf3c40e3b1c33e32c64d004d7e43ad8812813f54fd3231dcaf5acedeea
Secunia Security Advisory 39367
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 57d12ccf49a6e90e7f2c67af5e18dfc67ba19955aeec784852edbfb7c4e66b6d
Secunia Security Advisory 39386
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in DWG Windows FTP Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | windows
SHA-256 | ded32ab42186b5c4ba5764459b489c4bb56ac7d8cca2d4378f9f071610cda8bf
Secunia Security Advisory 39271
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | e30cf9dfd2cb5cfb5755ea0209af2628f209500a2b7089b16ffb72d5d4f71c48
Secunia Security Advisory 39478
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cmake. This fixes some weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | e1053958ac86d74ed5cd1f485645f1b08d7f408f20dc7c32d2c4bd68f516e815
Secunia Security Advisory 39474
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for sudo. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 5fac261feba760984505349f582eb3354f44455ae562c3603e6462ee20b3324e
Secunia Security Advisory 39462
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in gource, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | cfe637e0424c1f8888b51685849d86674ead876d12e30e148877a5d768dc1d08
Secunia Security Advisory 39453
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Siestta, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 079faa2547fc6b7bd8dfd3c0dc9e6fa2aaa451490616d150c51a9ab5f14cf605
Secunia Security Advisory 39423
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ejabberd. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 002d8d5cb516434213168827daca6005ac2a28958c531867ccd1e64c9b047de6
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close