what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2008-02-26 to 2008-02-27

Secunia Security Advisory 29048
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 5dde25cc5c0916d9897fa691643605f459170c7e23f98ca35c84363cf7c26370
Secunia Security Advisory 29075
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in Double-Take for Windows, which can be exploited by malicious people to disclose system information and cause a DoS (Denial of Service)

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | 8051f3d9b8cfd72046f63143d9c126da7f5dcb59ada4a717cd219f4beb1eea20
Secunia Security Advisory 29077
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RoMaNcYxHaCkEr has discovered two vulnerabilities in Quantum Star: Generations, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 56ecd941f585af9dfe8f6d2aed29d64c55db05a267d5bf0bd3c25f6a0e0aa14c
Secunia Security Advisory 29078
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in OpenBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | openbsd
SHA-256 | e99c9ac81fd8ba0eb2b9fb2c4c7b51bf7aaf97a0b5a738f6fba2a6b8129618c6
Secunia Security Advisory 29081
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for qemu. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | de6b106cfd3ebc90ffc8b2771102aed0e2f843556de00b8757797cbe7bd3b034
Secunia Security Advisory 29085
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for python. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, python
systems | linux, gentoo
SHA-256 | 41c0795400d4d0b6ad48e1adeada40520a759072dc58f859f58873551dc10f8e
Secunia Security Advisory 29088
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Interstage Application Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 0bb9794635e487c5a22189cf38e26c70ec9c2fd562f89708cb41e4c03b31be3c
Secunia Security Advisory 29089
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BeyazKurt has discovered a vulnerability in php Download Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 62f70baa7ea5be198bbba366288a0bbaa5a281aa04caa26a5e301ea0820abc71
Secunia Security Advisory 29105
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered some vulnerabilities in SurgeMail, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 59a9d160e73df31f0b1e8b111eeab7ac9850efe1f4e09e835989f3540c3f295b
Secunia Security Advisory 29110
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Iron has discovered a vulnerability in DBHcms, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 5c676edba2a361be0bc8ca9ac9d670a8745cb7992a8123b8c224a68181ff4144
Secunia Security Advisory 29072
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nir Goldshlager (Avnet) has reported a vulnerability in IBM Lotus Quickr/QuickPlace, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | eb6ef710b5435f6f0aae8917a948bf8e8233506c296e73741dc9873234f95f4c
Secunia Security Advisory 29071
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for turba2. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | dbf607ec81603b3c10347f0fb8a3c99c0b4b2dce221198873e5c9873bba75652
Secunia Security Advisory 29076
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RoMaNcYxHaCkEr has reported two vulnerabilities in phpQLAdmin, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 521280e43a186fd6f2bdaccaa5def5100a79d486a511afd9282d35d175593baf
Secunia Security Advisory 29086
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes some vulnerabilities and weaknesses, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct spoofing attacks, or to compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, debian
SHA-256 | d3f89c40dcfce48499175830097491f45a1ed132831f382b710e77ad8e6e984b
Secunia Security Advisory 29090
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - S@BUN has discovered a vulnerability in the Gary's Cookbook component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8da7d704585862a8c58970684b44ecb257bf5a82f540053f9daf3c300802605c
Secunia Security Advisory 29092
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TikiWiki, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 9954e75d2f2d6587fb55996031ddb8ef080aa20f4fdb32cbe284fd171930f115
Secunia Security Advisory 29093
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ivan Sanchez and Maximiliano Soler have reported a vulnerability in Matt's Whois, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 655713a2145606cb97b826e7e243fd85f9fdf39ec7624e32cc7ad7d07f4f4464
Secunia Security Advisory 29094
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in GraphicsMagick, which can be exploited by malicious people to conduct DoS (Denial of Service) attacks or compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | cb0ce4a0fffa9a0ecebe0597b1ed49334d077d25cb2efef052520d4bed9bb92a
Secunia Security Advisory 29097
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Net Activity Viewer, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | a2051c8b0f7842d1f506a29a7b449939d15a685470765d567c05a9d73ed95f00
Secunia Security Advisory 29100
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 6a8137a929e8132755a9f23fa880bdcffed2df60dfddf7e1ec198e3c14fa1f19
Secunia Security Advisory 28938
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - .mario has reported a vulnerability in Snom 320 SIP Phone, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 529da541a52b9a402b09047658870fcd02873634104eefd19ae2fa7b0ffb8f5e
alpha6.tar.gz
Posted Feb 26, 2008
Authored by devtar | Site d3vscan.sourceforge.net

d3vscan is a network manager that is able to uniquely identify and graphically plot network and bluetooth devices to provide a higher degree of understanding of a particular network. It is also simple enough to be used by an average end user.

tags | tool, wireless
SHA-256 | 8e6418044e81dd37bf0678cf05065374969b81ada852085d22921a4d422e7bf4
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close