what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 111 RSS Feed

Files Date: 2007-05-02 to 2007-05-03

Secunia Security Advisory 25042
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GolD_M has discovered a vulnerability in the myGallery plugin for WordPress, which can be exploited by malicious people to disclose sensitive information and to compromise a vulnerable system.

tags | advisory
SHA-256 | d13420358d8f6a6a2573e26851ab81f22d34d1674711c01e7f4df4118406c0b8
Secunia Security Advisory 25043
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xoron has discovered a vulnerability in the pnFlashGames module for PostNuke, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ecc69596fd037bec28c1ce364377a4109d21d0ec02f802b0afa850f2b4226b31
Secunia Security Advisory 25044
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in various Adobe Products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6519056d34de346e416a9c6609307fe41f783bd33c95dc6fcf28d1b4b4129fcb
Secunia Security Advisory 25045
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in IBM WebSphere Application Server.

tags | advisory
SHA-256 | 9801e95aafdb8934cbe09d9b043bd923bfc4a501e0ad94f048060b70b2722658
Secunia Security Advisory 25046
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DamaR has reported a vulnerability in AWBS, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory
SHA-256 | 648ef4104bc489c7d8af3788b9869ec974cd6d240d51e605992484231d94d151
Secunia Security Advisory 25047
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cisco has acknowledged some vulnerabilities in various Cisco products, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 69b55c50cbb62d67290f66764eda5e33872259051db1625b6efbd15228b2e754
Secunia Security Advisory 25048
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun Java System Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
SHA-256 | eba30ddfc3b76937f212f30e8341a193b6c68f9cf93415a91fe6b8894feb0700
Secunia Security Advisory 25049
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gaurav Deshpande has discovered a vulnerability in NaviCOPA Web Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
SHA-256 | 1a0263ab82068c39d7f7314657de3a75b241d8f3dcd24aab137e12a62de9df82
Secunia Security Advisory 25050
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AccuSoft ImageGear, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4d9f9236a0802e8caa0d9c04441a680d65556980c3c8fa98d57df4bf8113d285
Secunia Security Advisory 25051
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported a vulnerability in the IncrediMail, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2db574f253918fa7b39873e93b88655f10d1a32e44a59bfe85784ad37c713964
Secunia Security Advisory 25052
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in IrfanView's Formats plug-in, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | edf596732ffd0d135cdf03e1aa861622b010b24984335be60b3f819a60e5f8f0
Secunia Security Advisory 25053
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in JulmaCMS, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 16e1ddc162db5d505f8ebfc7ff1e5d6ae3e2d71983166e9983bbc49b6916c3b3
Secunia Security Advisory 25054
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in Fresh View, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0036511fa3d096bfa7d9080765a1eb918ed87d9c7e13a138ea25ab7e57c8c413
Secunia Security Advisory 25055
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marsu has discovered a vulnerability in ABC-View Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 05f29f6002470bfcc0b14ea9e722f1fc5f72ab8ffc1a310f3152a220d73f40b0
Secunia Security Advisory 25057
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information, bypass certain security restrictions, gain escalated privileges, cause a DoS (Denial of Service), compromise a vulnerable system, and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, ubuntu
SHA-256 | 30f77a800bdce355a74d8c8cf617d5323026cf6c95a544a2b470e996a9bb9d41
Secunia Security Advisory 25058
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for postgresql. This fixes a security issue, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
systems | linux, ubuntu
SHA-256 | 4352700067b5cb3128368ce23e339268f00ea58543f7b47b779b8d800005efa8
Secunia Security Advisory 25059
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for beast. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 92dacbf7aadcc9d1fb58edb89590bcec4917609d7f58ae0588b269aa502097c8
Secunia Security Advisory 25060
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OPeNDAP CGI Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, cgi
SHA-256 | 2a778a5950dc87bea6eb36d2200e9fdeb4228f1b152692d9129ec2de7602c5dc
Secunia Security Advisory 25061
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in iputils, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a67b99ef7ed048c8ce7e3f7c5d7b4c54ad9dbb011d5d8f82408b1f54e34379f4
Secunia Security Advisory 25062
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php5. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, malicious users to disclose potentially sensitive information, bypass certain security restrictions or compromise a vulnerable system, and by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 7d101539f57db1746c7e29448c4bb5d29800b19f7656e47d33263622db3a1182
Secunia Security Advisory 25066
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Power Manager Remote Agent (RA), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, remote, local
SHA-256 | 11681ce4d468e2b891f6cc42b4ef23ff88806b69718e768d53af8a523349464e
Secunia Security Advisory 25067
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LAN Management System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 674d982261f533b2127460d8e1faebad60b242cd4aac6ec573b02aebc2edb04d
Secunia Security Advisory 25068
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | cc9dea3c6c392a9d9d628866c7ef50f90c97f00f8fdede5d549695dd4bbd6638
Secunia Security Advisory 25069
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in the Java Web Start of the Java 2 Platform, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java, web
SHA-256 | f6b2c7a3a83ecece6f42f3f00ce2715c82f46bed05da73d61e7ef133e4ae5850
Secunia Security Advisory 25070
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6890c77e15e1c7f693b971f0c0567bef9598fb09f0c5ef0880844c3affdea272
Page 4 of 5
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close