exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 141 RSS Feed

Files Date: 2010-04-19 to 2010-04-20

Secunia Security Advisory 39437
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Java System Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | be29d48808309404a01f3331326f989d1b429bba5771ac0ce5e8e296c2cba99e
Secunia Security Advisory 39421
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for nss_db. This fixes a security issue, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, redhat
SHA-256 | af94aeafef4cfa66f1675eaa8d4b1e2c0742e65352d5ffe42d3240f19326eaca
Secunia Security Advisory 39393
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in KDE, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | a1c8d626bd4911be58597fdf632490c7472efd2c0b9e191ebbb4e87b4f7ee092
Secunia Security Advisory 39384
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in sudo, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 65e825307920ef7093f602264e26a88fd27fc52e6116cda959262343b4a4988c
Secunia Security Advisory 39162
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities in VMware vMA, which can be exploited by malicious, local users to disclose potentially sensitive information or cause a DoS, and by malicious users to bypass certain security restrictions, disclose sensitive information, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | d1a2835f7a616157ebe9c0112efed5f50ae3aa4a3f511e619af73d978f0535c9
Secunia Security Advisory 39346
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jan Schejbal has discovered a security issue in Miranda, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | e77ac3ecc64e861c2a721a4aede65bdc7e0befe480cb515ede425583ccc89d87
Secunia Security Advisory 39351
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the JInventory component for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 3ecdf2526aaaabf97c265d8166f246dbc432a871c3e9f4ade02d0b0a2e7c6f02
Secunia Security Advisory 39327
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xpdf. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | eecd6a12c3c8e023dd8f5cddc4da0a07d3080c0de8a4418b89b15978e00cc1f1
Secunia Security Advisory 39340
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for imlib2. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 7df32f207efa69a9a88bab4e431f845e0a8b149abc588dd7a74cf3324a4a59be
Secunia Security Advisory 39152
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andreas Kirbach has reported two vulnerabilities in PhotoPost vBGallery, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 13a96991e4c18ab57b4ce90f784ea9c40fb5bec1649da2d3fbfcab5386cccf56
Secunia Security Advisory 39328
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in FlatPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | c0869befdc9afe0382d3480b1237a8a737840465e46f8cdb72c25e04d09b87c8
Secunia Security Advisory 39321
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in FreePHPBlogSoftware, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bc3bb66455a877aa0ed87f5544627be1690b552df06a156a67113a4378e8463c
Secunia Security Advisory 39323
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Wolf CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | eaa9d76cc4d5124f5ee30a637d776cab8c7b8a09459680b64713b2c87f92ba6d
Secunia Security Advisory 39352
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Shoutbox Pro component for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | cf2ab5584095646e4f8fffe538a2b4bcec0b19aa3d3f96171b99d8c2a871eabe
Secunia Security Advisory 39235
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has discovered a vulnerability in Sun Java System Web Server, which can be exploited by malicious users to disclose sensitive information.

tags | advisory, java, web
SHA-256 | bc05848634318dc4fc5213bfa20fee4bd0df9239b0e862a07031c55d73588e43
Secunia Security Advisory 39335
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in JAMWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c4400b4b6c37ca0d929f79e5ded2716b372b60b0645c6557ddd93bfc98afe673
Secunia Security Advisory 39295
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux, redhat
SHA-256 | 71503639567a07576ad768329cdaee4239bb23cff71f744a479f5777a1214ddb
Secunia Security Advisory 39294
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openssl. This fixes multiple vulnerabilities, where one has an unknown impact and the other can be exploited by malicious people to manipulate certain data.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | c22ffb76f242bc591336d5ca8f03e6e0163a5df859fac32f5fe50eaa78ec11e2
Secunia Security Advisory 39305
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in IBM WebSphere Portal.

tags | advisory
SHA-256 | c826ce6521f0dc00268a48b0a9e5507aefdfe83c2363aac1f82a474aa8212c79
Secunia Security Advisory 39292
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to manipulate certain data, disclose potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | efeeea7cf4de29b3932407ecc89cbb25b3a11f059a8d3779604a83508d391bbb
Secunia Security Advisory 39307
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nahuel Grisol

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | a2bbed84dfa62d1ffeedb63b96dc9019a0c1e6f87cf1955f48fe193592c0737d
Secunia Security Advisory 39315
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kerberos 5, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 30dca7dfb06a2ed438615304c0d368457d5760bb328a63a453a3dc8de6b5925a
Secunia Security Advisory 39318
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mahara, which can be exploited by malicious people to bypass certain security restrictions and by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5bde0273083720d227e7dfdc0d8deceb68d1acfbe8671bc3895e395d70471499
Secunia Security Advisory 39322
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mahara. This fixes a vulnerability, which can be exploited by malicious users and malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
systems | linux, debian
SHA-256 | 8107a94296be78654a4d29160298e27234914219b93cad0f2d3b669bf5543c17
Secunia Security Advisory 39333
Posted Apr 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MediaWiki, which can be exploited by malicious users to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 7cf3d9572b495bc25d2f2287ef94bc0875f0ca8cab925c209f8e13e79367061c
Page 4 of 6
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close