what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 683 RSS Feed

Files Date: 2007-09-01 to 2007-09-30

Secunia Security Advisory 26885
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Webmin, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 5aabfb1bf8b703a7dc4d6c6b49ea329ec6cd65ddf001f5e00be3b2112b5a1da6
Secunia Security Advisory 26887
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - EP_X0FF has reported some vulnerabilities in Kasperky AntiVirus, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 4a3c3319d1ef67a3501a0126400d4ad0ebd51a5021a696e1e477a2714de5dcea
Secunia Security Advisory 26895
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, where some have unknown impacts and others can be exploited by malicious, local users to bypass certain security restrictions, malicious users to bypass certain security restrictions, gain escalated privileges, disclose potentially sensitive information, or cause a DoS (Denial of Service), and by malicious people to bypass certain security restrictions and cause a DoS.

tags | advisory, denial of service, local, php, vulnerability
systems | linux, mandriva
SHA-256 | f3e58fdd7aec6a32d9f7fe626035a8f7e97bd9bc6664f3e38dc32f7f987d4b2b
Secunia Security Advisory 26910
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mahmood_ali has discovered a vulnerability in Helplink, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | ae085d84c0eb9e500195a7ae27b5148bcc69a991f297e030949b095582ac0f0e
Secunia Security Advisory 26920
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BiNgZa has discovered some vulnerabilities in DFD Cart, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | dcea4c2952237e5dfe5686d1cdee362d8a2c4d3c5115530bbef1d2b70405bfe3
Secunia Security Advisory 26923
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BorN To K!LL has discovered a vulnerability in the Nuke Mobile Entertainment module for PHP-Nuke, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | 6d3b2ce053ffced7e282e7062cd478d13e0ce7ed26fa47d14b5da80da748ed1e
Secunia Security Advisory 26924
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ShockShadow has reported a vulnerability in Wordsmith, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 7ebca371f2d7b831d3d1b7f64144ef05178b28b49f83723d8d50f1105704934a
Secunia Security Advisory 26925
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP OpenVMS, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
SHA-256 | a9e00dd48bccb9dc0e8a88cf8715c70a4852e0ee763b73a2331ce16a928b9a01
Secunia Security Advisory 26926
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ImageMagick, which can be exploited by malicious people to conduct DoS (Denial of Service) attacks or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 466026ed2b89d3e12cf7366ae52c9fd2946d582d572c09eea9ae52a35e4882d9
Secunia Security Advisory 26927
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetSupport Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 4486783b78cbc3525cca3060d022cd11084cc102f4afe889c8eec4a2ea251bbd
Secunia Security Advisory 26928
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - irk4z has discovered a vulnerability in CMS Made Simple, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9d3f76905834aab59e1aebc030970f687da1c20eecc1ea3ce6f4950974fc606d
Secunia Security Advisory 26931
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - irk4 has discovered some vulnerabilities in iziContents, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b6e324871dadeeac49f8e4a914444478102ec5535007e240adc8b6fcff8f35fb
Secunia Security Advisory 26933
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for jrockit-jdk-bin. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, to cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, gentoo
SHA-256 | 0a0eafe9f5bb387d37c4ea5f1b45307974f05db34923ed2d9134911969f6bf1c
Secunia Security Advisory 26934
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Wojciech Purczynski has reported a vulnerability in the Linux kernel, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux
SHA-256 | d7e8559a88f3e30200457211bafe929c5d752671dba0ab9e24b2cc138e3238d1
Secunia Security Advisory 26941
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - x0kster has reported a vulnerability in Xcms, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | aa5a1c03f6c47e23ff550c0557fd631f003fbe935b0b909af19f8732b057e1b5
Secunia Security Advisory 26943
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ChironFS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 8b87170658d2664dcad1281fd0448689f60a9c6bd6ba1edf0e7fc46729c08db0
Secunia Security Advisory 26945
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nights shadow has discovered a vulnerability in bcoos, which can be exploited by malicious users or malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 113e183dd471988c05d128479930a1781352059b2628ef75ca7fb0f3a934d1ad
Secunia Security Advisory 26947
Posted Sep 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Balsa, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 38eda44b506b2ccb1f2d9cf74e78ead602379010e739bb2d7f078b9513c0c409
Secunia Security Advisory 26850
Posted Sep 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S4mi has reported some vulnerabilities in KwsPHP, which can be exploited by malicious people and malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4927f1ec069d54d263027e1c8401c26b162fa3d4e0c399200fa6ef9d40b27d36
Secunia Security Advisory 26867
Posted Sep 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xfsdump. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information or manipulate data.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 89db01998f2270151977015cdc8b64c9008b071781cc89a35dd84f8e8c1c35b1
Secunia Security Advisory 26871
Posted Sep 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, php, vulnerability
systems | linux, redhat
SHA-256 | 8a2f384d8b9ebabc36d19bed7cc3bcf2ef52ad0f78740f267a947b28a00222c1
Secunia Security Advisory 26903
Posted Sep 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for OpenOffice_org. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | e847d2708735f92457a4d4c78cbbde28146457f8806168ba5386959384a797e7
Secunia Security Advisory 26904
Posted Sep 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdebase. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, debian
SHA-256 | 828bb8034e32e33b2e194aff943b03a39a0c4b15f42791a19a3ef30b962780cf
Secunia Security Advisory 26907
Posted Sep 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fourteenforty Research has reported a vulnerability in Lhaplus, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8c53a1b4175b7f6d103b6becc73bfecc3dbcbee498f362613644f86e5cb4a7b9
Secunia Security Advisory 26911
Posted Sep 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for rsync. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | d824bab667bbc41644fc07f5b81fd46d5f9b3d58f8249fea5c6bc8cac9c67409
Page 7 of 28
Back56789Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close