what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 72 RSS Feed

Files Date: 2009-01-20 to 2009-01-21

Secunia Security Advisory 33599
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | e839332b911b947c5a464dd5d3cb4d33a7564ace2fdb0f8f6e6daf8a8145e19c
Secunia Security Advisory 33602
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moudi has discovered a vulnerability in Digital Sales IPN, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a2089fa3aa4ea147531a63a1dcb246ff40907742c5f421a20f1c2c02ff650b54
Secunia Security Advisory 33574
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Houssamix has discovered two vulnerabilities in MetaProducts MetaTreeX Control, which can be exploited by malicious people to overwrite arbitrary files and compromise a user's system.

tags | advisory, arbitrary, vulnerability
SHA-256 | e6a8b70907ee4799410a2dc91d5783b9bd36f7811c5a180d65414fc524bdb8c4
Secunia Security Advisory 33608
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SCMS Simple Content Management System, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 9a986e8a06f03309edb44ca33d5d0a63dfee43eda92da17b0206998a75a9f4af
Secunia Security Advisory 33575
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ByALBAYX has reported two vulnerabilities in Ping IP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e4a7a6d045773a3e4e348f465ba84080f905a9bf581b3ec96344f52a66cdea21
Secunia Security Advisory 33572
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in BlogIt!, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | bb0b1677be21b848b7d70cf31d090f9edd8c3049fb305d8b5653e81e54b0db8a
Secunia Security Advisory 33596
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ActionCalendar, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 475a8618a497872a8eebc129f8262f8db043b1cd16ea1695bb2019506ac672f7
Secunia Security Advisory 33604
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in cwRsync, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 9ce00e7f36c6382b8ecea3b08d4786a08a9d190999065168bf844081b80436ce
Secunia Security Advisory 33555
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuclear has discovered some vulnerabilities in BibCiter, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6656b04deccc614c257a4f2b4894f63377520decbc56b53fb8f2b292644e2168
Secunia Security Advisory 33583
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AV Book Library, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 67fd14dc1378e459a3cbfc8b560bb215fe204a8e9fa4de7e6dcd4cefc5ca5f55
Secunia Security Advisory 33581
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DKIM-MILTER, which can be exploited by malicious people to conduct DoS (Denial of Service) attacks.

tags | advisory, denial of service
SHA-256 | 7e75749330f21db224375bda65a466350199a98470124ffe2b0774a9f65078f1
Secunia Security Advisory 33579
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ByALBAYX has reported some vulnerabilities in eFAQ, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 51827a056abb4acdf1265b20323446a6624dacad69e4a1e4df467897f10d3f9b
Secunia Security Advisory 33578
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ByALBAYX has reported some vulnerabilities in eReservations, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 254909c260023e10468cacbdc803b407daf7b761df4857f6161f8628979b3f5d
Secunia Security Advisory 33601
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pouya_Server has reported some vulnerabilities in Blog Manager, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | d13dc46afdaabe70ea72f2fb75b72a119d95636e1ec8c24fe57ec4609d55c7bf
Secunia Security Advisory 33560
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in MKPortal, which can be exploited by malicious people to conduct cross-site scripting attacks, and malicious users to conduct SQL injection and script insertion attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | f0cfa985b1a444174cceaf45227eadc24aa9ca973879da5424a3ec4dfb9a863f
Secunia Security Advisory 33568
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to potentially gain escalated privileges, bypass certain security restrictions, or cause a DoS (Denial of Service), and by malicious people to compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | d91640af77652bd71bd9d5db67f1802a6248ade3f687d0a5fc0f6fb34770e12a
Secunia Security Advisory 33569
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | ae738baab79f6adcc99d0933268053192856179a3dbe6e9168be26703a30d1f4
Secunia Security Advisory 33610
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for noip-updater. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 441be7dcbcbdcfd15576b2fcef6e5b237ec2104091e928853b3e1d39cbef7008
Secunia Security Advisory 33409
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MyNETS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fb97a6c3db3c53f5d0ae27594eaca2ad955d34166e9600a92c7f6fa4614c830e
Secunia Security Advisory 33414
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 6af3b36ff8b7af1df4cd2a42952fd99f657b07046809a125a85aeea095f29387
Secunia Security Advisory 33390
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has issued an update for the Flash Player plugin. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, conduct cross-site scripting attacks, or disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 4ccb5397b58a9c9bf8bf788aa8536325a037ed684f7220393cbb18e0a7b90d2a
Secunia Security Advisory 33413
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for proftpd. This fixes a vulnerabilities, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
systems | linux, fedora
SHA-256 | 19d5ee47d9d1b1fb209692070f099bfe89a86d199d411ec7bea3f0087ab7630c
Secunia Security Advisory 33399
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for p7zip. This fixes a vulnerability, which has unknown impacts.

tags | advisory
systems | linux, fedora
SHA-256 | 7c5772654706f7dfcdaeb618540370f568d27682eef9c6370b6e74667e9db4f8
Secunia Security Advisory 33408
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | a9c3d6b2c13197c7526531cd858e1c898b5b1ceb1eb67147ccee8ee00b8af558
Secunia Security Advisory 33421
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose sensitive information, conduct cross-site scripting attacks, or potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | c7649be45c0a79c9e02a453b0e352fed6a6371cc7cf5113870ca4aa35c519650
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close