what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 88 RSS Feed

Files Date: 2007-02-13 to 2007-02-14

Secunia Security Advisory 24073
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AXIGEN Mail Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 874f044ea9226e1c3d44909f1c91c51bbfa07a4d61917c539823b745ec25e0a7
Secunia Security Advisory 24074
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Denven has discovered a vulnerability in Maian Recipe, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | 7565338bf00c17fb17ba1e8495361e549fae3b2860fbf383468c2bba01069b6f
Secunia Security Advisory 24076
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 1b48f914c4c0010b11cc2ae41dab2ba3a9adadf0060b79879aba900e7814e0e9
Secunia Security Advisory 24077
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RARLabs UnRAR, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 471c2d85b66b29566e7bcec8c81004de6956cf1d3c80a4b112438a54aed406c0
Secunia Security Advisory 24079
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in LushiWarPlaner, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 58319ee968a3bd1dc222cb3dc883983daaf6efc60afdf6d013435b11133760b2
Secunia Security Advisory 24081
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in LushiNews, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 50e1454319a0d3d5a7081a79999963885f32c49d57773deec68ff1cffe22e407
Secunia Security Advisory 24082
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 1c91852d879c89d2256e6c499632788b69e37572a3f3c9da7ff9edd5a352c699
Secunia Security Advisory 24085
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported a vulnerability in vBulletin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 228d8f02fa6ffd60ce6544ab7f23e4082c95b72af2a7e7ab81272a2e91ba382b
Secunia Security Advisory 24086
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fukumori has reported a vulnerability in the Sage extension for Firefox, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 85fab0196862586a0eb0cf659a434558b65b443606fa89eb6365cb1116be9a11
Secunia Security Advisory 24087
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro products, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 165dd5c6ac654560260208d0bf793f6104e8213500da2046e8c4e1792ea33cbf
Secunia Security Advisory 24089
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Several vulnerabilities have been reported in PHP. Some have unknown impacts, while others can be exploited to disclose potentially sensitive information or bypass certain security restrictions.

tags | advisory, php, vulnerability
SHA-256 | 012363ebbcaedbc88bd14812dae29e2967cff81a0e452310d3be5ef9a00c5062
Secunia Security Advisory 24091
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrew Moise has reported a vulnerability in TWiki, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | aa9512b37d2401f91250ad88be2dea518266eb587672818297b94d464783c5c7
Secunia Security Advisory 24092
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MadNet has discovered two vulnerabilities in Webmatic, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory, vulnerability
SHA-256 | a50dd2aeb52a117908fcc2b7a0e4b72bcd167d5a8f6d8728757b426e2458e17e
Secunia Security Advisory 24094
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to gain knowledge of potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | eddf15ab612035d7f816c5c63ff08595bf97ea46f301b7c1eb4a9aca66eff81a
Secunia Security Advisory 24095
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gtk+2.0. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 30b0671551b1247e2dd84bf5aaa3c39c2e622b3cc29f7cc50b77675d2b219991
Secunia Security Advisory 24097
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in cPanel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2aaadc622e0d74d0430b04d65f7770cd3cefb934c960b0d80286185b5fadb4b0
Secunia Security Advisory 24098
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, some of which have unknown impacts, while others can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges, and by malicious people to bypass certain security restrictions and cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 2eee212d37572622a08e4144d333578f068c08ac5a128ccfb85e73e01d952059
Secunia Security Advisory 24099
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, java, vulnerability
systems | linux, redhat
SHA-256 | 72b5aa1cad8d5d54a25bf16273794770a9d9e55dda1c788ac6ab9b32129809e4
Secunia Security Advisory 24100
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for the kernel. This fixes a security issue with unknown impact and some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, mandriva
SHA-256 | 5b4a2e244fda65337567d47023cd0dd305c2ab1413f6be1a2fe1a6655e1e6dda
Secunia Security Advisory 24101
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | bb5eec458082cd867a4256d1ec8ed5b48e4449040f3ffd492c54e903d71d34c8
Secunia Security Advisory 24102
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a weakness have been reported in SysCP, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | d5ddc16419630d4a3ef570fa9fd12bacaa4fe6901498e8c5b8db8331161cca3a
Secunia Security Advisory 24103
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nicob has discovered a vulnerability in Kiwi CatTools, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory
SHA-256 | 46e104874973f166844fdaa9f702fc2c0f4f29f6bd7cba4fa569419e19784b64
Secunia Security Advisory 24104
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged a vulnerability in Identity Manager, which can be exploited by malicious users to disclose sensitive information, manipulate data, or potentially to compromise a vulnerable system.

tags | advisory
SHA-256 | 6166b355bf62aa2cda60f926c51cde3c4e8b7aeffdf0f355b4b85fec7185db43
Secunia Security Advisory 24105
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
SHA-256 | db6bff61e80964a80152ad5c67ce3ae629c895a9b704d2952b631469f9cecc87
Secunia Security Advisory 24107
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for gd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 99f8a7baf423af4e5fde98aed652735a830cb089cfb41334ce7ee7d6a2ab590d
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close