exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 70 of 70 RSS Feed

Files Date: 2007-04-12 to 2007-04-13

Secunia Security Advisory 24852
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in IBM WebSphere Application Server.

tags | advisory, vulnerability
SHA-256 | dd4b3117d462d2d9b850296c9428ecbe5a38a871424af377fe4871dc9143b4bb
Secunia Security Advisory 24854
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Bridge, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | ec6d520e9a93ab9a171a70af5d7fae1ad60ed85085a8a36cc69c1c164f388013
Secunia Security Advisory 24858
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has discovered a vulnerability in RicarGBooK, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 87154c7c5d46ee7690a769d9e92fa16df5562149f6820eab5c1b9709bd4d7ab7
Secunia Security Advisory 24872
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - the_Edit0r has discovered a security issue in FAC Guestbook, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | 5e6ce47d47f099563b30784a5e9d228188efba2a32fe3d7c3a92bb742be258c3
Secunia Security Advisory 24874
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - the_Edit0r has discovered a vulnerability in TuMusika Evolution, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8f85024b30a43ee1389a6b6ab347feb8c616dcc951c6d038ccab3e25682a7e33
Secunia Security Advisory 24876
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Openads, which can be exploited by malicious people to conduct HTTP header injection attacks.

tags | advisory, web
SHA-256 | a37ce19c266f85573c61170f69ed5e215fc223c95908099dd996015bd7675c86
Secunia Security Advisory 24877
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Opera.

tags | advisory
SHA-256 | c9789a2c6478a01076719bf21880338838c1a01ab335110488a62cd09c3c5d9c
Secunia Security Advisory 22251
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in CinePlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d4e7e35d90db73c8d3901b183076e32e8699778577f7cd96c4331741d4dad5af
Secunia Security Advisory 24752
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | c1f50a37a8a9c2926d4cbd85ed956a85ac76017f9e3a3afdeec5a8ac725f3018
Secunia Security Advisory 24829
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nassim has reported some vulnerabilities in DotClear, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | aaab10acec3ab1a25191c148b918c9492d4999d29ddcf067d7b74baf66152a1c
Secunia Security Advisory 24842
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BlackHawk has reported some vulnerabilities in Inout Mailing List Manager, which can be exploited by malicious people to bypass certain security restrictions, conduct SQL injection attacks, and potentially to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 3e681eb67038f7f5b67edfb2bb3447ab48103423694dc359784990ba896f6be7
Secunia Security Advisory 24850
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Adobe ColdFusion MX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 627ed09fd7e7cd62450343a895f17f940f7ee6714373cdde12e3a502f9684af6
Secunia Security Advisory 24851
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dr.RoVeR has discovered a vulnerability in SimpCMS Light, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | e568d64fb7d5c6f1c682ec0d2520253e95f260d6af1ed335a4a5bc7f78fd9524
Secunia Security Advisory 24855
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious people to gain escalated privileges.

tags | advisory
systems | hpux
SHA-256 | c463bdce720ae1c897de44367222697c37428b759ee3f37a45b89b042967cd55
Secunia Security Advisory 24856
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in StarOffice and StarSuite, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0561be0086fb49a6f738f74f704aa08d272559ba657628fea32265c6b41b5f5e
Secunia Security Advisory 24860
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - z12xxa has discovered a vulnerability in phpGalleryScript, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8ca73823bb0b117b83ba84d309e2a56f095231fa8ce1527a62e75f0a55e699a4
Secunia Security Advisory 24861
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexander Klink has reported some vulnerabilities and weaknesses in DropAFew, which can be exploited by malicious users to conduct SQL injection attacks, disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory, vulnerability, sql injection
SHA-256 | 7fc5b8e05a4ad9dd62e0bde28090aa7120acefa8ba6f8416c10134480a06c2a5
Secunia Security Advisory 24862
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Crea-book, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 526c4e3b2d5f2988ba18cb0e737228a66f79a60f5c2a9cf12d21b6b5fa7cb681
Secunia Security Advisory 24863
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Co-Sarper-Der has discovered a vulnerability in Weatimages, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 02495cf6548e124fd625e55687b7f3915e61febc571dcf4af3e29d9b1bad36f5
Secunia Security Advisory 24864
Posted Apr 12, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in bftpd, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 45cb261c231544c425e383346d1b35b805d2d12be2a4fe78b656d4315a5cca49
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close