what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 1,147 RSS Feed

Files Date: 2010-01-01 to 2010-01-31

Secunia Security Advisory 37493
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in yaSSL, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 76f9554a282a2792796919092a50e3c169387a6908ab249c1c6cbd8b07a6e074
Secunia Security Advisory 38372
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wordpress-mu. This fixes a security issue and a vulnerability, which can be exploited by malicious users to conduct script insertion attacks and compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 83af55c08645fc4398967b89611f4c1fd3161ab6f2d44b6733a89e1673b86cbd
Secunia Security Advisory 38379
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for lintian. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system, disclose system information, and manipulate certain data.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 081f1c137c1bb7e6ddd81f64c9e64688bd298784636e8acd00b77f9c3fd4fcf7
Secunia Security Advisory 38370
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for zabbix. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and conduct SQL injection attacks.

tags | advisory, denial of service, vulnerability, sql injection
systems | linux, fedora
SHA-256 | e208ed9957ec81ccc2792266df8a236edf2ac6b035aac7d3cb67b93f9ad138ee
Secunia Security Advisory 38364
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MySQL, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 111a72508a6eed60b86e3a9c9aeb45053e0e545968d28992719c7bc9636ed845
Secunia Security Advisory 38319
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adam Zabrocki has reported a vulnerability in Apache, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | cc34a97eba83895a30f22514d4e66b4c6d7385d8bc45e849e4681e53cbb26d4e
Secunia Security Advisory 38352
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Hybrid2 IRC Services, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3219069244a17add069118e16ea302e4d0e2457f2300c54c851382d1eca5a368
Secunia Security Advisory 38375
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lintian. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system, disclose system information, and manipulate certain data.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 1cde472683edbc9470ba76d5bdba1c95fd7b6cf9cad1af8dfd298f848a16d31b
Secunia Security Advisory 38315
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Serversman (for iPhone / iPod Touch), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | apple, iphone
SHA-256 | ce89f66e55c7cf88a5568f823d6a932f22da60e5966966686e6c8b236e387403
Secunia Security Advisory 38257
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 920fbbb84c836dcb344b31f363873e14ec7f4b484b786dd46306cc1281aba351
Secunia Security Advisory 38367
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in maildrop, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | cea92fbb4b0da9b91de5fc89025a9a8ed2201c47ab976054ce370ce0e4312e04
Secunia Security Advisory 38253
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Enano CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6bc54917550938afb4ea1033c5d9453d69a681e8ddbef094d07c16a6530a9ae2
Secunia Security Advisory 38374
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for maildrop. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 2c60694a7d05c77670251285c7f4911c6129b3db172ac92ae3fcf5c3916d841b
Secunia Security Advisory 38279
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Discuz!, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 45147727edb737972c04223710c147593473d2f08e34864ac63c730511bd7a50
Secunia Security Advisory 38373
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP-UX, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | hpux
SHA-256 | 1fd8ae201f01601776f609400b5628d75277bfc210207ecb3c6368912ed90649
Secunia Security Advisory 38310
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in F2L 3000, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b1e461935c43b6ef7a7e3ea142c84ba5291c4fe8c6bcabe0698b32978d0ed4cf
Secunia Security Advisory 38291
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python-xml. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, python
systems | linux, ubuntu
SHA-256 | f688a19de55081af738641af52e77a7f585f8dc0e1b7cd3c4b6920e0afce6e8a
Secunia Security Advisory 38330
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in e107, which can potentially be exploited to compromise a vulnerable system.

tags | advisory
SHA-256 | 785a98a49cb5484331a7f0eecadf8992fba8a0a28fad233b7c2ea10ac1e2fc37
Secunia Security Advisory 38336
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Status2k, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | f2eac820cb3abefe91bda00f5274d9d5363d540c79bf1005a76031fb705b0682
Secunia Security Advisory 38297
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpgroupware. This fixes multiple vulnerabilities, which can be exploited by malicious users to disclose sensitive information and by malicious people to disclose sensitive information, or conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | a61c4bb2490ecd3f1b69a787f492a6341a65cf097f9781d7697c1365a132af59
Secunia Security Advisory 38301
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Java System Web Proxy Server, which can be exploited by malicious people to disclose sensitive information and potentially compromise a vulnerable system.

tags | advisory, java, web, vulnerability
SHA-256 | 3caff4f311ba1ee5fd6b8144da6ff7c14c7f8883e03e144c4591de09204698bb
Secunia Security Advisory 38305
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Piwigo, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 372a2a8ec9c02c4798130e8c7d940826f4e65b2942786aaf0bf652228dbd89bf
Secunia Security Advisory 38304
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LedgerSMB, which can be exploited by malicious people to conduct cross-site request forgery attacks and by malicious users to conduct SQL injection attacks or bypass certain security restrictions.

tags | advisory, vulnerability, sql injection, csrf
SHA-256 | 597e279a83f4947a3dce5f574a463ad120e35e708ac96c42a9cad078476d58fc
Secunia Security Advisory 38256
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WebSphere DataPower, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5d1f1b6ca8eaa25e6e94e42eebf511cdbea960b45652ad39d87908d97574af71
Secunia Security Advisory 38295
Posted Jan 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for acroread. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 83b0204a0e519c0f12b6b441cb0d61a18280a6bc1eb0221461e4ac827c1305c4
Page 3 of 46
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close