what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2011-04-15 to 2011-04-16

Secunia Security Advisory 43836
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service
systems | windows
SHA-256 | 131069d3cca276fc3a94cb85ef3b623292ee089c858c200bf01650d80bc8f41f
Secunia Security Advisory 44162
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | bfecf96b1bf2596d24f4f0c05aca4533457b3eb246caba0d73d728bea5a3a635
Secunia Security Advisory 44117
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libtiff. This fixes two vulnerabilities, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory, vulnerability
systems | linux, slackware
SHA-256 | 3c85858b623eecafc0d800b31776e65399dc0dfed4f3d989fd37572e182b5d2b
Secunia Security Advisory 44150
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged two vulnerabilities Red Hat Network Satellite Server, which can be exploited by malicious users to bypass certain security features and by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 107b333ba5753eddb28deefefd264aa46eb5d15bea974da8bac216f835276f62
Secunia Security Advisory 44148
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for quagga. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 2eb28fe3feaa0d2b385a24a2f3ea6292355b4c1a14d6205650349e27ad3f193f
Secunia Security Advisory 44102
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in PHP-Lance, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | ad0a1e5dbcdd176cea94782a1f7ca5294b5e6a1dc2a1b4f203cdfcee6f74078f
Secunia Security Advisory 44146
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for logrotate. This fixes multiple security issues, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | 5efe69b88506c18ce0144fe3aa7272a3310b122af4c9167c5ace252b325fcb76
Secunia Security Advisory 44097
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in CA Total Defense, which can be exploited by malicious people to disclose sensitive information, conduct SQL injection attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | f86012d815e74827ff22a02466623c68d39987750e1983fa6e3e4cba8b00ed2e
Secunia Security Advisory 44078
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in PHP Album, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks and compromise a vulnerable system.

tags | advisory, php, vulnerability, xss, csrf
SHA-256 | 250551d6477eec634d672bf9afe15cb68288d5564a7dce79a3407a31e4e608cc
Secunia Security Advisory 43421
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Russ McRee has discovered a vulnerability in BoltWire, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a98e69e6e0c85024e8d0754525f8c13eac90348b8cbb5da9316390295abb160d
Secunia Security Advisory 44168
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory, perl
systems | linux, fedora
SHA-256 | 9e7425a1adcf664a2354f5ea1672ea25eb1802551189ead75a3d217018066d52
Secunia Security Advisory 44085
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zerial has reported two vulnerabilities in FiberHome HG-110 Router, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 9dc82fd7ce41a6d85d38f6ee384407ecbbaa59b5b63c567c1d1cad2526ebdaa9
Secunia Security Advisory 44133
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Cacti, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f7aa88460609b351adbdc842bf231bb778bb4abd52ceefb0bcfee48de8c025d7
Secunia Security Advisory 44165
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TinyBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3d1cff111034a63e88e37ca22c3cd4a5850c1a3770b1ffd672ed2b12ad1a94d9
Secunia Security Advisory 44112
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gimp. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 62975e78d87c15281effbd8e3f3b7c3e9ec179a32b17e81ac1d9a372957237a0
Secunia Security Advisory 44187
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in SAP NetWeaver, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 448383e3f1162c97233ef73bf3ee9cf2ec00656f6c33012374834793e2f8d2fe
Secunia Security Advisory 44139
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Orbeon Forms, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose potentially sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 0ff56ba4c4dca6bf20c51a2a183aebd2cc8fe5e87232325a3396080cac9de9e9
Secunia Security Advisory 44201
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell ZENworks Configuration Management, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 722146e28a210b405348a4efbc1a24079d666b3f4a0e6dbe0dc2597b4072fa5e
Secunia Security Advisory 44205
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Onapsis has reported multiple vulnerabilities in SAP NetWeaver Web Application Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | 3848c100652afe96393c98bbcf0c473c91dd17d163d349e4a6e59616ae0c18b5
Secunia Security Advisory 44196
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | b8e4acf10304c822130ed31d8b8cea3bf01dadf08fdeab2e8644358c8990ca76
Secunia Security Advisory 44203
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Joomla!, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, conduct cross-site scripting, request forgery, and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 64f676c1565316858a17d7a8d67234a019a53276a32329a61a520a638bf534f8
Secunia Security Advisory 44170
Posted Apr 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in Help & Manual, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7e2737aa6a67393c20d83ae13b54d6c63680796609b8ca668d3707e67acfc55e
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close