exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 596 RSS Feed

Files Date: 2007-02-01 to 2007-02-28

Secunia Security Advisory 24171
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Rich Mogull has reported a security issue in Parallels Desktop for Mac, which can be exploited by malicious software to bypass certain security restrictions.

tags | advisory
SHA-256 | 64d0044b47a94fd28980e33d30f49f8fa1a63aaac47e331c5ccbf30b5c64e081
Secunia Security Advisory 24221
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DarkFig has discovered a vulnerability in NukeSentinel, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a8b85b3873691d0893adfe535112529d89671555c17e4de60326f062d8259872
Secunia Security Advisory 24238
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 413d79f62e1b501f92e87117bfdcd00edde047da066387d0eb5de1381b9b015e
Secunia Security Advisory 24252
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4f2718ac2b02a88d29c236ef89a7d168a10930733f99e9d7e48e1744d4319267
Secunia Security Advisory 24253
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Network Security Services (NSS), which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | dc6f8355f9ef56f6c76c747f5e60bf02d365b58438027a36ee8d6d1a592a640c
Secunia Security Advisory 24254
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R00T[ATI] has reported a vulnerability in Audins Audiens, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 277cb4f188a34921b60ed84cd589df543b5fae97930dc45c062652827b668a6f
Secunia Security Advisory 24256
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for spamassassin. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 2fb6739fd4b057d02deac624c3bf8ade89f39970f3b0186d76b616712929611a
Secunia Security Advisory 24265
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for spamassassin. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b2cc7f5c354158f1af11a77803eb952a0786ce5607ad286d37f31bfd5b4f9c39
Secunia Security Advisory 24266
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Putmail, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | a1a5147f7782379fe7118f19616a7e15a2190c97d89f7fd74a7ca5767b3b84ce
Secunia Security Advisory 24277
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nspr and nss. This fixes two vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | fa7f86428965bcab49c0e5d39da52d884dc5226c9dea16f73b18f3a5c64a5e52
Secunia Security Advisory 24279
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - laurent gaffi

tags | advisory
SHA-256 | f8ac4472dd855e4ac2bbe9dd2f523d7bc5785b95a90681010d9e9ebf85519bae
Secunia Security Advisory 24280
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - burncycle has discovered some vulnerabilities in STWC-Counter, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a5a771c5145d3207be1c9f43c3c0231f857d02bc41fcaa4e9fcc59e15cc740af
Secunia Security Advisory 24287
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey.This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | f1938bc25569a5d248badae8a17e7097b61e7f7a9ab58aece6690651c0fa86ed
Secunia Security Advisory 24288
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 114a623b17c87a9e21164766a051946932e1504b3972f1b26a5a681b5b9800d5
Secunia Security Advisory 24289
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Netscape, which can be exploited by malicious people to bypass certain security restrictions, gain knowledge of sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 78483b5180bd09ad0706df6e8f77dd7319958addef7aa69e8e82d322b7e82012
Secunia Security Advisory 24290
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensitive information, and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | 71af474266c0223a66ba20cd4194a3db36f7560b0a35b0a29bc5b34b7377727e
Secunia Security Advisory 24291
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - burncycle has discovered a vulnerability in CS-Gallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 356399409784f534995c59b8ed8aa1e57a594c4d0fb17815dd5fbf003e51f722
Secunia Security Advisory 24292
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory, xss
SHA-256 | cf7470a25f43f4be4372ab2afd68aebf9e78f8c132e7be6dc69e8aa54e3c81e0
Secunia Security Advisory 24293
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and spoofing attacks, gain knowledge of sensible information, and potentially compromise a vulnerable system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | c7ebbb1c15d429113b0c87158fc4cee1fa3cbfbaeed577bcfbbe9ba3b543ade5
Secunia Security Advisory 24294
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - laurent gaffi

tags | advisory
SHA-256 | 5f3507c89409225ba55603e9d81df3d74682759060824375d69e5bd934b417be
Secunia Security Advisory 24295
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | 93fc0d6152cc2f33bc91690c9ce52de1a751c96811ea34adaeb336643e18b429
Secunia Security Advisory 24297
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged some vulnerabilities in UFO2000, which can be exploited by malicious people to conduct SQL injection attacks, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | 7342c6b44805a7f28a036ae595af19d72d190dabb641f040b913a08da3cf582c
Secunia Security Advisory 24298
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Nexuiz, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e0f377256ff5a01298beb954fdcfcfefaf9a225c2941c08b06bd9c4406a52268
Secunia Security Advisory 24299
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Pagesetter, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | ca27fea201cb9cde58fb06ab6028b83901c2df18b7016f7058ab8f09780834c2
Secunia Security Advisory 24300
Posted Feb 27, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 73d168eed0ae4218c11c631f0c2c1f6f3a9230a1967fa86d943d4267ea28eea2
Page 1 of 24
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close