exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files Date: 2011-03-05 to 2011-03-06

Secunia Security Advisory 43396
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Qi Bo CMS, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 69b7ceb65a293ddd1c17aaceb67a2f042d0d5ad8d9b049b2fcba43d4c328cea7
Secunia Security Advisory 43336
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for dbus. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | 356f135e2beec26eba1ee4ac526b3e3e1e9916569d6975c2517509f4b7c53eb9
Secunia Security Advisory 43390
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in gitolite, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 50638e1f5ad05811e8ac822c03706ac26261bedb0205ba29036d0bb6350cebde
Secunia Security Advisory 43381
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Layer Four Traceroute (LFT).

tags | advisory
SHA-256 | 57f396bd73dd111f921ccc82b71174f3d09820e3490adfa0edbbdc4e8298686f
Secunia Security Advisory 43407
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenAFS, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 53ce853ea58d084ce2beb474f573c59d43f2791d279ac8438853323436acd6d2
Secunia Security Advisory 43372
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for rgmanager. This fixes some security issues, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 34985e54b2855e0616a5cd11b72659d467a5e6daddcbe10ba6be3813687f15d4
Secunia Security Advisory 43398
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for webkitgtk. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct a DoS (Denial of Service), bypass certain security restrictions, and compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | a66ec0aba7df462873c195e289445681079cdb2977016c60a882e460e93e5292
Secunia Security Advisory 43382
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for python-django. This fixes some vulnerabilities, which can be exploited by malicious people to conduct script insertion and cross-site request forgery attacks.

tags | advisory, vulnerability, python, csrf
systems | linux, ubuntu
SHA-256 | 6412f86f8e416369e650089ef409c25188510b8726f8950961ca15851f56ebc2
Secunia Security Advisory 43350
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for java-1.6.0-openjdk. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, java, denial of service, local, vulnerability
systems | linux, fedora
SHA-256 | 74689fc5e43522011b3be4a43751617dcd017d4126d1fbc2af770a7c837a88a4
Secunia Security Advisory 43357
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the User Photo component for WordPress, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | f4e837b5bab117e51808469cba7603343f0ca542717d2687fb937e97e25518a2
Secunia Security Advisory 43383
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Security Agent, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | ce6a525d1624c08e2ebc70a699184fa2e99f11e8b65bfa54618c20b7959bac40
Secunia Security Advisory 43395
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered two vulnerabilities in Gazie, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7621a3abe2ee9ce4925803e36bbedb53c5d2699837b805c4ea502b4a6d445aea
Secunia Security Advisory 43364
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
SHA-256 | ab5c0ed7c652e5f21c545f9c7b6ca159435278e47d40f8bc67f93d5c226ca85f
Secunia Security Advisory 43375
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in resource-agents, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | dd70845eaf816883c08e132ddebee4f6663f0b21ce24061c5495b7fa6c6d4508
Secunia Security Advisory 43334
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Archiva, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e6f4365cd417447920d2bba441bd347b80e5a4f33307d2f49109f6e59a3c2011
Secunia Security Advisory 43404
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for telepathy-gabble. This fixes a vulnerability, which can be exploited by malicious people to conduct hijacking attacks.

tags | advisory
systems | linux, debian
SHA-256 | 20a5e952faeef1506e03272073ab5c9ab0a38120e94c0550d4c37de495d57b51
Secunia Security Advisory 43391
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpmyadmin. This fixes a security issue, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | a8c04b7e4c420bea928bfcd8d12e8a93754095ccd06fe98071239c3432bb18bd
Secunia Security Advisory 43347
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM FileNet Content Manager and Business Process Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | b525e1ce6540a84296ccffe6c15dee0e4d8a5ab4b74db90ddd982796d0e69605
Secunia Security Advisory 43379
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell ZENworks Configuration Management, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5566e708ee79c2ae8eaac0b4d399221068d6b1cd690d470db60091df9da6d196
Secunia Security Advisory 43378
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM CICS Transaction Gateway, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a32a95acc7e75b62f7503bd2d4b8656f493be7acd030d2af1468340182483ff9
Secunia Security Advisory 43368
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for chromium-browser. This fixes multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | bed32874e29046751008bd37f2bb40e0f90636792b6827952295212214868ac3
Secunia Security Advisory 43376
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered multiple vulnerabilities in Batavi, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 9bbe3d0d1be09f77db7782ce65b48a166ee0d2fd87247715aa73b72588d03391
Secunia Security Advisory 43405
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in the Linux Kernel, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, kernel, local
systems | linux
SHA-256 | c08b589a574b70b6541b6195a7bebee1513729031022d378efc8e733201583c5
Secunia Security Advisory 43344
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Wikipad, which can be exploited by malicious users to manipulate certain data and by malicious people to disclose potentially sensitive information and to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | addbf5ec0286712f0649784859c1fb36e572b56be0c5f4169979c61fe4e30e2d
Secunia Security Advisory 43199
Posted Mar 5, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in SMC SMCD3G-CCR, which can be exploited by malicious people to conduct brute force and cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | a3ee06e4b4f6b9acf9bcb7fba486ce2528d44175ae8267e4739ee5b7ad51484b
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close