what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 43 of 43 RSS Feed

Files Date: 2009-10-26 to 2009-10-27

Secunia Security Advisory 37150
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for advi. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | c55efb58a804c64368b8fd8171790deb643771a070e5df1029d4a1d262f9bfbf
Secunia Security Advisory 37139
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, debian
SHA-256 | e1c2aa56c2c486e12a1f95e72c006cbe0b4cee90e72f0cdffa75cd7dd9084cf7
Secunia Security Advisory 37141
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, create arbitrary files on the users system, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, denial of service, arbitrary, vulnerability, xss
systems | linux, gentoo
SHA-256 | 61d9367561fb0e0ed0078b5435b3ff04ca300bf92a1305c21fe97d3b3d291825
Secunia Security Advisory 37134
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in Pegasus Mail, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e61138bedade1b36a4248f98a2a34bcb3bb8783d7a13ff17fad3ead95e26c60c
Secunia Security Advisory 37149
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for acroread and acroread_ja. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 2f48582c679dd6940a49c73ec8ecad49798e3ec439b1ec2e733d51174e3a74f7
IP Checking Tool
Posted Oct 26, 2009
Authored by Alejandro Ramos

This is a tool to check if a range of IPs are interfaces on the same box.

tags | tool
systems | unix
SHA-256 | ca7b5e84c5cef835590accf0142fb0b997ed187eb613afeb73547abb5d91e685
Secunia Security Advisory 37146
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mimetex. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information or compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 5f48b1cc7065976a6985be1cf5523a0bbb88e79b4c10005c289ea265e3fa16bd
Secunia Security Advisory 37121
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to disclose system and sensitive information or cause a DoS (Denial of Service), and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 4b7b10058114e7e8c05742a39a9a52902470cc3bfec23eafce1fd09a213c8bb8
Secunia Security Advisory 37155
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HTML-Parser, which can be exploited by malicious people to cause a DoS (Denial of Service)

tags | advisory, denial of service
SHA-256 | 5198d85bef5025e807215ea3bc35f853030764f4cab4a51e7cda89eb3e9b5787
Secunia Security Advisory 37144
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Perl, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, perl
SHA-256 | 50710faeeee7acf500ab640ddbba57c34097abbf1f673a574dca8c08516e21d4
Secunia Security Advisory 37131
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in ProFTPD, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 63f3bde629529c42aaa7d6cc95dba47301b42978deac310b0f0ca28a611b8a0b
Secunia Security Advisory 37137
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in RunCMS, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7efe889004c8424739946e72bf74ecdbe6220b4050724f31c6870f190ba59819
Reverse Whois Using BING
Posted Oct 26, 2009
Authored by Alejandro Ramos

This is a script for reverse whois using BING.

tags | tool
systems | unix
SHA-256 | 1e63131a8716056c04b241d984eaa2c1e4718a305bfaad963bcc6c43b6780af7
Secunia Security Advisory 37152
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2 and libapr1. This fixes some vulnerabilities and a weakness, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service) or compromise an application using the library.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 3ac88ca84e924b4f1faa8387f4578cc79b6aefd0a563067abf8fd75e40af1b63
Secunia Security Advisory 37115
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Web Server, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory, java, web
SHA-256 | 0f0cab76e1c888d1c5d157c32402cb4aeb807fc1a659a24b525f3f08ecef0602
Secunia Security Advisory 37151
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, malicious users to gain escalated privileges and cause a DoS (Denial of Service), and by malicious people to conduct cross-site scripting, potentially script insertion attacks, bypass certain security restrictions, SQL injection attacks, cause a DoS (Denial of Service), compromise an application using the library and cause an unknown impact.

tags | advisory, denial of service, local, vulnerability, xss, sql injection
systems | linux, suse
SHA-256 | 1fffe6a25f2d86c78cd6548d45393219f02a083eb8ae62f9193a6d04fb66f621
Secunia Security Advisory 37122
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TYPO3, which can be exploited by malicious people to conduct cross-site scripting or script insertion attacks, and by malicious users to bypass certain security restrictions, conduct script insertion attacks, manipulate certain data, conduct SQL injection attacks, or compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 0900307677ba66205a89d48370c10db744d7eb0dae9bfa0bde18db20e0b35269
Secunia Security Advisory 37116
Posted Oct 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM HTTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or bypass certain security restrictions.

tags | advisory, web, denial of service, vulnerability
SHA-256 | 57d95b3ae4e157612d13c2e3dfa400fa9a991c360e4376d565708b8456307175
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close