exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 85 RSS Feed

Files Date: 2009-01-14 to 2009-01-15

Secunia Security Advisory 33433
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, disclose sensitive information or potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, debian
SHA-256 | 2b14e7e8dbfaf3a6d191f732e8a64fc3f1d4b0d7ae83a3ddbeb97aed9697a476
Secunia Security Advisory 33441
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for lcms. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 94ab0957b8f79097825b71a3e92999a70359408f4c8a798d2a159e0545cf89fb
Secunia Security Advisory 33443
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for hanterm-xf. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 4e9b85389b1524edee14c821438e41238126ea305206c6ee66c82a5a14c5735b
Secunia Security Advisory 33535
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle BEA WebLogic Portal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 395953fdc5f27ccd5b1b8ffedf68348584c823cbd6c492d7c7a4a124731fd074
Secunia Security Advisory 33528
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 79f0bad1958f2c7ae9b2ca2bdcf2586d9881f3979fe928e9733c3b482a7f5053
Secunia Security Advisory 33536
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 5e30e3d05bdc593cfdd0bf952e359f46d363e411aadc9fa08a2a5042d4ac937a
Secunia Security Advisory 33492
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for samba. This fixes a vulnerability, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c50d44105b20d3a37e8ea438191cd68f9eff0aeac35b45a19106e54eb2bbe522
Secunia Security Advisory 33539
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has acknowledged a security issue in hplip, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | b6ac29ae1f8cdcd25dbdc8790b000688bbcf005705a961fd427b2c97d2569be3
Secunia Security Advisory 33465
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahmadbady has discovered a vulnerability in Realtor 747, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5a912b589073bde8ae96dc2818047aaf25282d105b3d844416904bd3dc3c822a
Secunia Security Advisory 33459
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - H!tm@N has reported some vulnerabilities in the Fantasy Tournament Component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8a6b5c26b7bef6fe9a875e25131de06d693cc8cd76f48727a215a1b2ffd6c538
Secunia Security Advisory 33484
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has discovered two vulnerabilities in Fast Guest Book, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 49db4492e0f85431b48f4354dc2a9c6138384ce12b4f64f4174a417f914dc796
Secunia Security Advisory 33423
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Interspire Shopping Cart, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c3d444a248d54ff3c08ef274dbe0bba783bcc3debb27b00b4704b3634a112a64
Secunia Security Advisory 33525
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Oracle products. Some have unknown impact while others can be exploited by malicious users to conduct SQL injection attacks or manipulate certain data, and by malicious people to conduct cross-site scripting attacks or to compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7676fb42b9a8f547c3dbcf4889cd558ce07b9c50765762e74f7df3ff466c91ce
Secunia Security Advisory 33526
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Oracle BEA WebLogic Server, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | a68ed92a0bc760ce2c6c3a4265f4fdbebe73f96af97344edca97813ca21eb9e7
Secunia Security Advisory 33476
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - x0r has discovered two vulnerabilities in Weight Loss Recipe Book, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 95d7dd58331e703d04d2145c0ea3406263162c2dee504050b28e9d6bd0d4e965
Secunia Security Advisory 33527
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for samba, samba-client, and samba-server. This fixes a vulnerability, which can potentially be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 5f8698eddb580093cbef49f91be47bf283ad19234a6aba79aa91bce28468f3e3
Secunia Security Advisory 33529
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM DB2, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 940b84211c90078787685d81f599cba988a036fcfa06eef12a2a08878dc90d54
Secunia Security Advisory 33493
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox, MozillaThunderbird, and mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | b914306741b41a0ea55bba250927ccb7f0a17760c562476e717e4bf31d0ea160
Secunia Security Advisory 33480
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - darkjoker has discovered a vulnerability in phpMDJ, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 747fd23c41fed136be0dfca7ce6886ab147409adad512b2e20f905afb50cce99
Secunia Security Advisory 33477
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linux Kernel, which can be exploited by malicious, local users to potentially cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 42a967c3191c44a6e4e3a73960d3263cddc716eaf7654216a85f1e74cd46e7e8
Secunia Security Advisory 33487
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Members Area Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9a7c016a53473ef26fd9c939d90721c91c005ed28764969688a06c18871a03f8
Secunia Security Advisory 33445
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | freebsd
SHA-256 | 0e886f9bc2ecd2c78afd432a8ddfcd95fc2dfd7d3ba96b6e4c5fb5dedfe069e2
Secunia Security Advisory 33430
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA Service Level Management (SLM) and CA Service Metric Analysis (SMA), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 477cbec07bdfff177591addceaed9057ca8aac12556ecc26430fef591c43e1ad
Secunia Security Advisory 33497
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lasso. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 5cd74e7dd7b813b0cba05228e712a3cdf3b732a6be072277bb4ef41c48c7c7f2
Secunia Security Advisory 33412
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for OpenSSL. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | openbsd
SHA-256 | 4164bd14cfca7e3e82c3c86abb9abaf87c94710d46c75eeb659ec4a41f99f3cd
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close