what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 55 RSS Feed

Files Date: 2010-06-24 to 2010-06-25

Secunia Security Advisory 40293
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, slackware
SHA-256 | 35a671289b212ba83037d257df25f22fcd73dfbc89c3f70f1f7395c49ffaaf3a
Secunia Security Advisory 40285
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Xataface, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cacb096eb2365d2eece9bf16219b7a624fa543a6bf4a8b0413fbadbd1e494f5c
Secunia Security Advisory 40252
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Axis2/Java, which can be exploited by malicious people to disclose system information or potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, java, denial of service
SHA-256 | bd4cb3299e27dfbaf2abd762c0240d99d75b5346a901251efba0c3419b9363cc
Secunia Security Advisory 40306
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the CMS Realty component for Joomla, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 882abcb10d2d86cbd1d27e83487c9b346f222cad69b5d1a751ca9acc6819bfd8
Secunia Security Advisory 40305
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Jobline component for Joomla, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 175d3d27b8f122e9dbedf6498de9b92d01210fe39c2d4e87b8ec6054b911d1b8
Secunia Security Advisory 40279
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Application Server, which can be exploited by malicious people to disclose system information or potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 95c9100a52044435a5f30fe77d350295aa02c578b8571f354eeb64aae4f6c495
Secunia Security Advisory 40250
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in Opera.

tags | advisory, vulnerability
SHA-256 | 1a1d8d3091f52064fea5ecc469cb1b3d8311a1d56fedfec07c181ff0504cae19
Secunia Security Advisory 40295
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the Gallery XML component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | bb40418f2f21b4a4dd3f791ab766cb3a3963378f8bd6deb721021373d67f794d
Secunia Security Advisory 40270
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plone, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | b57456f5a336327436d8bd084f042bd379bf21180b8df2060af63bfe488f18fb
Secunia Security Advisory 40294
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the Ozio Gallery component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information and conduct spoofing attacks.

tags | advisory, spoof, vulnerability
SHA-256 | 47f1aee6530f061b3ed5c193835cd9ca322e6ee15334b80bd072407f22bc2805
Secunia Security Advisory 40260
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Spring Framework, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 54c3d92b21a394a9411c4900a5a3796cac3c39db7669c1f0d726c2c77080fe06
Secunia Security Advisory 40274
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luis Santana has discovered a vulnerability in Website Baker, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 41d7bb282fdf1d8119b43782f198c3916a14128fb19299eb15c7815f05c35bb8
Secunia Security Advisory 40159
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 4e415ece19006779e4f597239793818af6964319142f9c47e1caef90b3371fc3
Secunia Security Advisory 40235
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple vulnerabilities in HP SSL for OpenVMS, where one has unknown impacts and the others can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | 556c72a8df4073f4d50a26945602d36ea22f050c1db3e33e68432133a8d7795b
Secunia Security Advisory 40132
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has reported a vulnerability in IP.Board, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 978bcef3f642b668ff54709c4f46f601e9c39dee58cbebed0d2c60dec9415310
Secunia Security Advisory 40160
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Document Library, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e40611dda2ea27f322811af7a84a73224ca15fc3499117478ae079068a19649a
Secunia Security Advisory 40169
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in UnrealIRCd, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | bc2414b97d09ebb43eb9bfbe62471666cf625da7013be2d89ff2a06f12aae6af
Secunia Security Advisory 40206
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Apache httpd, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 6d30b179702458c7509704947bcb8d39a5f5fa4f973453d06f72c0b79222ca35
Secunia Security Advisory 40181
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in LibTIFF, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
SHA-256 | 218a47642b40a465e9d8915724b420da80c6ef532060cc4a7f85664a24130a2f
Secunia Security Advisory 40225
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 7fbfd7b41f5c70a45d7b690e1c74f16d7c8466e22ab29fb5cc51fe5e3c28726a
Secunia Security Advisory 40147
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for unrealircd. This fixes a security issue and a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 41bfb64218642c1ba6d6d0c5c30accd633df63f597591b782f64a0298e04d22a
Secunia Security Advisory 40134
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in w3m, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 261f0f2585aff38bd9eb30ff728df2bbd8cc00033cc5fc20fe37d0cdf0f066ca
Secunia Security Advisory 40188
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sudo. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | a1f35921e7b3877d438d2f9af60ea64300a0fe73fba8a3e45c97a464d87bce7e
Secunia Security Advisory 40141
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mauro Olea has discovered a vulnerability in XnView, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0f21203436e2791e802ee6e03a72c69173e2a2829e431333b0e86d748b66b62b
Secunia Security Advisory 40189
Posted Jun 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, fedora
SHA-256 | 9d56632cf69b216b154fbafd352793d810899208d7603c0cf46744db123cca61
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close