exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 936 RSS Feed

Files Date: 2008-04-01 to 2008-04-30

Secunia Security Advisory 29855
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in CA ARCserve Backup, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ed4abdc33d94a6e625af7254f5511108fbabdf433530948c5250f8d4421dfa84
Secunia Security Advisory 29858
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sun-jdk, sun-jre-bin, and emul-linux-x86-java. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate data, disclose sensitive/system information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, java, denial of service, x86, vulnerability
systems | linux, gentoo
SHA-256 | c7649adb54b0f821879ebaa7e8cba63d55fe1dfadc159497b1d0587f4db071d9
Secunia Security Advisory 29865
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for netscape-flash. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or to potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 31a296a884b254ad8397a68210de4080635a84ee3f1c328f21f367f91a40fec3
Secunia Security Advisory 29866
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for speex. This fixes a security issue, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | d69bbf6f475d8c3a22240719c358b72acd9065433640af751cf30465941dc8a6
Secunia Security Advisory 29867
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 77d40022f7a007912d325fc00a0f0267c89ff1334f51d6f500ad669d93689401
Secunia Security Advisory 29868
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xpdf. This fixes a vulnerability, which can potentially be exploited to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | cf7120e279c66b1f9dfea64068333e03bc84617de292d9fd4a722c6a5203e3f2
Secunia Security Advisory 29870
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - by_casper41 has discovered a vulnerability in the Chat module for e107 (e107 Chat Module For 123 Flash Chat Server), which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | 1fc47d58313eac499e0c44030fe5df940e9b00608fe6b5b18e5fc8f7bd180bc6
Secunia Security Advisory 29871
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 5e20e2e3a7acc2a0f073a9326d389cc05540e342dced00c4b2db58e1cae4423e
Secunia Security Advisory 29872
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for suphp. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | d4b9d451a453aa3702f010bf7995d1764578edeb16db3519a8b29b247c84b4c0
Secunia Security Advisory 29873
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for OpenSSH. This fixes a vulnerability, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | 24e5368d9727ab4e33d22e8b41374272b737e37bfa76f900725892b0b2a59928
Secunia Security Advisory 29874
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP OfO (Oracle for Openview). Some vulnerabilities have unknown impacts while others can be exploited by malicious users to bypass certain security restrictions, conduct SQL injection attacks, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, sql injection
SHA-256 | e449b7133fa4ab5dc295147f47f3938522ce01ede8734adcfc872abbe4d7597c
Secunia Security Advisory 29877
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in EsContacts, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b328dba30a043cfa09ff6b04ad8dd75df50d291c0382ee23add847453c2ca9a7
Secunia Security Advisory 29879
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - U238 has discovered a vulnerability in BlogWorx, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 625989c859d8d479f58102982d545657f72af95fe1c76605ccca9fb79f31bdce
Secunia Security Advisory 29880
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SDL_sound, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8b90f281f84db8eb1fe73dc59eeebf09639a71bbb6460ccdd1f70e4b051066ad
Secunia Security Advisory 29881
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sweep, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 537498bc1e1c0154b7c1513d55d7494379e39df1ae243fb18761b4992ec22066
Secunia Security Advisory 29882
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vorbis-tools, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5c2dfe59034dd5363ea06a35ea41bc1a4ef97a60a653bc727fbda2c3fcbf98f9
Secunia Security Advisory 29883
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla-firefox. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, slackware
SHA-256 | f51bcf1e9a7d44d1adf5efa647875014d1c38cf3f79557bedd19cedc9585bb75
Secunia Security Advisory 29885
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xpdf. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 837d50b92fb97151e230a6862560130b8b23fb04708891ee98faee59d2f62b52
Secunia Security Advisory 29886
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 8e757606644175b2d81f2d7818f85aa4a6a1a8a6350e746e0b9417592f36d979
Secunia Security Advisory 29887
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aria-Security Team have discovered a vulnerability in 5th Avenue, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1842f91b639f1aa50e88a862f875b7bbac691689c13068d2abc01601c1dd70f9
Secunia Security Advisory 29889
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python. This fixes some security issues, which can potentially be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, python
systems | linux, debian
SHA-256 | b7d032f1b7650f46fb023314ecc122d0fd5b8438fd07f7c242ab39aafd13f945
Secunia Security Advisory 29890
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SIPp, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | e01e09687298dc301d477ad476f40ad2dd2a6fb29c5403fa633fd12eebf8df7e
Secunia Security Advisory 29891
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, to cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | e5f7a63179f5929f125a0a212dbb34a8d28b6805336f67804f1f9cc17e584c9d
Secunia Security Advisory 29892
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - t0pP8uZz has discovered a vulnerability in phShoutBox, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 65e69022e2b08720fd1b1a205be0e7fa019423996c32b4823c1c5a40b061a049
Secunia Security Advisory 29893
Posted Apr 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in muCommander, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | dde48c5263258ed9279b8dbb59d115bb140df25b524bc58518b84f68474407a0
Page 5 of 38
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close