exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 34 of 34 RSS Feed

Files Date: 2009-01-13 to 2009-01-14

Secunia Security Advisory 33517
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for squirrelmail. This fixes a vulnerability, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | linux, redhat
SHA-256 | fa4326fd4497d693e97ae3e81249567a42a38451647a7c94a1bf38b8aff797da
Secunia Security Advisory 33478
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - securfrog has discovered a vulnerability in Winamp, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 6fa4782900660060c7913f381050027e3bca0d2dee00fe46ef30dcf9747e9e41
Secunia Security Advisory 33460
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, gentoo
SHA-256 | 2b8417321fccb1c5dff61a969cb7b2296530c35ffd21819c57305740e2d07559
Secunia Security Advisory 33462
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or to gain escalated privileges, by malicious users to bypass certain security restrictions or to cause a DoS (Denial of Service), and by malicious people to disclose sensitive information, bypass certain security restrictions, conduct SQL injection and cross-site scripting attacks, to cause a DoS, or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss, sql injection
systems | linux, suse
SHA-256 | 9fef94ddff1d3904c3c5345289c5238831e27b14b573ee79931f8a7a4ccef399
Secunia Security Advisory 33427
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alfons Luja has discovered a vulnerability in PDFBuilderX, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3a78128a26a1f8aa563fdcc2fed78d508b987ebe3d0cfb68158a4b0184548524
Secunia Security Advisory 33496
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Triologic Media Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0d08b648a875ca37504ceb398493b064bacc6e4b4c91fc1fe96f198e8921a85f
Secunia Security Advisory 33463
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in RackTables, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a26eebab42d62f4c3adefab668cd2642a58cbef8db48b74d946c649fd5dc6353
Secunia Security Advisory 33534
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BlackBerry Enterprise Server and BlackBerry Unite!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 60599a54b1cee24f0da3b7a8c15f036498accb33b44b55cb7dabf67ab39d4824
Secunia Security Advisory 33483
Posted Jan 13, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Houssamix has discovered a vulnerability in Browse3D, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8ff3b0b41f522159a464fb126204b6788ad0583f5461d389c6d1addd099ca753
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close