exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 53 RSS Feed

Files Date: 2009-08-04 to 2009-08-05

Secunia Security Advisory 36092
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise a user's system.

tags | advisory, denial of service
systems | solaris
SHA-256 | 515f4bfe25ca9469ff1b556fef17447d811813111c4cc6608484b6e8a8b03646
Secunia Security Advisory 36129
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SirGod has discovered a vulnerability in TT Web Site Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | 651ca46ac2cecf8022b5385fc48ed7a118c2562702ac096958cc0b5ce4eeefcb
Secunia Security Advisory 36074
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for opensc. This fixes some security issues, which can potentially lead to the disclosure of sensitive information and which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | b62ba6319848313d89165dc13ee74521cac720d8fad81d8282f9fe8154fb5ec7
Secunia Security Advisory 36121
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal-date. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, fedora
SHA-256 | f7cbe4ee90c2ea135495eb2163d8e02e5b93b39c941ce498fc4baa4636bafe13
Secunia Security Advisory 36120
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in HP Serviceguard Manager, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 6c1e89f3d91f580931524ca204ccb8d427a7e5e31d9f7d8822739a694303eb34
Secunia Security Advisory 36089
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xml-security-c. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | c5ca00ebb1326597ff9c619c939961cd6b18dd564ac4a8b8def9531fe2416c4e
Secunia Security Advisory 36123
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for OpenEXR. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 6b7d2d4cf04a709b3bd64b3bdaf2077f57de0e5d25234ad5fb782ecd8369afd7
Secunia Security Advisory 36071
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Bugzilla, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 3cc5e04d8d58826a11bfac6f67353007584e0e935c4385602f1219323206c436
Secunia Security Advisory 36088
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Firefox, which can potentially be exploited by malicious people to bypass certain security restrictions or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3a53afe3ec6ec75f4b2a6a4907d90890dc4d7494e7ca0225d37dcedb401ab950
Secunia Security Advisory 36091
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for znc. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 4474961123e366e237da7a4196e24df13c1e699c661f802d77748e827400e99f
Secunia Security Advisory 36125
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird and SeaMonkey, which can potentially be exploited by malicious people to bypass certain security restrictions or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fa4cd2ff4b8d7ea56272c716ce09c464a9d85ac680da777c7daa5f6c80d95775
Secunia Security Advisory 36122
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xml-security-c. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | 492f902b0856aaf9a2940d55fef68f320e51ad9c87703abec757efdfa104fd5f
Secunia Security Advisory 36077
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MizoZ has reported a vulnerability in ArticleFriend Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a638aee8eb58754cb8ae00d3c65e04ab3b39b922a3cbb451632a0ec2d5b5007d
Secunia Security Advisory 36070
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apple iPhone, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | apple, iphone
SHA-256 | b92c3c859c87050a6ae8ea54525b682b4d02c9e2d55d2c6cb2d4a89656ff8ca7
Secunia Security Advisory 36119
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tivoli Identity Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 395c6ef427b4b053c3b280990272a2091749308fd0539723d6a59809437066b3
Secunia Security Advisory 36087
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A package compromise has been reported in multiple SquirrelMail plugins, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2a3ea40374a14896328e88a57c34b354c687afeca65a81bc6a1b465ea4543606
Secunia Security Advisory 36118
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R3d M0v3 has reported a vulnerability in Uploaderr, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2ed5e80db38a25f3fb6645b0c0be338353f84eed3bff176ff91feed4fb82bbbe
Secunia Security Advisory 36100
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MizoZ has reported a vulnerability in PPScript, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 28cd1930e9d25fa26057a34584bd7d3dcb5ac43efaa942c8aa1d721b7382558c
Secunia Security Advisory 36072
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in justVisual CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7e68386cce136c178ebb23b97759fa05c9b85d8e096d39d551fe6447d954213b
Secunia Security Advisory 36115
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GnuDIP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d42835886b55c20e6b7d40ebb7663fe43a573a7c3f4beeb04eee823fe8940e97
Secunia Security Advisory 36078
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 2500455a1ce6f308868fd4e9d2631325b92060c8f07d068267fae6e984d372e2
Secunia Security Advisory 36093
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Network Security Services, which can potentially be exploited by malicious people to bypass certain security restrictions or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e7db970fdaaffc85f8aefc2a9144840edfd97eb728a820f36c73c71e53df2a2f
Secunia Security Advisory 36073
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SirGod has discovered two vulnerabilities, which can be exploited by malicious people to disclose sensitive information or to delete files on an affected system.

tags | advisory, vulnerability
SHA-256 | e8cf00c3229e9ca8be3402dbc50b0d85601653c1e362fbed286410fb344de7c8
Secunia Security Advisory 36094
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for nspr and nss. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security features or compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 2a8c43434d962bff12322aee8855569f9380018925c70cd5d2bac23f6b6043c6
Secunia Security Advisory 36102
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 7d28fef0f3a735010425bd899bacc3d1e35296fd4553a6a9181c76d539510467
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close