exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2011-03-09 to 2011-03-10

Secunia Security Advisory 43668
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose system information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 0aadfbcd16b19cf0d949810184b152264399ada1c453eb0993f09f9dcb4afa98
Secunia Security Advisory 43676
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ipswitch IMail Server, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 4a5f9002f9508c613bd636b4130491590826f7e9575eea2f216e2c41bb6460c4
Secunia Security Advisory 43675
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged multiple vulnerabilities in VMware ESX Server, which can be exploited by malicious, local users to disclose potentially sensitive information, perform certain actions with escalated privileges, and cause a DoS (Denial of Service) and by malicious people to manipulate certain data, bypass certain restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | c0e7f49305a730e7fa90be4c3880de95be6c7b25e6c0687e9b32bf2489868ac8
Secunia Security Advisory 43664
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libtiff. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | a837326c4a5d47fb39a265f9595414cef0dd43da3ed3a9a1170c85fe79440a69
Secunia Security Advisory 43659
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP OpenView Network Node Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 11a8eef6ef5fcbeea938e88074889e4f3f5c3f2e3be5efc7d28f6f57033520cc
Secunia Security Advisory 43673
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for avahi. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 57443970213ad0ad23415457bbc4014ef31d572996939aa4e67ca6e87e7a29a6
Secunia Security Advisory 43636
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in BMForum Myna, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 35d9c0cd5ee997777038730fb0fd12ecceaa980c3ef19738571b76e9d8fbfa00
Secunia Security Advisory 43674
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tiff. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | ef163142566ab13ba700596acd716de38193727cae182199044c5ba080c58f9e
Secunia Security Advisory 43646
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Postfix, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | d38c524c31f786c535cabaf7762ae5e432a4443d05fa4f66781d0f1642e688ed
Secunia Security Advisory 43599
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mark Stanislav has reported two vulnerabilities in Focalmedia Quick Polls, which can be exploited by malicious users to disclose sensitive information and manipulate certain data.

tags | advisory, vulnerability
SHA-256 | a18eeb6cf846666e875cd70ec8dfdac07e5c0fce3e10f90887cd54d3c54d33bd
Secunia Security Advisory 43677
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNU patch, which can be exploited by malicious people to manipulate certain data or compromise a vulnerable system.

tags | advisory
SHA-256 | f73310a2898127d642b449cb164bcd924160c81b04dca7f902d6892db0b8a44d
Secunia Security Advisory 43640
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in 1 Flash Gallery plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 469446abddec5cafc288a0b3256e1f7fe3406807f6d44ef61f351086def1d6dc
Secunia Security Advisory 43672
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for subversion. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 1a5cd98993bfe079ddd522ac47528f57ed8e6a3c16109f1d6aedda0dd0df2164
Secunia Security Advisory 43635
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for proftpd-dfsg. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | f9c8265729d99170d7a9bec21f67ac1709a9aeaae300bbc45ca115d37b2131c3
Secunia Security Advisory 43574
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Java for Mac OS X. This fixes some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | 034798c4aebd1c3bef27977726459adb50c1a782a21a24b464c3f390d6d97697
Secunia Security Advisory 43671
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stonesoft has acknowledged a vulnerability in StoneGate SSL VPN, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 3d7a60ae61a99b1227ba297b426d61f68fdfef2387acb8fc423dabfb34ce6814
Secunia Security Advisory 43655
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Maian Weblog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 77f316d792feeac212e67730dd61753af700058705528cb28cf6ab6792481d0d
Secunia Security Advisory 43639
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system and potentially sensitive information, cause a DoS (Denial of Service), bypass certain security restrictions, and gain escalated privileges and by malicious people to disclose potentially sensitive information and cause a DoS and by malicious people with physical access to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | f2a89b46c051ddb4b59914f227d4e77e43d2d7626b654e3b680d5258f59614b6
Secunia Security Advisory 43684
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Tomcat, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8d3a281480e162cba71684647dffcf54a231fce541e64586925d737a3dc1cd1d
Secunia Security Advisory 43649
Posted Mar 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Esselbach Storyteller CMS System, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4a42c638155b194a89362cb74cfd14ffe211bb9b3bfb738c5ba724abda2454af
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close