what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 64 RSS Feed

Files Date: 2010-08-05 to 2010-08-06

Secunia Security Advisory 40774
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Burton has reported two vulnerabilities in EasyManage CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 251f59ba98d22d1b79707f8cbc505730d9ddc66abdd22d45aa59363e8c733315
Secunia Security Advisory 40781
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the phpMyAdmin extension for TYPO3, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d899f158d3a24623cf05f2aa5fe513e015c8f21dbe934089757cf56e89e2cefc
Secunia Security Advisory 40837
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has reported a vulnerability in RaidenTUNES, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5a8f6359b796d34c629acde4895b66f6253b4d0df6c3b902d580cbc8d0b4c492
Secunia Security Advisory 40845
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpCAS, which can be exploited by malicious people to conduct cross-site scripting attacks and malicious users to hijack another user's session.

tags | advisory, vulnerability, xss
SHA-256 | b60128a9e37214ceeacfb23d115730ee0188d9ffbe0268378a7a91e6806f9662
Secunia Security Advisory 40853
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for avahi. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 192b42a9d76e826f2a9b3763827efc83c262e3a403a0e19053e0145076413fd5
Secunia Security Advisory 40838
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Novell ZENworks Server and Desktop Management, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a3ab06f815d4e5be4223dafac93d3fd49179117aaadc3b089cfdcce95412b763
Secunia Security Advisory 40775
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Miller has discovered two vulnerabilities in OpenOffice.org Impress, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 7dcaae9e72b69eb9ed6331f5c2d548894522846c98a5751c7d97875ddb0e3610
Secunia Security Advisory 40811
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Red Hat Directory Server, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, redhat
SHA-256 | 6489f2b41a845a9581f79301e3591f757c08a5be7edf6bec75679da5f25107ef
Secunia Security Advisory 40868
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in avast! Internet Security, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | f680895281c635b304557f67db6e1ea873beb8d784b0ea25d2dc454d9e89359b
Secunia Security Advisory 40829
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Rockwell Automation 1756-ENBT series A, which can be exploited by malicious people to compromise the vulnerable device.

tags | advisory
SHA-256 | c59e6b8ad7c8afb20ec0deb7fddf173e1f0721efe01a05a9a37705707eeef3ee
Secunia Security Advisory 40858
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the NextGEN Smooth Gallery plugin for Wordpress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d79c64a4b6cb29ad0174f675ee31842d663075117dcf79ea62ae7cb7cbd73fa6
Secunia Security Advisory 40766
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Miller has discovered a vulnerability in Adobe Reader / Acrobat, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2f223ac18df678597ba3337fb694e563576c751a421d1970e1d69cd01c8dffe1
Secunia Security Advisory 40801
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lftp. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory
systems | linux, debian
SHA-256 | 3a6000535ecf148360535eed613a002a3cf9c05bd8115284d98dfe152719216c
Secunia Security Advisory 40749
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in the PBBooking component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8e872158a3deb7f05620dc8e83ef4c91661ccf156b08fac1e1a52d84697a61a9
Secunia Security Advisory 40770
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openldap. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 1cac5a00640600f72d461f26bf625d2a3682235c766018d07191bac4fca9c8e6
Secunia Security Advisory 40791
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c0573240555c9038f7b32df0bb7baf652ca36cfd8498e9fc08be7fb4e904013a
Secunia Security Advisory 40782
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Novell iPrint Client, which can be exploited by malicious people to manipulate certain data or compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 999f6c8ee66f874bb40513f778ef3ca6441367eee2d447db38232a4e699e42ff
Secunia Security Advisory 40788
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, disclose potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | be5522493e7234ced77378e5e24616530fd397e9580c83eaaec3c6f00d5553de
Secunia Security Advisory 40841
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gnupg2. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 2bc3a7883afeabc8b788b21bf404ff741e2ac2aacc18f363a8b938fe2d6dd0c7
Secunia Security Advisory 40794
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Citibank Citi Mobile, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | de5ff305ef7d7f5e65167c7ddba90be38ebe1e6315c622670cd67e1d332cd184
Secunia Security Advisory 40840
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl. This fixes two security issues, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, perl
systems | linux, fedora
SHA-256 | 9b84695c4d5263a19dcd8a93fbb8ad5f7ea8c2524ecc316e94dacab58cabb92a
Secunia Security Advisory 40814
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for lftp. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory
systems | linux, redhat
SHA-256 | cc75dedccc4bce021f052c4c58f246bb38b658e801677a36ced4d803eda625ee
Secunia Security Advisory 40848
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for jbossweb. This fixes a security issue and a vulnerability, which can be exploited by malicious people to disclose certain system information or cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 1abb712fe8bad66af3a804ec19643855960c412ff0602521c190b9c4ff758d7f
Secunia Security Advisory 40836
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for moin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 5a3fd55db8096641f43184501e741f796584bc75761abcb9069a9133bed881f0
Secunia Security Advisory 40834
Posted Aug 5, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tiff. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | aca8964c742bdd1abc364c9d56edb98755bf5aa7a4155da23af078ee2c5e6231
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close