exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2010-09-22 to 2010-09-23

Secunia Security Advisory 41541
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 195455ca5fcd534d98f676ec72e6c2befb762b13b30b1fb3395ad7e434d16d43
Secunia Security Advisory 41545
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged a security issue in python-updater, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, python
systems | linux, gentoo
SHA-256 | 7c20da1a6d67f21b6899a817246b2276f53224cc742b3a6158403d53375048ab
Secunia Security Advisory 41544
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libxml2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | b601779047e5a991734d996bfa7ba02218802f72de80b9bdde0276fe1e6d7d78
Secunia Security Advisory 41532
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, ubuntu
SHA-256 | f99da1365e9b551ea93be0948643ace691200d4e45d979f740a47bb3204562be
Secunia Security Advisory 41493
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 62936e796765de7c3d09a1106b75b68cb33b2bb240c5bdff6ff6f09ff2a79ba0
Secunia Security Advisory 41527
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SnowFox Total Video Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 10da7c6c81251dbf3088e0441cb28c88c3e5499db6c2d4a296f045b5af00deda
Secunia Security Advisory 41497
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Agrin All DVD Ripper, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 000976b0df4ae04d3495a5d45d58decc503788506483613a915a6f767c805c21
Secunia Security Advisory 41561
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sumit Kumar Soni has reported a vulnerability in CollabNet Subversion Edge, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | fcfa5d694ca244bc99815b1dc604ccfa9980780e58fb1607044e6af35020aef1
Secunia Security Advisory 41564
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in DJ Studio Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5638cd32bd81da9b540a04dd4f2b162867d28433fd92c78a30e438342e6e3a03
Secunia Security Advisory 41519
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in various MultiMedia Soft components for .NET, which potentially can be exploited by malicious people to compromise an application using these components.

tags | advisory, vulnerability
SHA-256 | eb274918f73aed636bcc89e6ce91bb4cf4f0304af5c402b5b71faf0efa6cf6c5
Secunia Security Advisory 41530
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the powermail extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 195bc4029c809a1efb12ec96603ae33e7c705b6455d54a612d061f90fc5323a9
Secunia Security Advisory 41522
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | apple, osx
SHA-256 | 560c6c1b7a9cedea1603dc9f3ec71e3b813464f166c72b89b47d8c19b3c34819
Secunia Security Advisory 41502
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in LightNEasy, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7a9fb9e8e61214c4683241e1c561cc77c95f03de7ba3f023128b7b649e1c76e5
Secunia Security Advisory 41506
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for php5. This fixes multiple vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 63e5c37e75e2887afefc7e80934ebfbd121eb34cf9bc8ab1ea91d1ebe20af7cc
Secunia Security Advisory 41516
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | e1bd9f540e194c735e5bb9a7e8203a1b66c7e0539ce77ffa2c0460f16222b065
Secunia Security Advisory 41471
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | c1ae58e507db95bbfec2a22d64705744ab286c20ca829fd5e943bb488717228c
Secunia Security Advisory 41525
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | 73eb2798b8760f616c56ede898c8d72d51c92b81a169078f83b3a66d6bc2f579
Secunia Security Advisory 41515
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Primitive CMS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 2b65a3ad0b788abb3fa56837655a59318ebe47148dc91ec30b1153de19fc0903
Secunia Security Advisory 41511
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 53512b0ca04d91e2ebb9b54676ecd135f51a314f10ea6a5384dbeda713050bdf
Secunia Security Advisory 41540
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for couchdb. This fixes a weakness, which can be exploited by malicious, local users to gain escalated privileges and a vulnerability, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, local, csrf
systems | linux, fedora
SHA-256 | ffcf8b5f69878c0c9c08bcf6ce510c9d9126527b3d0278c31b58e845caed548f
Secunia Security Advisory 41495
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | freebsd
SHA-256 | e924069717ddd9492c8618090171e85322969a645566e8fd79f049345734b2a4
Secunia Security Advisory 41538
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in YelloSoft Pinky, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 09ceb95683451d9f06d547d9cb4b71f07da3191ee3c5976ecaaa151053debac1
Secunia Security Advisory 41514
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 4aa14d009605b47421c04b5386f1158db88f41b17f7a76b6eb21d8495f182593
Secunia Security Advisory 41485
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Hoyt has discovered some vulnerabilities in SmarterMail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f330e95002f63ce45dc759a5c9f53f5729b3a2dcc85e3dd8b8c2d94428a0f5f0
Secunia Security Advisory 41550
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Acoustica Audio Converter Pro, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 375262034588c2e4431b6df14950254c079f73db14fc4ad95145b1ee34c3bf8f
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close