exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 76 RSS Feed

Files Date: 2011-10-31 to 2011-10-31

Secunia Security Advisory 46121
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 4bb65230b631c4c238b5606d263acf95977be110f306e33c8f0297e31c81cab5
Secunia Security Advisory 46219
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kurdish hackers team has discovered multiple vulnerabilities in Magtrb MyNews, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b58ed0325a818f59f2f23db48e6a5aafc20c844546a98a217edc7c18c8db80e0
Secunia Security Advisory 46176
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in Traq, which can be exploited by malicious people to conduct cross site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | e0fd84959665ddaa3b19d8cece15432c9520343fd274017a1b2dc368d30e0214
Secunia Security Advisory 46158
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Hoyt has reported multiple vulnerabilities in Parallels Plesk Panel, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 207fd84d743b9aa7c67d5b5d2dc72fce9e60bad86c024f4fd6ef5d36e02a2eac
Secunia Security Advisory 46211
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Hoyt has reported multiple vulnerabilities in Plesk and Parallels Plesk Panel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 761622afc21f3d2c7f2fee0623d3217866029e7b0fb1a3d348aa71f04a707ec1
Secunia Security Advisory 46247
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mutt. This fixes a security issue, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | 72bece4cf7a6e23a635e76c8de5072535c49d43c5520d974595d10d6942bcc0e
Secunia Security Advisory 46195
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in GMER, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 9091ce820a96c462b639a5ba8c811865a8d0cb1839e7fa9e13026e594fcdfda0
Secunia Security Advisory 46251
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ti-omap4. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 2b03f865f9d966d6a7f1f9f632f741b7bff1a3a4de7ca68779ebbbbb9cd3e667
Secunia Security Advisory 46252
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mozilla-xulrunner192. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 4cc16738c80b67e8946441417287a9af9241664ab1bfe97879c3f9246e5d5734
Secunia Security Advisory 46229
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a vulnerability in multiple Hitachi products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3e8f5a2d5a2e8d15f1bcc5c3f83876997a29d5fd537a8ded37722990d96e0ce9
Secunia Security Advisory 43157
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Symantec IM Manager, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | bb2bfc90eb352151dfd874d52fb04ab47a65c59764ec985cba765d590331cc8c
Secunia Security Advisory 46129
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sohil Garg has reported two vulnerabilities in OmniDocs, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 63e2aef94e197890fa24338348aa16a8368c9ea6883b8f1af1ae2fa2d27cad16
Secunia Security Advisory 46262
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for yast2-core. This fixes a security issue, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, suse
SHA-256 | 0218a33d749a5e0ec98cc7cf161c351a370ecd45f9703bf8a398fb12d8a08f72
Secunia Security Advisory 46298
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Pidgin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 161b191d2fde18c730c325387cd7fdd9784eaf1b0d129174905c468e3d144b15
Secunia Security Advisory 46116
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel and xulrunner. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 2ac25e42d7df3fbf47bd9221664b5025510a19063d5208ba48db2f463245facf
Secunia Security Advisory 46279
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Digest module for Perl, which can be exploited by malicious people to compromise an application using the vulnerable module.

tags | advisory, perl
SHA-256 | 338da41e6a2cfb9787756776f15ed10bcd1a38e0c995bcf9a88b5b270202d908
Secunia Security Advisory 46258
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-lts-backport-maverick. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 738d4d9ce61b6ab3b5da640f8b275c81bb2be2b8f503c936b7906395f82171ab
Secunia Security Advisory 46248
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in phpPgAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f63246fb2f9318dd12c8628e42130b28db67b38b714d199468a4d65502427c4d
Secunia Security Advisory 46222
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ProjectForum, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 20cc1894c89d31c664ee9b657f24df20abea53efff982f0aff6f05a18d7280e6
Secunia Security Advisory 46263
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the FCGI module for Perl, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, perl
SHA-256 | 25dcc0021c811da6507eea9f8efd7b0d67867b42fc77629975b416b3bb031415
Secunia Security Advisory 46256
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for seamonkey. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 9eb81c16082624513ac2a769e8db29ae4c71ca68fbdb608f22fed68f23a91006
Secunia Security Advisory 46266
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sitewatch has discovered a vulnerability in the Cover WP theme for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2b3c1c28922815074f70e37ec501cc7a2d451eaa5f1f1bc4eba057e369c637fa
Secunia Security Advisory 46236
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered a vulnerability in the WP Bannerize plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d193a28c076c8f311b985e1493d89525fd6956811141ea0d4d813211a4c548d8
Secunia Security Advisory 46246
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BaserCMS, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d3bb7e6dd8e918bd3c5188b1f216e849e450f26fab47f1a04fe719f76e692415
Secunia Security Advisory 46228
Posted Oct 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM Tivoli Monitoring, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | c9355899cf72d568f3bba4e7b528da2fe6a828da748609b2ea9443c37b144b30
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close