what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2009-02-05 to 2009-02-06

Secunia Security Advisory 33779
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP LaserJet and Digital Sender products, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 442876a4fbfe65c32031b52c1b665d16d568c5b1e5caf6a9216bf469fb89415a
Secunia Security Advisory 33839
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pouya_Server has reported a security issue in Team Board, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 205727d1790f55b75c5d9d6586e94899cd3da2578cf37123b8a68285f363f644
Secunia Security Advisory 33824
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libcdaudio. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | d18bc1cb65cdd92eee48bff00af558ffc157b8f5707ba9c24c65bc4ae65e88f2
Secunia Security Advisory 33854
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), and by malicious people to potentially cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | ccda874238ce5314f50611195da9d3feb250a94c64d2535b912cd32c9e279708
Secunia Security Advisory 33813
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mahara, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | d33e0756868a5252eaf6c9ec22f58f1d2c2bdc051db1da76904708a00b0ff2f0
Secunia Security Advisory 33707
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gnumeric, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 8efec415caef12d585f021bee762e5061d0fec5e5f44663ec416c89fe75e56cf
Secunia Security Advisory 33851
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maxim Kulakov has discovered a vulnerability in QIP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 81c8cd3464ad1aa872f8bfd6bfa627acf324b4cbda265cd02b34a85085fe4537
Secunia Security Advisory 33805
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ESET Remote Administrator, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, remote
SHA-256 | 49510f2b2c934fafb2533f5d9f399da83b40c48105f349a81596b87f7d3b472d
Secunia Security Advisory 33718
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in FeedDemon, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3e6bbf1dbbdea40afba9b245e6ec74595e8cb31f6d6c0cc9d5c0ff137de17b6d
Secunia Security Advisory 33801
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update devil. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 7ffd5cff189302001c78f7a72a6dc5bbcebfbbd22ea01fdc08229dffe5e47fd8
Secunia Security Advisory 33780
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - JosS has discovered a security issue in GR Blog, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | de1c478f33bd8a6136f0f6a5ee9a8b0dde6042130f3cdc36b7ec9d5a27713441
Secunia Security Advisory 33795
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in sblim-sfcb, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 67afdc25c367cd3c96480d3896cc174a3f6daacb8226933d8f3de793ef4c22af
Secunia Security Advisory 33828
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for boinc-client. This fixes a vulnerability, which can potentially be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | 20d910b7658a809d3ba950d7b81d6528a92ad8853b949a025aa851335ba73aef
Secunia Security Advisory 33823
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gnumeric. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | f9b27f7e10d922220ed6f8400ac4ac4dc38e329c185a5f75a44c35cfa999b550
Secunia Security Advisory 33806
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BOINC, which can potentially be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 034e81f08339b5eb4d7a19974d517865705763a8db4dd38dda4402438b6b4775
Secunia Security Advisory 33771
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacak has discovered two vulnerabilities in MyDesign Sayac, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | ab2ab81f5a618e3bb32b474b0b18887387205c52d875c9be6f70dea18800ea51
Secunia Security Advisory 33802
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 860750a0986889d95a896838e679d63bdd3312a3866c2c1d69946e0cdbd4adc2
Secunia Security Advisory 33808
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to bypass certain security restrictions or potentially to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | e81013d2b044cf6fa01a81ed23f6ef83fab3faea08cee392892ad3267f071614
Secunia Security Advisory 33807
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TightVNC, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ffe46e2a2f161d67bf98dc1e2c9615bc5ab7853e4b9989b7fbde71d1e4b85c9f
Secunia Security Advisory 33799
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can be exploited by malicious, local users to potentially disclose sensitive information, and by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose sensitive information, or potentially to compromise a user's system.

tags | advisory, local, vulnerability, xss
SHA-256 | 532887c47e8212388b5f4a46c599389964edf0e5a1bb16fc12d971904d11b351
Secunia Security Advisory 33818
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for sudo and avahi. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | 9720d4976206baeecfd8433767715e58417d730e4d461de703878effa1f54838
Secunia Security Advisory 33730
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xoron has reported a vulnerability DreamPics Builder, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8f937e9ab378bdefa428b7783a2e27d6c0d86a4795b3c6bf18e97710e1c6b0ec
Secunia Security Advisory 33796
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 0in has discovered a vulnerability in Nokia PC Suite, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d2a46c43212084a3e1045ff08797330a415853c83e368a448ed0158fdb612de0
Secunia Security Advisory 33794
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in UltraVNC, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d24206998bbc07faf165128af589966d58bcc31da27010c719adbe54d98561d8
Secunia Security Advisory 33809
Posted Feb 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious, local users to potentially disclose sensitive information, and by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose sensitive information, or potentially to compromise a user's system.

tags | advisory, local, vulnerability, xss
systems | linux, redhat
SHA-256 | 2b752653fbc65d59a8cd86fa321e48a7c5b7bee83d442516d5b272b39d2d0152
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close