what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 75 RSS Feed

Files Date: 2007-04-02 to 2007-04-03

Ubuntu Security Notice 447-1
Posted Apr 2, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 447-1 - It was discovered that Konqueror did not correctly handle iframes from JavaScript. If a user were tricked into visiting a malicious website, Konqueror could crash, resulting in a denial of service. A flaw was discovered in how Konqueror handled PASV FTP responses. If a user were tricked into visiting a malicious FTP server, a remote attacker could perform a port-scan of machines within the user's network, leading to private information disclosure.

tags | advisory, remote, denial of service, javascript, info disclosure
systems | linux, ubuntu
advisories | CVE-2007-1308, CVE-2007-1564
SHA-256 | 6f30ca5735d1ecd628e6f21841d5317e2f615139bfb316fc832a3e7b06e07d35
Secunia Security Advisory 24636
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware ESX Server. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, and by malicious people to overwrite arbitrary files, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, arbitrary, local, vulnerability
SHA-256 | d2c3455bb2e44d6d322132dd5927ea68577474efb484c40923d7401cf8492959
Secunia Security Advisory 24657
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Olascoaga has reported some vulnerabilities in IronMail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7921a20f171faf2625345b86267aefba6e4b49a7e6605fff104694433c36c106
Secunia Security Advisory 24658
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in various Linksys products, which can be exploited to disclose certain sensitive information.

tags | advisory
SHA-256 | 6a8c32c0ae561b45df40bb096ebfbf6f908e238729167807e34b5c73d5a913c4
Secunia Security Advisory 24659
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | e321530135c82d63bfa1f7c2e52b14178ad5b905ef9ecf18777389d8570cf2cd
Secunia Security Advisory 24661
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for inkscape. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 9bc9470c3075b47497df37e827f6cedb9d11f4cbe65c7aaf30a6d5fceb25cf66
Secunia Security Advisory 24664
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jonathan So has discovered a vulnerability in Corel WordPerfect Office X3, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1c5f3b829b9a4d7ce0c1ab1d6ad10bbbc3ca5a6950b668208e45f202951b2239
Secunia Security Advisory 24666
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Elliot Kendall has reported a weakness in DataDomain OS, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | c59f88c6cdf4dce10aa65db2ef43b076293daa3337f8b293a18d05178a8b5935
Secunia Security Advisory 24667
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Windows Vista, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | windows
SHA-256 | baa32d723088c424621fe3799c73001aaaa378aeab9e843599e27c1a7efd8054
Secunia Security Advisory 24669
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Overlay Weaver, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c7dece7738b4f251a3538af7ed0ed2cc5525ee5ef0696be674b71d89243a68fb
Secunia Security Advisory 24674
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CruiseWorks, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | b1e3f67807a1acf27353558542c8581d6e09a7986e79c83d8849c1c56b464777
Secunia Security Advisory 24676
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 6b749f74a3e1b723a882d2c93542eece826217dfa645d395bfc86e0b9de4c312
Secunia Security Advisory 24678
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mod_perl, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 973ae94d17d14b3bf3aca0fc8be13bb351532d79a2c1e31f22231f9c1be411d7
Secunia Security Advisory 24680
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ekiga. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | d0c6a8b559f88c80c43e6bfb9cbd6c80cb4be598ed17d7a449de941751645600
Secunia Security Advisory 24681
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MailDwarf, which can be exploited by malicious people to conduct cross-site scripting attacks and to bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | de7ee5233c006b78d3cfe4efcdcae9878649aef6cb28a13733f8c65186336005
Secunia Security Advisory 24682
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M. Shirk has discovered a vulnerability in BrightStor ARCserve Backup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5024252879cc26a7d43e9a8602f6de7089862eb3a428e4ddae89906928826190
Secunia Security Advisory 24684
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi JP1/HiCommand products, which can be exploited by malicious, local users to disclose certain sensitive information.

tags | advisory, local
SHA-256 | a09b1063b7e800134820f8c7576566295a1a62d708cd9a31e38108190d2545ab
Secunia Security Advisory 24687
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LDAP Account Manager, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 30ba197b3fdc9b85a0a5cf59f79b612d5cf358ac20b948a72fab2924565e1906
Secunia Security Advisory 24691
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Minna De Office, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 0b5e8ff85d0861defc757ec83fe7cc16be6f23aaf0345ee63495d0ec311b48d6
Secunia Security Advisory 24693
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi products, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 998a43442ffd21e390828e0b74a0065c3bd7b705e355f1a4be8748fcdc2b19e9
Secunia Security Advisory 24695
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zeni Susanto has discovered a vulnerability in Advanced Login, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e29a0fb29c65cba37cd3bf1265c933b43b8bde95e1c73962e6d62fd748be0a5b
Secunia Security Advisory 24696
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE dE@Th has discovered several vulnerabilities in Kaqoo Auction Software Free Edition, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 820b633fa85e2910031ed8477df838a40b0658347f780d1825d48cbe757e5232
Secunia Security Advisory 24702
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Flyspray, which can be exploited by malicious people to bypass certain security restrictions and to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 15ba453c45117e60f5fe1219b45147529249066e44e0d89ce104f1cc5f64f376
Secunia Security Advisory 24703
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris and Sun Java Enterprise System, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, java, vulnerability
systems | solaris
SHA-256 | ec807991d21322b19f8962db1ee98327cfe5c0ada97f12a732f1c83ffae44d32
Secunia Security Advisory 24707
Posted Apr 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - yearsilent has reported a security issue in ManageEngine Firewall Analyzer, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 7230315f023e74d821fe0c08f0773378c0c3634a03cc77de3458ba7c04c1094a
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close