what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 72 of 72 RSS Feed

Files Date: 2007-01-24 to 2007-01-25

Secunia Security Advisory 23812
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, as a vector for cross-site request forgery attacks, or to potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, gentoo
SHA-256 | b5b381b83d8fbd2ef17c2d02403897f535b8c76b67db9abea664870d9f7ecb2d
Secunia Security Advisory 23820
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mod-auth-kerb. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 1c9e17a9b469fd1ff982541fd2236ab2f5647b57011c6e709dc46ec482084fdf
Secunia Security Advisory 23823
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adriano Lima has discovered a vulnerability in Apple Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | apple, osx
SHA-256 | 6b2d45e53db4c1e34daa1f8b4f5636b3a352dc8cce48bd25dca767afec70da7b
Secunia Security Advisory 23829
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xine-ui, xine-lib, xine-extra and xine-devel. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 921a5649478238e4125c8a0ce9c7fa635340a809d2f5b2caa1327292e3e31585
Secunia Security Advisory 23834
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0ut3r has reported a vulnerability in Vote! Pro, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | 9c7e3b30dda70c18ca2915a544c0413c3b2d6894f1849e854b7fecd162a319cb
Secunia Security Advisory 23835
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sun-jdk and sun-jre-bin. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | cce03d84fba4b0e8a61faed7c95686ca22ddfecfa447389229fc00c4b47d65d6
Secunia Security Advisory 23838
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for fetchmail. This fixes a vulnerability and a security issue, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to gain knowledge of sensitive information.

tags | advisory, denial of service, local
systems | linux, gentoo
SHA-256 | e2234d262482a209c81cd2ca8b6e126074259d7a1863dcdda0dcf5607ba5823f
Secunia Security Advisory 23839
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for kdegraphics. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 062a96bc80d722edc636a244751198de74ce97e372d9fa4a13de4b68e0051f17
Secunia Security Advisory 23840
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libgtop. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 8ede951c943113475fd36d8877759993a597bb8e362a9d7b9c92133e16acf6e7
Secunia Security Advisory 23849
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Omid has discovered a vulnerability in PostNuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3152f2f01e5744d88c596d3a800ebd45ea742cd304da25ecd426f30320694192
Secunia Security Advisory 23855
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Yana Framework, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | cbfb8729aa9c26b6c1c7c39323415889de86bc0ac194727d2d9abf61dc37c04a
Secunia Security Advisory 23856
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - porkythepig has reported a vulnerability in Microsoft Visual Studio, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0f1b4c1d63534a14c7341a23bdf81c45d8a67f083620f6a2f4ac904af0e27b0f
Secunia Security Advisory 23857
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for ed. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 254ebd94900ff37f1a761cba0aee5ba6808364c4ceaecd7efcf2ffbd11ed7c7a
Secunia Security Advisory 23865
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Enthusiast, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | f8ab644bc38cab99d3898f32d2218ce25f16e4f6d7cf212874326b024f77eeb6
Secunia Security Advisory 23871
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libsoup. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 166d76ce304bdfdb413f1eef1fb941339f5044394d32df3a8be46dff85960906
Secunia Security Advisory 23872
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libgtop2. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 61141de598c09d388d7d6ed5d0061dd791502db78bd03e0dca8c58772a337ad8
Secunia Security Advisory 23876
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for poppler. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 496f4acde1dc2e64cd5b17a490e3c1da88f2a2e63196027e3a6742f5f6752c4c
Secunia Security Advisory 23877
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, as a vector for cross-site request forgery attacks, or to potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, redhat
SHA-256 | 338c32af538c927b56e68b2f51863b3def2e6375c5b103c6faeb1e67e43fee3c
Secunia Security Advisory 23878
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bd0rk has discovered a vulnerability in VisoHotlink, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 896d01c395acc99d0ba867910f7f55028788531c3274d9aef411f63c06c55bc2
Secunia Security Advisory 23882
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, as a vector for conducting cross-site request forgery attacks, or to potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
systems | linux, suse
SHA-256 | cda4077e2482b2cef0b2ddba6ace578c7fae8f30dc898af907a4a2f8f33dcffc
Secunia Security Advisory 23883
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Mozilla, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 288ffd4966c206c1013d4c9a35d7c55d3e42f9a01525ede0519258c8e96e2734
Secunia Security Advisory 23885
Posted Jan 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | b77ecf10771909cff945d44a14e938024ff1d687748d6bb4d1f5998b3a82b071
Page 3 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close