what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 73 of 73 RSS Feed

Files Date: 2007-02-23 to 2007-02-24

Secunia Security Advisory 24219
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kezzap66345 has discovered a vulnerability in Ultimate Fun Book, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5c87f10fbce9c51be21b6d5798cadb21cac4c9ca1b9e8fe885e63aeb7d83c2c5
Secunia Security Advisory 24222
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sn0oPy has reported some vulnerabilities in AbleDesign MyCalendar, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f204f8fb2a182f7460eea62c909dcf4dda8cc0cf8b769893bf65035c2792ebbe
Secunia Security Advisory 24224
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maciej krasza Kukla has discovered a vulnerability in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 0eea5bff92aff65210e1b04fac78d372a2c6719c27d9edbc49fc19386b784eff
Secunia Security Advisory 24226
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gnucash. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 88dba0db4d57d19a0fd0e49b51863db813ebfe5e1176c03b033bed5c3ac82572
Secunia Security Advisory 24228
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ekiga. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 609e6bfa95568a0646aa8ab180e31e0e5087618b7a44e42bfe2def3f285c8018
Secunia Security Advisory 24229
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for ekiga. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | d8619f88baa31c58efe61214a919101e1b43045d6a71f2882e373f7408aea810
Secunia Security Advisory 24231
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jon Hart has reported a vulnerability in Net Direct Client for Linux, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux
SHA-256 | 6de2120d4b4f5361128f0455ac180bd4b49d2fe6ba623947f432b7681024c7c0
Secunia Security Advisory 24239
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nortel Threat Protection System products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4a353923c7978b367e23d6ec707c7f4fea926b5cd2eba6f4af21295f39fd160a
Secunia Security Advisory 24240
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Nortel Threat Protection System products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 179d423a21147f04beef110202f966410c59e8ac6229ce21597d4519937dc9a7
Secunia Security Advisory 24241
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, fedora
SHA-256 | d56265781229a6b90d8d71f9445dd1f1a0b554a5423970df26fbc6535101aa76
Secunia Security Advisory 24242
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered some vulnerabilities in phpTrafficA, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | ee17033119968a3de341cfb9b161006e42ab5d5e69ab65549adbdb1994cc684f
Secunia Security Advisory 24243
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - TippingPoint Security Research Team has reported some vulnerabilities in Trend Micro ServerProtect, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e56a62b9e52dc990486e36c6e4c8db331f6b639af2017013e2347c2fb4f1ef3d
Secunia Security Advisory 24244
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for moinmoin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 66e0f4a97720a365815fdfee925028af5b786db0b9849baa5d49ccbd86dc19a3
Secunia Security Advisory 24247
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS (Call Management System), which can be exploited by malicious, local users to gain escalated privileges or by malicious users to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | 2f82d33252f625069278899493fe694a79160e9c75f78dbe5887e97dff9dacf1
Secunia Security Advisory 24248
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | e9cead458bd7139ee560b620db244a9f01d4f935e132bd6d83dd35f47f953bc6
Secunia Security Advisory 24250
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update in spamassassin. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 66c1e284e4033546e4097d63569cfe111c24b2e5cb017c73d57e0233adcb7eab
Secunia Security Advisory 24258
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Secure Services Client, which can be exploited by malicious, local users to gain knowledge of sensitive information or gain escalated privileges.

tags | advisory, local, vulnerability
systems | cisco
SHA-256 | 24aa42f880d1b29ab197b68c5e0b0d8cda396c5b940058ec8da024986096c3f5
Secunia Security Advisory 24259
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, mandriva
SHA-256 | 3b46a09c55c26a068d979c5eb7887089268f2fd12d4852f4ee33a927f6e67e63
Secunia Security Advisory 24260
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in deV!L'z Clanportal, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | d731c79618b90d288f4d5927ca59ed926f3c4ad629226aadb73f8cc0b6c5df4e
Secunia Security Advisory 24261
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu Pilami has discovered a vulnerability in NewsBin Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b7d74ccc8147ebfbaa6f9754d390f67070aec1f4512309fc36dab3049b6993f7
Secunia Security Advisory 24262
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in Cisco Unified IP Conference Station and IP Phones, which can be exploited by malicious people to access a vulnerable device.

tags | advisory
systems | cisco
SHA-256 | 2477046cd6542c7e631fc655a4f837c03edeb700aa039fcfdac9b6e2cee4d456
Secunia Security Advisory 24264
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro ServerProtect for Linux, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux
SHA-256 | 06d36cb23df6fa652cac7f7094e709ec1549e9be579ed7e99d2a3e309b10dd8d
Secunia Security Advisory 24271
Posted Feb 23, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ekiga and gnomemeeting. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | de7c70b99a90c547ec558671c1ef69737f85f3551cea622999b48bd36ce7e4b0
Page 3 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close