what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 55 RSS Feed

Files Date: 2009-04-22 to 2009-04-23

Secunia Security Advisory 34757
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cups. This fixes some vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | d8a5086689dba9b769bc9ae30befa4716b47fd4e7c216cca46e7cf799fc83354
Secunia Security Advisory 34844
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, disclose sensitive information, or compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | 6a2b11388af7daef94d5f3aab32b80578a7b20335752865b6a9791a43c99900e
Secunia Security Advisory 34758
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities, security issues, and a weakness have been reported in Mozilla Firefox, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, conduct cross-site scripting and cross-site request forgery attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | f1db0f7b7ab134cbb773daff7dc2c6c9e580bb76461bca9f8448b748565c6c03
Secunia Security Advisory 34780
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and cross-site request forgery attacks, and potentially to compromise a user's system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 5f1f7f7ccfb785645c19cabb88dba17ba99c61bb05bd04e7485a4bf22a196028
Secunia Security Advisory 34835
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, conduct cross-site scripting and cross-site request forgery attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | ec57acebc2928ae232a18706fb8492d91d957930ba6267cb9c3f8d1b3bb51735
Secunia Security Advisory 34682
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hot Project, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1769e848f190d2000418fce411dc320abff21e5dfbf758fb1b4b46951c7387d6
Secunia Security Advisory 34840
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plone, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 7375f3a4a4e104345a94aa4a6cbdf7601c211c09dc123f932b8a8a3281b03935
Secunia Security Advisory 34827
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2b70570635db0caf0ec4f6d1002f390bb42416f467da8da599d9a0c75a3057d0
Secunia Security Advisory 34857
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yamaha has acknowledged a vulnerability in RT Series Routers, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 1c5b5dd4f804ae4c27f1bfbb59032fb702fa6eb699c8ef15e4a1b0728202d20e
Secunia Security Advisory 34838
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in acpid, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | cf19a78d2665f88182282d880b1f47a5bc7869e439df4b2d9a4d8acd56a2f98e
Secunia Security Advisory 34804
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to manipulate certain data, disclose potentially sensitive information, or bypass certain security restrictions, and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | e6ff5ffc30d2ead1840550f408c9052f50b767dbda7f1bde7ce28709784ca804
Secunia Security Advisory 34847
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hakxer has reported a vulnerability in I-Rater Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 30106bdd516a0734fb2024dd4391196d534c475552f5af6afef89b14d01ca39f
Secunia Security Advisory 34833
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hakxer has reported a vulnerability in I-Rater Platinum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2d877ed4be9661d111c0247992469a5e5288ca36ab30bec771977b169df6106c
Secunia Security Advisory 34800
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for slurm-llnl. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | e2f7305b25e7e34af64834ce2a6d48ccc155b9d8045b1478ce89dcc0bf377d28
Secunia Security Advisory 34831
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Simple Linux Utility for Resource Management (SLURM), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux
SHA-256 | 9f249b63d507454c86a629361dd1554018e926ae174e7bd757d756326e59e965
Secunia Security Advisory 34853
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SirGod has discovered some vulnerabilities in PastelCMS, which can be exploited by malicious people to disclose sensitive information or conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7a02561d2d1bc6f34843bc6e37b48e2f065c58902d2c3cd45a6f86c0a14148ff
Secunia Security Advisory 34855
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dokeos, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f91d0ca2a8dc07a99f58e49750492a458da3411fb0b2463770df9c2a17052ab3
Secunia Security Advisory 34795
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DiViS DVR, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | f571e0b13a363d6d3848b8431e7f654da442b971d4c139caf527310e902757f9
Secunia Security Advisory 34848
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VS PANEL, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d73957000c056e7e7e9c553546a00dfeadc0fedbfd29caf274c3b6ca142a131b
Secunia Security Advisory 34824
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in TotalCalendar, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9e72c5f2068c4a413819be981fb56d81f5b95bcec00e6d0253da627ea99a8d5b
Secunia Security Advisory 34822
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has discovered a vulnerability in WB News, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | d295978fd772b3ed8700159ab2f1669ffc43bc1f3785f30d9bff9b1de8d42e59
Secunia Security Advisory 34809
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore drosophila Fresta has reported a vulnerability in Creasito E-Commerce Content Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e6f1a0200ca10227db8c282adb9019e2768b8177a7919f67099fd7fcf77af8d1
Secunia Security Advisory 34829
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in apt, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | af54cc2be2a2a0acf0026e53419d22a8271186e18821e8b93c23052647b26277
Secunia Security Advisory 34814
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya CMS, which can potentially be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 690b5a4adbb03cbe3d441da052bea92e2ed344e1f80c49704de85cc54470788f
Secunia Security Advisory 34813
Posted Apr 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya CMS, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 5d81adc10df093ce4b79d7bbc10f446dac003319f6708bef3bb602eee6fb290f
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close