exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 107 RSS Feed

Files Date: 2009-09-01 to 2009-09-02

Secunia Security Advisory 36380
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pidgin. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 75cc028eea703889c45effc350bb6749c6d9b1eeb677c5e2e9fd8876ca20b3ab
Secunia Security Advisory 36372
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jaloh Smith has discovered a vulnerability in Geeklog, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 4a14c11900ee501224d419cc7300f996efcf0e8cff230e650bc6a86b8250a929
Secunia Security Advisory 36404
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the mycaljp plugin for Geeklog, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 56297d49a87a36caa32953a55e5b0a25cfb26698dc8f4461ddad4fe4aeacbab6
Secunia Security Advisory 36413
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Geeklog (Extended Japanese Package), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 50ea4227054267e1343067b4614845399227b5857883a3138308958368498e46
Secunia Security Advisory 36358
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for afuse. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 00c8cc09d4091cc21d42ce3cea9165b8851c395b3eec6459cc94a5408d72e2b9
Secunia Security Advisory 36363
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for squirrelmail. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | linux, fedora
SHA-256 | 19b588be42560e037a189544fc51722e9ef91679dbf31635ba3301bbbae41211
Secunia Security Advisory 36389
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged a vulnerability in VMware Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the libpng library.

tags | advisory, denial of service
SHA-256 | 9776b65762f1a203e751fe8af413e0ba05bda7c5d954cee4a3ac5f86b81b4ca8
Secunia Security Advisory 36419
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 5fc72a47867ba56b0304a62eaa0e837fa203289d16e3f74f66981dc84d802b00
Secunia Security Advisory 36379
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in multiple VMware products, which can be exploited by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | f9d1cbf8bd22c89498b4e8cc97b705a9bfd3a49d77f587ac3218f626d1713d90
Secunia Security Advisory 36418
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for buildbot. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 4ddd634c5898b0904d9506e9b1890aa99c5d69d4f2bc574036ac44e40323efa3
Secunia Security Advisory 36310
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM AFS, which can potentially be exploited by malicious people to cause a DoS(Denial if Service) or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7ddae2960e6948d06ba08882a9c6bddd048c9242fba7b35aeb1ac4e9c92e7073
Secunia Security Advisory 36316
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wordpress. This fixes some vulnerabilities, which can be exploited by malicious users to perform certain actions with escalated privileges and compromise a vulnerable system, and by malicious people to guess automatically generated passwords and conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 1a0a9ebbad6e31b3188fb2e10a90c732b88e5647170c8b1b27c9d2efd81d78ae
Secunia Security Advisory 36415
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl-Compress-Raw-Bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the module.

tags | advisory, denial of service, perl
systems | linux, fedora
SHA-256 | 75a749b38eaad50a859dd47c8dddc546cc420fb3518b51b291c64fad5093a4df
Secunia Security Advisory 36434
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nss. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security features or compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 1cc31b59e6825e9f8d248046f146e3399383dc8f81b9bb60e5668862ba1ee531
Secunia Security Advisory 36435
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | cd6baf64110f78b60cb846c66f159330888087bda124c3901aac7980a7a4c2cf
Secunia Security Advisory 36499
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | ff5e2feb3c29294a65f84fe3c41a79878c1219ccb6d3649060ff925ad6574b87
Secunia Security Advisory 36443
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has discovered a vulnerability in Microsoft Internet Information Services (IIS), which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | c7cfc17abd20a14e048609561b1103417599c890237e27cf288f28a990bec887
Secunia Security Advisory 36394
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Dnsmasq, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 39a5070c6f17cd60eee6b46320bac2e5ab8df8fa1c3b94f7213cd3f9a45953ff
Secunia Security Advisory 36531
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dnsmasq. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 5f486b57aa895fb92f496e374963edfac02943ef25cad4d71005e9f8800f85db
Secunia Security Advisory 35036
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in OpenOffice, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f6d0a73e54cf13081c5bcd5b3c4c2473aaf7ccbc4392fa120d8d9262d9d2ffff
Secunia Security Advisory 36517
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Rock Band CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 37ae8fe4625fc97eff3340c58ddafb0d7f08311c3014d07e27fc3305298608dd
Secunia Security Advisory 36539
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ikiwiki. This fixes a vulnerability, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | c0efec60c4d3370b09c7c20576f47a9c41d342a01052d89d6ee695c40b35bb02
Secunia Security Advisory 36536
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Qt, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 70913e88930ecccdb7ea9f1aa071856ca6f5142e7d7f10b2e1c6ee05b2c61d04
Secunia Security Advisory 36544
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firebird. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | acec37b44517743132d8e473c1495102389cd5bb609cd3dceb474ddba267b43a
Secunia Security Advisory 36540
Posted Sep 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in wget, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | dc509b4789fc14dbd1ef2ffb679dac94ec194139b2b45d559c6095ef1c08dde4
Page 4 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close