what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 70 of 70 RSS Feed

Files Date: 2007-10-22 to 2007-10-23

Secunia Security Advisory 27273
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 57e8d5e93874255bec8baa5bafdb75a07a3da6dcce8c0c180656c4c0055ad217
Secunia Security Advisory 27283
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for util-linux. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 7c735cdbf58421f97e01feeaebebe12b22a3b6726342ee785f1e4320d3bb0267
Secunia Security Advisory 27284
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8a82bb3045843278221c1446cf29ac88509fce2244bf6f9fcab371737fb375e6
Secunia Security Advisory 27291
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Greg Knaddison has reported a vulnerability in the Token module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 48a3fa31a75aebadf634ccb5a252a1a687e5f556e0b6b235c79060d84a1ec61c
Secunia Security Advisory 27294
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juan de la Fuente Costa and Pablo Seijo Cajaraville have reported some vulnerabilities in Alcatel Omnivista 4760, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8bff9e68968c06d1a19be3bce3ecc0964a5f7ec7d6e12afdfd8da747360dfe3d
Secunia Security Advisory 27297
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for t1lib. This fixes a vulnerability, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 380658e033c1589aa91dc8c5acede8ff3a7818308aa7a7dc83e7b00283b43e99
Secunia Security Advisory 27301
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA Host-Based Intrusion Prevention System (CA HIPS), which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | fd39ae9eaac7221d68e6888dbd9858c51428b27d4c95e1537a79e8aea7d07097
Secunia Security Advisory 27303
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zoph. This fixes a vulnerability, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
systems | linux, debian
SHA-256 | 37bf4cf7cd6ccf987668edf195a58dcbc7871175eb537419fa84f7ed5e4d6bff
Secunia Security Advisory 27306
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 6282041ce2889a207e7ac782c40351cac7e1c8307744fb52f22d7c3d2e448957
Secunia Security Advisory 27307
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in The Sleuth Kit, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c6e8ac20e13fd07ca162615fa131efa902d7f15eab3fed39d1ddf5ac13ebc0f1
Secunia Security Advisory 27308
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged some vulnerabilities in pdfkit and imagekits, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 5b9de2b5cf15f6db6425b3da950fc259ae014b73f666f650832fc51e2af7789c
Secunia Security Advisory 27309
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for ImageMagick. This fixes some vulnerabilities, which can be exploited by malicious people to conduct DoS (Denial of Service) attacks or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 091d35b069321b86eb13219b857727126fff086fa05eec630cd3fc5a13cbeb82
Secunia Security Advisory 27310
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the IAH (Interface for Access of Health Information) module for WWWISIS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2f563dbd70775ee02101577adcdafc1031e8086e2e80729acaa3aa6185aac534
Secunia Security Advisory 27311
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in Mozilla Firefox, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | fae3df9d29f50fb56a1a546cc3c43be8c9fe65616c3d6a613bade24e20dbd2e8
Secunia Security Advisory 27312
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ruben Santamarta has reported some vulnerabilities and a weakness in SpeedFan, which can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 6ff38119c563543b7a5ea491447bc6c5697a1b2b161633e4accda4dc227128be
Secunia Security Advisory 27313
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 8b5cbd8f3aef990a152bdcfa28bab004abb443f85bcbc39b98c0b873304b76a7
Secunia Security Advisory 27314
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sleuthkit. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | ffb17a57d99b237ab88545ff52c9cf993e6efc774d3085e70a516bee5493da94
Secunia Security Advisory 27315
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | bd1aa5f6ad5d02cd1d674b15f4d864e5884d859f56439446a12534f45fb2ac5d
Secunia Security Advisory 27322
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and to cause a DoS (Denial of Service), and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 00ae6cba328e59ecdacc30bb6939d01f0a528bbad0aaa34b196048fc0c5a8048
Secunia Security Advisory 27333
Posted Oct 22, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in Warpzilla Enhanced, which can be exploited by malicious people to disclose sensitive information, conduct phishing attacks, manipulate certain data, and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | dd869c1d7f3c650c32d76a65c1570a483d5867384cd0d9ec0d7b249be0d7cf14
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close