what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2010-09-02

Secunia Security Advisory 41211
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Windows Media Encoder, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 8222cabe3702f81a9aafe4a3b64a6c1438285e5883dcb44ab8f768cedb03b774
Secunia Security Advisory 41263
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | b50c537693231c5a923b2eb431ff4680456218eefa68463a2c7a23fdadb20fa7
Secunia Security Advisory 41135
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PGP Desktop, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2d7861ca5a3fdc145d7ef4f34ce0f10fa4ed93fc08234b7114ef6a9f51c340ab
Secunia Security Advisory 41203
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Klein has reported a vulnerability in TANDBERG MXP Series Endpoint, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5f979d3dbab206c0339ba4840c985697f2a7a024676f7700d71a3f6dbebe782f
Secunia Security Advisory 41202
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows SDK for Windows 7 and .NET Framework 4, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | cfb8b5335ad0caf872d5036c0a5e300efc4ac967b18fbd8f591dc7367981ca2d
Secunia Security Advisory 41204
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Blackboard Transact, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | ffbb50d3243f26529ae1ffa0b5d4196616928aba840e7451933e2d2a6937a518
Secunia Security Advisory 41176
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Pixia, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9c662e48d4f9759d5736e9ac942ac36dffc549686624750955687d8c2b600245
Secunia Security Advisory 41269
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the XING Button extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cab17f0640c10f2ccb69d858be923621cc1b9b97c47014a3e2bad8abac5e6118
Secunia Security Advisory 41270
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in KeePass Password Safe, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c131a62bd1ade0e994bd6f56b51a67d8e83984e9e9e144b299a405c329818074
Secunia Security Advisory 41193
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Moovida, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0f66e252c35fe5757ba3d3bfa5108cba4d4f294ae5b228b95aca9ee04f1aa246
Secunia Security Advisory 41197
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PDF-XChange Viewer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ac6a491ab948355b8dba6de3a90387507ab05d53eb84a8ba51eacb3089a644c3
Secunia Security Advisory 41268
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the The official twitter tweet button for your page extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 991756c40aa235cad0e5970f3a08dd59b298f0593f24aa1b59541ab12b7ec8e7
Secunia Security Advisory 41262
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged multiple vulnerabilities in VMware ESX Server, which can be exploited by malicious, local users to cause a DoS (Denial of Service), malicious users to cause a DoS, and malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 6d7d566d2437020aeb1bb827284c940ac0e5d2196a88f093fc4dedf01332d863
Secunia Security Advisory 41130
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Adobe Premiere Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4cd0a18b154ce98638f178be9d59fe091baefca5ca6a86cb28e3905e942a401a
Secunia Security Advisory 41183
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bogofilter. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | f4ec60aae48ad9fac8aaf5530a3481d30fe44e0ab573899440b281d532d904c2
Secunia Security Advisory 41256
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for socat. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | cc10113c9c9a4f1c31d9eb7da49005c4c1f5cb462f4a50e5bc4486ede3dd3014
Secunia Security Advisory 41257
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xorg-x11-xinit. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 1034812420d726ae5e21c2bfc7398b0c20e0706b2ea4405bc62f62a26990e367
Secunia Security Advisory 41133
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 8b2cf096edeaa92e724f8c82cbb0031ec9f74c066818ca3836624a86e0db52b7
Secunia Security Advisory 41181
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libwww-perl. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory, perl
systems | linux, ubuntu
SHA-256 | 237fc3bb7f2f38d004f4d5f6ad90534f752e2e80c34692d0ba94c3b86bef57ce
Secunia Security Advisory 41261
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Insight Diagnostics Online Edition, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | dd911f36859a2b9ef3a16d75c5bd1385551d33156d8ce1fc63ef2834b6922b08
Secunia Security Advisory 41222
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Inkscape, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1795a1b1bf87160b765196f725e5bd704d810ccdf1c326455148676630739302
Secunia Security Advisory 41196
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged multiple vulnerabilities in VMware ESX Server, which can be exploited by malicious, local users to cause a DoS (Denial of Service), malicious users to cause a DoS, and malicious people to bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | aa89fef568f2410536823bdecbfab893f5f1e40831645949bcb43ea1f66db28e
Secunia Security Advisory 41215
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Pthreads-win32, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | windows
SHA-256 | 9995d216e59bc1d6e867d0ff0e1cf22cef823548640fa9c5fb3fe44d2e37a9f7
Secunia Security Advisory 41234
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | a61ead5208e31a830af44bf8b479e3e96b3dda33ddd3b0f89c4d9dabd562e120
Secunia Security Advisory 41143
Posted Sep 2, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in WinMerge, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0dbcb4b23ca2739ac9659d84f34ab259031949ccf1710fb9b9204b3e439eca0b
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close