exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2010-09-27

Secunia Security Advisory 41636
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-nusoap. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
systems | linux, fedora
SHA-256 | 7038b6b9b4015f5df9afec985538644452f15263312df767f002d746883dda20
Secunia Security Advisory 41582
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for git-core. This fixes a vulnerability, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | a4626107d371794e48bc0d3c6a7579d13654363b20aa4dd1d7a0b673f3f05aca
Secunia Security Advisory 41569
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GIT, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 892aa40c6ac1eb1e1257e0bfe877ead8e256ac8de9a9f4e56e0e4ab67afc166f
Secunia Security Advisory 41591
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mura CMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 8d2c22fb9d9eea94e9ccc1ee75f235a82107c69ff3883d6318e1cc6001beaedf
Secunia Security Advisory 41620
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Traidnt Up, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 8d376b8759af31cc11d8035acfb7fe9d47b43e487a179758e8eabcab84e8b4f2
Secunia Security Advisory 41622
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Collaborative Passwords Manager, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | ef2fdae2ec102d75d1ee5f6c06c7c13b738ae41394ced3eb35345223ca924e27
Secunia Security Advisory 41616
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in VirIT eXplorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4bec849415b61e56d5e37ec83bdab252d776b34fd647efac42732c7d146c01a1
Secunia Security Advisory 41575
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in TuneUp Utilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7bbf28f41816e193450ccbfff76028602e27bed1ca6c8e4222ab805161367180
Secunia Security Advisory 41573
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in LINGO, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | f92eedd9ecffd513563db461c619c37bdf0d15641179d85e2df9d10501aca74a
Secunia Security Advisory 41556
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in FreePBX, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | ed8f5fab4915b01c648bcab362b0e5e79246bf18310da9af0d967072c3aced9f
Secunia Security Advisory 41543
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Entrans, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | e440e5ac05f5ca583b4918e1bc4ea8ac2b1514989ca288587bb7445d78a3d242
Secunia Security Advisory 41577
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Gokhun Asp Stok Sistemi, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection, asp
SHA-256 | e74c685cea79877d4e233a1ef08f56361d86403872d44b23f4535444eb5b29f7
Secunia Security Advisory 41597
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in e107, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | a721e12df11d390bec5e704b0d8c309fb12dc4357ff88085de6155c6255db367
Secunia Security Advisory 41630
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered some vulnerabilities in Tiki Wiki CMS Groupware, which can be exploited by malicious users to disclose sensitive information and by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | fa9c831bc3e9b2f31db6224650d1f0998d98d2c205a0a38a4aee05e8b5e2e658
Secunia Security Advisory 41635
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for lib3ds. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | 6f35554c0dac55fd782acce6b08bd9c7abd4c917977e9e9bb4c8227271e617f2
Secunia Security Advisory 41637
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 106cf7bc7a6463fbd48a8619967c513e9ce441905409d8856f8a97fbdcf2d2c1
Secunia Security Advisory 41632
Posted Sep 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for lvm2. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 82683577ba9c15cf6516a4fa59f18873909a5cbd11bb12e862471506eb033423
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close