exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 104 RSS Feed

Files Date: 2009-11-16 to 2009-11-17

Secunia Security Advisory 37299
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | afc47137e7ad144af611139727142b4d11ba17c8a1afc1ac18a55339ee1926fd
Secunia Security Advisory 37314
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | c4812a2385d64196eacc93020be296a51e28ef619b45338279f81a48373d468d
Secunia Security Advisory 37318
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | d1421b34e58eeb08d94678c027d9affaa42e45f6939ca82407323918c4973989
Secunia Security Advisory 37309
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | a8b48499ff2d0eb29f9fcd6eedffaa93da80a1be1583f8310abdfbce8a8d1163
Secunia Security Advisory 37277
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Word, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 25960aa35a45d2a6c598e3a8cec06c273816fec025ed9dc88eb62e6083d3e178
Secunia Security Advisory 37281
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tomcat. This fixes some vulnerabilities, which can be exploited by malicious users to disclose sensitive information or manipulate certain data and by malicious people to cause a DoS (Denial of Service) or disclose sensitive information.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 5c1e16c13038c0b60cc8e929fb7f72deb87942b976311baffe029f20323e363a
Secunia Security Advisory 37304
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | 7113f106426270ca78279a2c5f81f451805e4c87f054602af3ed57aad0ca3859
Secunia Security Advisory 37311
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 35b78978aec2930dfebf77146d31cb19ff638a95fbddf68827e4e2c9b87af8b0
Secunia Security Advisory 37269
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Oracle Document Capture, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 785655e936e29efdf3e0ff03f9643c8f1db4a14efa2ccae98d29489e650abc96
Secunia Security Advisory 37278
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Spam Inspector, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 719b4cabe1b6cdb8d424d4b1cdac9dc9f72dcaa6304ce72649493d94b43507be
Secunia Security Advisory 37307
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service) and compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 76c0809e5b233cd334575b6324dd78838406b29a74673bad95f8ad1c82f7e241
Secunia Security Advisory 37305
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-sun. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious people to potentially disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 194728a2f3ae86de627e8fa4ad1a5a02ee38ec6ef99675510f53aa8ccac05768
Secunia Security Advisory 37275
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for nspr. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | bb1fbe81e0a76bc13859ca23e566029021a27779464be5aa9ad8c89a0edf8baa
Secunia Security Advisory 37260
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for drupal6. This fixes some vulnerabilities, which can be exploited by malicious users to disclose sensitive information and bypass certain security restrictions, and by malicious people to disclose sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 3907df8417e904a2fd9336f80855ebe47506e4164fa94c4ccaed728a7eb3898f
Secunia Security Advisory 37230
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | d7ca4b874d2b90ae61057ec253e4d8fa038d95e89ad54993e33f6994865dce26
Secunia Security Advisory 37294
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for pidgin. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 558b9a9284651f326de7d3b5a4f9070cfb4d477fac0ea39a966a7593c2eeabb0
Secunia Security Advisory 37303
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged two vulnerabilities in Solaris, which can be exploited by malicious people to conduct cross-site scripting attacks or potentially cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | solaris
SHA-256 | 538e3f846befd9db08dc57a8bba847156b95614085f7c76f56be70c11c679e05
Secunia Security Advisory 37296
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | b2b02f3d962ffe750ec45ae183519c89adacb4447b7251978b47118f21eec9f9
Secunia Security Advisory 37176
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for xpdf. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | ae55fdab0645ff5abde462e08ad4a693e0f30c752eaa2d51bf86eafbbd821df9
Secunia Security Advisory 37195
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | 31be45d594a5023335bc269bfe81924c60aa938474adbcc26a9407099e23e931
Secunia Security Advisory 37193
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for expat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | ecfa629e1759ee889bab7f247e75bdb802182178aefd31c1e2bf3cb14081c95d
Secunia Security Advisory 36957
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, manipulate certain data, or compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 10d99af758c0215b2d0b9509acdb9f573b119a48d159f024ab8895466b645b49
Secunia Security Advisory 37266
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for linux-2.6. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | 6bdae8b88fe773123822e3b7035eba8e623fe71efbc5b5bc3e72bd8508a4ded8
Secunia Security Advisory 37273
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Google Chrome, which potentially can be exploited by malicious people to disclose sensitive information or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ddb81fa7131c2a59813f6964eda4be589b0282e3b5c4012ecbb42090c9274e6e
Secunia Security Advisory 37271
Posted Nov 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Citrix products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fc28c0cfb851f3929fd98539140d23ed0b766dbb09c2ec84860654d9849fecaa
Page 4 of 5
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close