exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2011-03-21 to 2011-03-22

Secunia Security Advisory 43507
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Alcatel-Lucent OmniVista 4760, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | ff6eee8ca5c656e7b0227dae63a5834d4e41abe3379a2be87b61441889954846
Secunia Security Advisory 43580
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mailman. This fixes multiple vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 93014e8db02a656feec0cf85b8a336b64ed8172a0f496f040c2eded567d13a21
Secunia Security Advisory 43556
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious users to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | ae51aecd87db9a2ca2ca1dbd39530b03e8aa0b2a4f70aeb11076eb59495f48f6
Secunia Security Advisory 43565
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the BackWPup plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f1fe55f18cf6a39f0e072497fb06c3d9885b58b8071b2f51bf7516b5e0b6a92d
Secunia Security Advisory 43586
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mozilla Thunderbird, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 82f43c290a0aec3b4e3281cd68ba554a07e0681af035a596ada261e170a3d7a5
Secunia Security Advisory 43521
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cups. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site request forgery attacks, disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, csrf
systems | linux, debian
SHA-256 | da92f7f4709d31f93ef75506e6dfd099ce52d0fcbe6795af1c71d9147224610d
Secunia Security Advisory 43486
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for fuse. This fixes some security issues, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 2d6fc9d4feac3fe959ae52f83fab6dc85022a8f4156df8ebcf9d8c55468d9631
Secunia Security Advisory 43560
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, cross-site request forgery attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, csrf
systems | linux, redhat
SHA-256 | 8908da2a2a0c1d90e2a285168f88eb972b5846e83ba51581d2f6fcc40476b0ed
Secunia Security Advisory 43577
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Netcool/OMNIbus, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2e87872ecc789fd0435025395a2d8adc9d964646f08fb16dd2162a1f03776e8e
Secunia Security Advisory 43524
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Things BBS and Things BBS Thread, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1b95d3ca1e5e01cbb86490196b54de030fe7f16831a98a6ede26911a9de32e68
Secunia Security Advisory 43573
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ruby. This fixes a security issue and a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to bypass certain security restrictions.

tags | advisory, local, ruby
systems | linux, fedora
SHA-256 | 483d20eb3da4d3c2f53000d7aa9c0b34c694c1a93ffbd4004c769b78e55e4af8
Secunia Security Advisory 43520
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the XCloner plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3df03b7faba99bc936cabbcc22a32dff4d9a9e4ba1ca756b2d1e38117f3a79b9
Secunia Security Advisory 43515
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the XCloner plugin for WordPress, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 52a15e9e85753e8af00b1ec21835cdf180a76fd7ab64bcc1b21a9a4fe648b324
Secunia Security Advisory 43538
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the XCloner plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 134f0738d150a8783b73db820153277cae4983e38efabd831e70713466178fee
Secunia Security Advisory 43511
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the XCloner component for Joomla!, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a12697ef231527021dc14eb3c21a9092d1d0725364edfc7c6d42f4f1cb37776e
Secunia Security Advisory 43554
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wireshark, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | d863516717e5837651317a9cfc8cb90e0ca3285010229035f7f8e2e644650927
Secunia Security Advisory 43500
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the XCloner component for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 77189cecdb7629ffe294bcf7e5774692214ab634a76d57d00a77326529a6ce4e
Secunia Security Advisory 43552
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the WP Forum plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7d2db2feaf3a4e1554d58caaa4e84fbe5c02fd2f5910f33152eca9c376141bad
Secunia Security Advisory 43432
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the 389 Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ab3cba51a6fe198d21c06dc85d35b42fcbc808117aeb84e08b6f9e47515e71a0
Secunia Security Advisory 43525
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP StorageWorks File Migration Agent, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 25bef0c72845480264c8f8568471d20af9d5f7ab5b0d7b47587310e0858fac4b
Secunia Security Advisory 43833
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
systems | solaris
SHA-256 | 148131c32459ee49dac88f340b8ca6b4b783920add6ffd679388f70779c23db7
Secunia Security Advisory 43845
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | solaris
SHA-256 | bea49335e24d2898d2169df716e2fa8f9126468bebdda1b6c5b5b8f1fe5bd820
Secunia Security Advisory 43621
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in libzip, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 18a3bbe47e203c70bae04cf427f926500e86583cea691c9f7c359f65ddb5a848
Secunia Security Advisory 43780
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libvrt. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | cfaa4b5c45d818b0819ba0b2e057ee792308a948f73e30d2ad177d89841e34fe
Secunia Security Advisory 43843
Posted Mar 21, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | ff9459d51f395fe95855e92d44fdd7f27a5202e4bd5340836e8bc537774d0051
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close