exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 104 RSS Feed

Files Date: 2009-11-16 to 2009-11-17

Secunia Security Advisory 37327
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in FrontAccounting, which can be exploited by malicious people and malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 69177398dc9053a467e5e5871a5582f594317b0b2835862b8d416510b06156c5
Secunia Security Advisory 37328
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in UseBB, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c710458e4ae60d4d6b0ba3043c4f42fde21d712bd17f57b84d59efc0141dedf3
Secunia Security Advisory 37371
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and potentially gain escalated privileges.

tags | advisory, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 73a4a0f1f0631a12a3a6512e269e2640d8dfa1638887da4226997fc826c4cb2b
Secunia Security Advisory 37365
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for apr-util. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e4b78932d52819a9384c5cb28daa91bf02da2e3fde1bc4d239722521883e0d87
Secunia Security Advisory 37356
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for samba. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service) and bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | 2b0aa3a40cef79b38c0fa76e7aa8d5d5f04c62b3c0c07ed50e5bf8d8e2659f0c
Secunia Security Advisory 37355
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openldap. This fixes a vulnerability, which can potentially be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | 37fff78568d67e11d51fc06bd52aa39f254d3d90127d674c5e4017622222271b
Secunia Security Advisory 37373
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in multiple Panda products, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 8ccb549b3977d198046d8139465cd7a76de0990c5adca38a3da92b7ddd91a34c
Secunia Security Advisory 37321
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in msmtp, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 5e6ca29fe4a9c884a40567d31b9055622d48298d5f078673c2420f7d61f71533
Secunia Security Advisory 37332
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in WordPress, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system.

tags | advisory
SHA-256 | 7d6241d30fcc986445237422ae5790c7ed4086d87c86929d736491fdfbc5f687
Secunia Security Advisory 37343
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ngIRCd, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 398d87cffda917b79ced17ae0561e5f2b29413d5cfe7797cb73393e6aae9f5db
Secunia Security Advisory 37354
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpMyFAQ, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ee1d437b432c4fa5152adb9087abc043b8d2c8647c0ecf7878001b57a892a0dd
Secunia Security Advisory 37345
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Linksys WAP4400N, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f62982a5451941db9aca4a6187fab1e0f7a56f3cd12294de9f61aa59d8f3a5ed
Secunia Security Advisory 37378
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libexif, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | a3ea1ef432a19322f7d9f2f6e5082bae7293146d5e4d7fe6d2279c3fb03ce367
Secunia Security Advisory 37336
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Piwigo, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 72c78123a919c88a63414e1749b591c2d6b0fc61de4f802397142f45fbc8c211
Secunia Security Advisory 37347
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory, denial of service
systems | windows
SHA-256 | 24fc4b83aebc8706b22554c6a4483b8a1a15c4907fdd72adc60d01de115f337d
Secunia Security Advisory 37379
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 03e7fa35bb96f48d63e902e37431edbec95c70543bf974ae403843561eded0e2
Secunia Security Advisory 37331
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for httpd. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | d31ff64240bb6b0b24ef8516ee02c1e21df342f538b036d6f033efe4d3f3d296
Secunia Security Advisory 37346
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apple Safari, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, or compromise a user's system.

tags | advisory, vulnerability
systems | apple
SHA-256 | b912737fc1fce712cb9501871db1e2dfe23da5f22c7a13647f63eb984dd34e3c
Secunia Security Advisory 37326
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a weakness in Pidgin on Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 58741736987f8bbe5f950fe490ac91bce0a37b868ef04c36dbdf939d85ff504c
Secunia Security Advisory 37352
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for httpd. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 71a4e9c9cb112b3f090b26765287da1518f97e6f60801284678c3595e33f9ce2
Secunia Security Advisory 37351
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially gain escalated privileges, and by malicious users and malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | eb62c0c31b2e332e2b78e67a57850d2cc9a46ac624780c63a124fa8157a276ee
Secunia Security Advisory 37178
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel King has reported two vulnerabilities in McAfee Network Security Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5bc2562ec74ab737f1cf9eda43dbd4f8e9a335eb268ddf415660cdcab191c318
Secunia Security Advisory 37334
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the RootCandy theme for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 35ee6ce9fa65d470ce6809a7b2b8c067d391aab33227cd021c903dafb323012b
Secunia Security Advisory 37298
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in multiple Avaya products, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or to potentially gain escalated privileges, and by malicious people to cause a DoS or potentially compromise a user's system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 870680e3ac02f80b82776034a10a879089af8be7369b302d8438233d90369884
Secunia Security Advisory 37333
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Poppler, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 457dbe1ae825f0c2f2251a13732c0d32f80a22c5adb39a0bc54a69a618614889
Page 2 of 5
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close