exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 74 of 74 RSS Feed

Files Date: 2008-12-26 to 2008-12-27

Secunia Security Advisory 33270
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in GIT, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 28fd70f34b95cef0fd4a5dd1ea2e708f14a9ee039dd1a2c928b9eede9d5e7fb3
Secunia Security Advisory 33282
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for git. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | e095255a4ae4088cb2c3699b1d40bec9046d2ce6932aecd3e58cb7ac764eaa21
Secunia Security Advisory 33242
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various Avaya products, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 15b5aa7567899812fe0c8f327904d64a7070b0c500c337abaface7b7ab82b504
Secunia Security Advisory 33281
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Groupmax Web Workflow SDK Set for Active Server Pages and Groupmax Workflow Development Kit for Active Server Pages, which can be exploited by malicious people to conduct cross-site scripting attacks. Certain unspecified input is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.

tags | advisory, web, arbitrary, xss
SHA-256 | 710280aec5168f0350f8e2be0490d98b9a0a2cb761d8f87d9dbfc7e583d05ccb
Secunia Security Advisory 33288
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openvpn. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | de73c8fcf4400548e31359f570d0f54f39514477ff5b955476fd687f3d82fcda
Secunia Security Advisory 33255
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cold z3ro has reported a vulnerability in multiple Emetrix products, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | b61800fbff158dac9ed745d4498dd81f55261963baf9489be55f7137f9884962
Secunia Security Advisory 33258
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged some vulnerabilities in phpCollab, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, gentoo
SHA-256 | f6baf96e7415b2a8bc40da3d5bdd54a6fa33af97178d8f893e7ee2cc1ecace97
Secunia Security Advisory 33252
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Piker has discovered a security issue in FreeLyrics, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | ec8b3e63fc7e96bc937f56ccae97cb3f932cb091835fb63f5aa935ba404f9969
Secunia Security Advisory 33297
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 929e183a1a5c95eb56fd47b186f83dd42cb83bde5da4b9b31933af09b0f53aad
Secunia Security Advisory 33291
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for moodle. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 2c08372b6542885b1eb1cc798be8bd646ecdd8300d8e452c312fe331e07016b4
Secunia Security Advisory 33285
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | f6edc6defa712ec16555cc3fc976dbc52502e9ee85733fda5bd87701f0fdb770
Secunia Security Advisory 33284
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | ea5622145d13f9f3258c51bfcb09b21b251ebcabc4c6e208ebd6537842c6267d
Secunia Security Advisory 33278
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in PDFjam, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 9a9d39eb94d7e38a021f34fe5ffb6d1f40aac013bbaf74f21bc196751059c696
Secunia Security Advisory 33215
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - boom3rang has reported a vulnerability in the Hotel Booking System component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6f2a0c5cc9ab8900113fd5600e6e70c8d830d2807d197981fa7ba074125cd6db
Secunia Security Advisory 33290
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for roundcubemail. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | f54e49b1dd6a724b4711bec6ea9aaba2c2920ab063cae95de0d37e5a8e4867c4
Secunia Security Advisory 33249
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - alex has discovered a vulnerability in PowerStrip, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 8176ef388a57e5445a12f92d199a4be4c7f471ffae8d8667e7097e3662d351cf
Secunia Security Advisory 33212
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mNt has reported a vulnerability in K&S Shop, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8a9603c9d91136aff93b972ac8da469c51af645848cf2e8d3a119f73a8f98427
Secunia Security Advisory 33239
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for moodle. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks, and by malicious people to bypass certain security restrictions or conduct cross-site request forgery and cross-site scripting attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, debian
SHA-256 | 7b341d52aecbb6af6b8bd005d8529f73ce58901e57cd5b8153c14d4400c3038a
Secunia Security Advisory 33250
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Constructr CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8200c6bf6318f4db65ba4026ff1a87d6e0ac4b86dbfdea324d13b4a1b571e70b
Secunia Security Advisory 33277
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in KnowledgeTree, which can be exploited by malicious users to gain escalated privileges and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 263e56a75b20978c70dd3537381f227d8e30110ff564f7227b501abf9697b32e
Secunia Security Advisory 33223
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Piker has discovered a vulnerability in KafooeyBlog, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c3aa1b68e03bfd9b7c1649feba4dabcee4a9279f1fc0a041871a4ce493d61227
Secunia Security Advisory 33243
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for blender. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, ubuntu
SHA-256 | 88ccd18d8a46ca09cb1732605a6528fac66709d21a8d890bba86e22beb9e0fc5
Secunia Security Advisory 33241
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for imlib2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 1f503ebb81f22f19889c93668d61311c0102bca7b4cc4351afe19ba31b77b745
Secunia Security Advisory 31337
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Trend Micro HouseCall, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e0d0386ba597da4e8403c2c2aea13e1ac37a5b4e76eec48a741d27453c2ef206
Page 3 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close