what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 907 RSS Feed

Files Date: 2009-04-01 to 2009-04-30

Secunia Security Advisory 34905
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ffmpeg. This fixes two vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6dd9d80e9ecfe562f155aa563c37f291e73928d223f1a567a301ea02d80f735c
Secunia Security Advisory 34933
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for php5. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ea448086fefcc00ae57981a528109e0fb3af1dcf23959b93b656c36a21955fb6
Secunia Security Advisory 34931
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | hpux
SHA-256 | 7b3c00e5cb45f278624b3757c06c1ba84faabc6c2b1779bd1ea81b8dc46f7480
Secunia Security Advisory 34845
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mplayer. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 86a073024f350b5cb3c06b2cf040686d485fc40fa5815e3eb1ee3c49cf2deebc
Secunia Security Advisory 34935
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in various Symantec products, which can be exploited by malicious people to conduct phishing attacks.

tags | advisory
SHA-256 | ac144d7229487893f873c06eed67307cb73168657160df24aeff871fde81b1fc
Secunia Security Advisory 34937
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Citrix has acknowledged some vulnerabilities in Citrix Licensing 11.5, which have unknown impact.

tags | advisory, vulnerability
SHA-256 | 8fc2cc70e0cd6376aa525e4e12a09632de897c88d8a578188d4fef30bbc12bed
Secunia Security Advisory 34936
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in various Symantec products, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | f0174f88df5ae44761fb91011c2d5b6f476efa9a14c66d41470103a22b8c1a8c
Secunia Security Advisory 34868
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix Web Interface, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 8d35298c4a074dab8c29ecd7f0626aba630f6047178b8c3a7d5674949f7283a3
Secunia Security Advisory 34403
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in @mail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | da0740507ef43c01f02619507745fc3d2bd23b48079a24a287f9a7d784cd1b8e
Secunia Security Advisory 34921
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WebSPELL, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | a79bc5cf69fc0fd7adb2b3e356b9691920052148e79a0a4d0356f7d4ba42470a
Secunia Security Advisory 34926
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - J. Greil has reported a vulnerability in LevelOne AMG-2000, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | dec9a0a4ea31274379aeda39a682fd2d7d0baf2f1a4ff8db78275656a0b8c598
Secunia Security Advisory 34917
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kernel-rt. This fixes some weaknesses and a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux, redhat
SHA-256 | 6adfeadb895a26b328254551a40b73712ae63cb060d4fcd33c2d430e9725aeec
Secunia Security Advisory 34914
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for acpid. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 4fc87486fdd8ed7eb3b4474f490558a5ee82b9eb18fca40ab1cbaa9d2474d3ec
Secunia Security Advisory 34916
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c has discovered a vulnerability in MuPDF, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
SHA-256 | 29b3ffd212c07b3b4ecdfd4dd140ae36adbf82e5a114733adbc582d62faad862
Secunia Security Advisory 34902
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox and xulrunner. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 64a55dcdd94164a5b4d67ecc981f43713afee4cd27bfc1fa14b966ff88011a82
Secunia Security Advisory 34913
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for freetype. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 0cfc2ebe7b54407a804fdeed293a420d96ed7261b42b71a0e3b2ecd84b45b2ae
Secunia Security Advisory 31672
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in HP OpenView Network Node Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9b28a82ea6e8f55dc769bb970e9eb572be705d8e24f8427d7f1ed113f6d39a9b
Secunia Security Advisory 34866
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mozilla Firefox, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | a6d6e0fbc52315764d180e25af41795954b03fd98b601f9e7c6b6155523ac6ea
Secunia Security Advisory 34924
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Arr1val has discovered two vulnerabilities in Adobe Reader, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5efc28cc375b41184a3c395140036a120581451378a90a3c5c8ffc8ce7c488d5
Secunia Security Advisory 34919
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | a72178067b90b60a7360030627eaedaa4377500bf130c78b77fc036ff24b0cf2
Secunia Security Advisory 34930
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libmodplug. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | 4522c83ef42c31de0891dddd608b094740dbe4a99928467b052a59549663d210
Secunia Security Advisory 34927
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libmodplug, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 954d029bb63cd1b803a371b90d4c707b70f8e6cb79ce40f5a1bf1da84b7b4d3b
Secunia Security Advisory 34802
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ThE g0bL!N has reported a vulnerability in Teraway LiveHelp, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 2124bf43448294bb0adbc1ae3e95fa93142bfdcea5a58fc00e28c2ee3bb0ae6e
Secunia Security Advisory 34876
Posted Apr 29, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Workload Scheduler, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | f38e0e4003da6554c89dce498e0900b7314c71d3c26dd45e2d7f95ae82a82c41
iDEFENSE Security Advisory 2009-04-28.1
Posted Apr 28, 2009
Authored by iDefense Labs, Stephen Fewer | Site idefense.com

iDefense Security Advisory 04.28.09 - Remote exploitation of a stack based buffer overflow vulnerability in TIBCO Software Inc.'s SmartSockets RTserver could allow an attacker to execute arbitrary code with the privileges of the affected service. The vulnerability occurs when parsing requests on the UDP interface of the RTserver. iDefense has confirmed the existence of this vulnerability in the RTserver version 4.0.10.1. Previous versions may also be affected. The SmartSockets framework is resold to various 3rd party vendors, and in this case iDefense used the version provided with Computer Associates Enterprise Communicator.

tags | advisory, remote, overflow, arbitrary, udp
advisories | CVE-2009-1291
SHA-256 | 6d008d52e91cfd5a4ca4ff613e0e700fd8d4e1656b66671f3a7aa9fae61e7a63
Page 2 of 37
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close