exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 773 RSS Feed

Files Date: 2009-02-01 to 2009-02-28

Secunia Security Advisory 34069
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a weakness, some security issues, and some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security restrictions, and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | dad5e3a114a02809494ac34bf03901b049bc81360264dea251a501b1d8b30ca9
Secunia Security Advisory 34040
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for python-crypto. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, cryptography, python
systems | linux, fedora
SHA-256 | 89ae4bc899bcb3dd0eef3549b121dc821d744876fa289584da7fe6f4444ac0e0
Secunia Security Advisory 34072
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for optipng. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 4d84699b123cf5104567cac41a1ff99d50ea6c402c80bb2e9816e907cf647a0d
Secunia Security Advisory 34070
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 785987e199641681925154c997683644caf77b67a448f82d78a8dce987b0090a
Secunia Security Advisory 34080
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has discovered a vulnerability in the Taxonomy Theme module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | ead1ad43993c0d93f291ead88037371f7eee738851c2e3397555fc2a49aa9a81
Secunia Security Advisory 34079
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware ESX Server. This fixes a security issue, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a1dd893ccd90489785ace719330acf69fa33505d9eb53eba5dd0c806fc592f57
Secunia Security Advisory 34087
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nortel has acknowledged a vulnerability in some Nortel products, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 36ceaa0487aea7a147a6662a9e07a051d871b32c8970e15196573b877b51b665
Secunia Security Advisory 34076
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Coppermine Photo Gallery, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 0b81883b24ef8cea8056ffdfe3fa708f632b4799b821cce12d490ff9b43f655d
Secunia Security Advisory 34086
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 8977370822adb22fb6accf7244f612a3b105f1a8a53775f2c67b1552505397a1
Secunia Security Advisory 34085
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vbDrupal, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 79fae64ba4fb80123ffb676d62be8ad1e67ad6a4fbbaa8591de73bbdc8516629
Secunia Security Advisory 34092
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Internet Download Manager, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e1b3acbb30e077c0dacebf420a8d577ab7c5d6a3d22005580c8201c665906359
Secunia Security Advisory 33984
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oliver Greiter has reported a vulnerability in Libero, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0e2f9e4037ce05d44a0abed97ca303635f2e65c6bd31c3557b0768831d296fd8
Secunia Security Advisory 34090
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Etoshop products, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 14968bb90e49235cb79cf53d715d97e706ce38be2a89062c5ab7d218877c4194
Secunia Security Advisory 34077
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jeremy Brown has discovered a vulnerability in POP Peeper, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b9c9d02f2f074fdef67f32c1d97b00d84f44909b11f81d2f3a2ea8c390c29beb
Secunia Security Advisory 34049
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin C. Klein Keane has discovered a vulnerability in the Viewfield module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8e7644c4c722b8c35daa3552f756773d7500cd3fd6c9442f32b63d876aa14b0a
Secunia Security Advisory 34082
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juan Pablo Lopez Yacubian has discovered a vulnerability in BitDefender Internet Security, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 1772e417e51f6d597dd2ee5c8218ac55394378eb81ecae4cd2940f5783934a38
Secunia Security Advisory 34052
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenSC, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f18f67467a91277558a230bac60e74b9c3c4fbeae8fb943566dc1a78e423e20d
Secunia Security Advisory 34093
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kmail. This fixes a weakness, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 08b979fe757b99a686630ae457a96166bc31c8c12125c3d1de464096ac453796
Secunia Security Advisory 34065
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities has been reported in HP Virtual Rooms Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 6fb7646b319ce20b2594242ae357cb2653ba489be41b3864a6296f55585db3a5
Secunia Security Advisory 34068
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player, which can be exploited by malicious, local users to disclose sensitive information and potentially gain escalated privileges, and by malicious people to compromise a user's system.

tags | advisory, local
systems | linux, suse
SHA-256 | 3a09efecdde5eb221b614b3dfcba6ee8e4617a56d52efc62f85c052d06c4ca65
Secunia Security Advisory 34031
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for proftpd-dfsg. This fixes some vulnerabilities, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, debian
SHA-256 | c99e77408c7e941799a625041f053551470234d2644e1df5a3d6e384289950b3
Secunia Security Advisory 34054
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information and potentially gain escalated privileges, and by malicious people to bypass certain security restrictions, disclose potentially sensitive information, and compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, redhat
SHA-256 | 1ee764bbdd423d2574963756de8bb2ad1ab20a5c3a107fdb770224628fc66fe1
Secunia Security Advisory 34057
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Tomcat, which can be exploited by malicious people to potentially disclose sensitive information.

tags | advisory
SHA-256 | bde5d46f7318bb0e9d8c4defc12201177fa0db4a8c915951322dffad060065c8
Secunia Security Advisory 34047
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ByALBAYX has reported some vulnerabilities in PenPal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 696ad52d176043fa5b39ef5c5b94ad460db0cc003fe887bcd43c8ab2721613b1
Secunia Security Advisory 34061
Posted Feb 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Application Networking Manager (ANM), which can be exploited by malicious users to bypass certain security restrictions and by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | f0bd9bee54e6190fb0013f6bba4ec53b974cbc22967d566902da94626695143a
Page 2 of 31
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close