exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 44 of 44 RSS Feed

Files Date: 2011-01-27 to 2011-01-28

Secunia Security Advisory 43065
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openoffice.org. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 942b6accda70afe778fcb05690317dbf3368933ce13caf8f1f6392ea492ec5d2
Secunia Security Advisory 43064
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in the Featured Content plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 09e1b7b3f132d3a4e153f7a2db3fe5118b81a7c0ae25f27abe708e5192159034
Secunia Security Advisory 43023
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Opera, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ebb33c8e9b4b38471a96e7ac667c81e1a50aa70b5992e1f0c18b46eb55dae5fc
Secunia Security Advisory 43037
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenVAS Manager, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 8943f32c781ebb3d6d0ad6d53a70eb342321a7d0b64b0cde9627857020b9f370
Secunia Security Advisory 43041
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in PivotX, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | 63a264a7f1c50deb065079173dbd3a248c0f724e1a3223560e02ba28a45a4323
Secunia Security Advisory 43088
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP OpenView Storage Data Protector, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f93d2a0baaa9d0fab2ec4063db632f70490db88117c74da488a395a9422515a1
Secunia Security Advisory 43040
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in PivotX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b6c05b56db06e11a5b6fd2dd4ad5b9ad9c380733d0804d4c3c5d31fca9959f32
Secunia Security Advisory 43031
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lomtec ActiveWeb Professional, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1cae96e922291d58660a69dc6fd603976e1c1279ad3be56f72bb7a818c5eb8b6
Secunia Security Advisory 43022
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for hplip. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 07dffe31b4f9158f9e21bce79304d8b9dc4e71db2b504f86213eb0098142eee0
Secunia Security Advisory 43043
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in certain Panda products, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | beb5885bcfabb10de60e36d93367ed98e4cfd04b07fed84179c2cb202d1c4652
Secunia Security Advisory 43092
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Greenbone Security Assistant, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 37debd1bf626f98acb9eaa4b32dc87269e19047125e5ab113b32be9e2de94075
Secunia Security Advisory 43085
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes a security issue and a vulnerability, which can be exploited by malicious people to disclose system information and compromise a user's system.

tags | advisory, java
systems | linux, redhat
SHA-256 | b2a8be57f288bcdf56f818bc0c2295298a2177d274df74fc9554d0282abecc92
Secunia Security Advisory 43045
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PivotX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 002e8bcf313984811f3a20a9752f64695d39fcf4a7b6ac9c9e95143a6d641111
Secunia Security Advisory 43052
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco Content Services Gateway (CSG2), which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | c0fbc6b716c1b64c6b47836554320dd113c2665bf7ff70450ae6185fd1643f2d
Secunia Security Advisory 43087
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged a vulnerability in JBoss Web Framework Kit, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web
systems | linux, redhat
SHA-256 | 3af3122a7f371e4c003a504c6623e53f580f52097e087ddd32a67ce27798335e
Secunia Security Advisory 43077
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Mail gem for Ruby, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, ruby
SHA-256 | 53c160d0fdf671e260bb245c7453489a7d3b2622a1619cb3663f009fddd8ff93
Secunia Security Advisory 43038
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore Fresta has discovered a vulnerability in the B2 Portfolio component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9f322af32f454f130acdfbcafeea683eb1132505d9ea6d60e91ac9dd944d7c3d
Secunia Security Advisory 43089
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell GroupWise, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9efbb6cb3b6b419ddab5bf83ee6f5feb57db965cb988d61cdfc2b5d922f3d499
Secunia Security Advisory 43094
Posted Jan 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell ZENworks Handheld Management, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4ac3fa15c58bd7f18afc1a4f0f90353dd026765bc8aa663f929cd2f2e903f4ab
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close