what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 65 of 65 RSS Feed

Files Date: 2012-04-26 to 2012-04-27

Secunia Security Advisory 48936
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the RealName module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 385c2ced7ea9dd73e67a07863759c9676d64bef603c01067035d131f9f2b32a3
Secunia Security Advisory 48900
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linkit module for Drupal, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 33bae3140b24ba63867f350f0e0857ad83928d1cfcb7b6b1feef57ad6be550d5
Secunia Security Advisory 48930
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Spaces module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 15666608b2535613722f0e6708ecfef38efdc8f9f63da979d0239fc3aea6126c
Secunia Security Advisory 48973
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mozilla has acknowledged some vulnerabilities in Firefox Mobile, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 0cff2f2dbd11fff7b77896d28257991165da9280e00e6e1866f4168b2dd853db
Secunia Security Advisory 48956
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | 607e53d73aa371bf36ef03ea63ad19e73950e519568ae351aedd759de9c20bf5
Secunia Security Advisory 48929
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dropbear. This fixes a vulnerability, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
systems | linux, debian
SHA-256 | 06dfc6307070874b2ec94c94431de2e76abcd94d7722028d3d4066ea37d3c53a
Secunia Security Advisory 48954
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Portal Platform. This fixes a security issue and two vulnerabilities, which can be exploited by malicious people to manipulate certain data and disclose potentially sensitive information.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | cf49e0f1fa6aee8fcedff16c76c7c1395d44eb2c319e3a6d8a8005ca2712e68d
Secunia Security Advisory 48934
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the ccNewsletter component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | be98197b175615c957bf8d244d36418865e2d8aa9e58b058ffd27b84e72c8065
Secunia Security Advisory 48942
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, redhat
SHA-256 | e89cc55c800a9fecf8d623c74e9813fd12eaefe5f7e8814b7f0e7b59c67d88e1
Secunia Security Advisory 48922
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, debian
SHA-256 | 5a2368045e82a77a0262000a31d0422d31852d6f78aa9765e088d16c1612555b
Secunia Security Advisory 48972
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox, Thunderbird, and SeaMonkey, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, disclose certain system and sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 5607ce9474a04bfce016db1615431e6d393208854754140a814b7bc0ea6c7fb3
Secunia Security Advisory 48921
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Argyll Color Management System, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | e4d7c8b802c175d8de17988d64ae87f5aae313b7547012400357a35dc7fbfd88
Secunia Security Advisory 48932
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Firefox and Thunderbird, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, disclose certain system and sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 9cbfe929e9398dd9248ad996daf1deb697c52d045e782197d31c54ca1ab25008
Secunia Security Advisory 48960
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in the ShareYourCart plugin for WordPress, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | b1d3433c7c9cf2ec2b4351ad606e30145aa6ecaf79e5e152c3b9fa1439880781
Secunia Security Advisory 48901
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in bind-dyndb-ldap, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 12f28c886dedb82dafc5fdd7b4ff63273ed748df3682023577cb3f469978bb3b
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close