what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2009-03-27 to 2009-03-28

Secunia Security Advisory 34497
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Feed Element Mapper module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | c690d48cd50f3a9fd0f02f292c86299a78fe6f8549a7fd0471191242aa92f0fb
Secunia Security Advisory 34495
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-sun. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | ea9b800fdbca6e893ff76a378a87ef34962bf5587f754b0871c09c682c72e7ce
Secunia Security Advisory 34496
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-sun. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | e467a9fbd4bca8da15352837d10984f524c94ecd6959ae3ed8c187970637e51c
Secunia Security Advisory 34459
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Free PHP Petition Signing Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 047dd99ea2a45cf24c3c17819e4721591d8b32d0cb5daf9678d7db2a28749cb0
Secunia Security Advisory 34476
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Andy's PHP Knowledgebase, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 60a42f41c5c9c80faefef5c22a84035a828ab97c00d71e4eba22f5ef1b36d0ee
Secunia Security Advisory 34477
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Rosario Valotta and Matteo Carli have reported some vulnerabilities in Memova Presentation Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 1d43da7a88919a7acb6146e89b8e68f8d91a32d863ee20825f016e2cce36c610
Secunia Security Advisory 34490
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 1c4f70a4e287b20a14fc4c02a025cbf286d6c14e044b2a881ac0fd43b3d356db
Secunia Security Advisory 34480
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in blog+, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 1a66169ff1e5cd8a75d2ac14a37fa6579f0d155723fc5996f25e624654f5221c
Secunia Security Advisory 34482
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Simply Classified, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 946d70e4a24dfea95f37e3d00c7bb8708d4b580a1c04707e0d69b5982bbddda7
Secunia Security Advisory 34449
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pam_krb5. This fixes some vulnerabilities, which can be exploited by malicious, local users to overwrite files and to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, gentoo
SHA-256 | ef1b899b51abde4acaeccf7e869392626d6bd4b53f40aa302a7629a11645c18c
Secunia Security Advisory 34447
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-ibm. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 5c077328733cc4d5532437f26266f8e0a65ea7bdf7ff366edb2dbe2c0d884d3b
Secunia Security Advisory 34475
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in SystemTap, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 8569322a3da3b399544cc970c1993cfdc0bbfb436a06619f1b6043402be1f1e4
Secunia Security Advisory 34465
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for compiz-fusion. This fixes a security issue, which can be exploited by malicious people with physical access to a system to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 92375fdd54c1aa126d4c441a5ed4f61996cdfa9c5ac455a01771d390c536d7ae
Secunia Security Advisory 34440
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Drupal Wikitools module, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b87919800d991d4dfc392832913e01a46adf848ab5c2c390058c67f700885bbc
Secunia Security Advisory 34428
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Windows 2008, Windows Vista, and Microsoft Windows Services for UNIX, which can potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | windows, unix
SHA-256 | f969ff822bedd56b1d7dccf817f8828976206d516076c802d11de77f1bb8d6a3
Secunia Security Advisory 34479
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for systemtap. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 0a3a1875d2e8e606eeac9fb755aab13f610c61f585acc49e35f7db750d5021f4
Secunia Security Advisory 34451
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Java, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | 5a90a458528463ceee48e0c04eb1eb6ce4b845bf2acf8e3c0e0cdfd9d3142f8f
Secunia Security Advisory 34438
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | bba40f7da9f3a076d5e0089631f1cf793f07cfb8daebe70d065707efbf49e0f8
Secunia Security Advisory 34474
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in CCCP Community Code Pastebin, which can be exploited by users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4adce8b4b61195799bb664233fdb7249f3427c267fb3eadb64b4f04dc1a41694
Secunia Security Advisory 34452
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Novell ZENworks Configuration Management, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 98185cd8a0b63a9e1bf24b5c76aadd338cf90add2509cba652b2e7a4c6747561
Secunia Security Advisory 34466
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpMyAdmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct HTTP response splitting and cross-site scripting attacks, disclose sensitive information, or compromise a vulnerable system.

tags | advisory, web, vulnerability, xss
systems | linux, fedora
SHA-256 | 7fd163243fc98b41d21e39c50f4ac41f6aceba6f6fd069f0f3e953c56653cd3d
Secunia Security Advisory 34186
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PowerCHM, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 651b5d85c31a1ce1d1c9f7bd60d024e89e11bcdee7b79b1b1b5828046645dbf9
Secunia Security Advisory 34458
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Drupal Vote Up/Down module, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | fd856db3598a1360be10f9fe5239f988d2e32e59f2f30b7254511c22660f3767
Secunia Security Advisory 33402
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in Forte Agent, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 467a3ae4a30f792dfb4d70eca0e313518660f742a0da08e77fe02612fc4f3058
Secunia Security Advisory 34461
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in WebSphere Application Server, which can be exploited by malicious, local users to read or manipulate certain files, and by malicious people to conduct cross-site scripting attacks.

tags | advisory, local, xss
SHA-256 | 2ced0157f8cbabfd8b954b423c80d6708c3a77b1c5f2f4c7090eeb147cb6fd27
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close