what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 119 RSS Feed

Files Date: 2006-05-17 to 2006-05-18

Secunia Security Advisory 20063
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Mozilla Suite, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ffe2a666788909cb115036bfaa1628310f51422e8f7e266c9e68d60ff3f8f3d7
Secunia Security Advisory 20066
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xine-ui. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 4303e224e38eb1288d9fe495c13e6adc07eed844ae79a4e09023c5f3771da825
Secunia Security Advisory 20067
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Manish Saindane has discovered a vulnerability in ManageEngine OpManager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5a6d6d84f20c19f7889a12fe49924fca0520189c229f7614402a68046545e13a
Secunia Security Advisory 20068
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Abakt, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e87953a0cee700341bea317557ffeab55c8556a45fce448cd28fa130fc28ada5
Secunia Security Advisory 20069
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in QuickTime, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ea48a5381ce0f275a4a8b1d461eecf5c1b6aea214c13e6000c68c96e3948c8a8
Secunia Security Advisory 20070
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mozilla-firefox. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 977ec885c3ea598a34adcf6c167aa69eec8194e769dd94f8f8a95a33c0708afc
Secunia Security Advisory 20071
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pedro And

tags | advisory, xss
SHA-256 | 01894b242f4ca9f564a65cc12f3d32548aa0fbf06a06c2260873a2deaa4fc2e0
Secunia Security Advisory 20072
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Sugar Suite, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory
SHA-256 | be57b6b9ad9d24fb1d9570b9e87aab7fc00691e86c12522c9bc1c914c5040f83
Secunia Security Advisory 20073
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mysql. This fixes two vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 5bb549ac83cb2ac8a5af1b54dd56433876d88e96788657e71bd05ac30d0bb910
Secunia Security Advisory 20074
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VeriSign i-Nav, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 56f37b738e58f30ab97e5bac0f5fac191a8e0fa7d8c5d80f6a6cd088a79f18fa
Secunia Security Advisory 20075
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and weaknesses have been discovered in WhatsUp Professional, which can be exploited by malicious people to gain knowledge of certain information or conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 319aba16334c205b8fe118b7d8c32683e38ce703aee44818ad5735f3814bd07d
Secunia Security Advisory 20076
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for MySQL. This fixes some vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | ef28bf3bb8031fee65c201571e166f3d0f0cb88ba37751be4ff70eff920eda83
Secunia Security Advisory 20077
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 109d84157b250a65fde5e25d45f3b380603e3269748c033fa6a7890a3d155197
Secunia Security Advisory 20078
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin B Rye has discovered a security issue in xmcdconfig, which can be exploited by malicious, local users to bypass certain security restrictions and potentially cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 1d413689855e7441fbf8c8ac5162104e1a4a50e01c0a487ef587a99c4bb18a2c
Secunia Security Advisory 20079
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cisco Application Velocity System (AVS), which can be exploited by malicious people to use the device as an open relay.

tags | advisory
systems | cisco
SHA-256 | 612b0860011e661323b28f1a13e65ba1ee09be3308c48e09beee18595ec602d7
Secunia Security Advisory 20080
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Retrospect Client, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 593dcf4a7ac8895b72c5c9e617bff24b2d48795080280ecbc7612066013a81c3
Secunia Security Advisory 20082
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Symantec Firewall products, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | f56a535e8875b33a68616f90de01cae3ff4910f7b85b653a047c27ddf9219dcb
Secunia Security Advisory 20083
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 6e654baef4b8e3235d8241b47849067277c53184d143dbfafdb0727556a25be4
Secunia Security Advisory 20084
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered a vulnerability in AliPAGER, which can be exploited by malicious people to conduct cross-site scripting attacks and SQL injection attacks.

tags | advisory, xss, sql injection
SHA-256 | 2991aaf7ad8878850959480d936f1782c5135d88471ab7be06f5a5f2d41cc935
Secunia Security Advisory 20085
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a security issue in ClamXav, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | 56d5a62f3c06dac4a72178e234d95d359b6eb88f53fe0161549f89dbf9335166
Secunia Security Advisory 20086
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FileZilla, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 37417b7a1991bd5ed921b4a5b7c3af0520189f3b2558000320f31c0cad2465b6
Secunia Security Advisory 20087
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VietMafia has reported a vulnerability in PopPhoto, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 730743ae81ac2ed7e0d3b690dfe49ae4cd452d718439f9d41127137e94208f0f
Secunia Security Advisory 20088
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpCOIN, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 878993ebc7e29d1d1143d3525656bc916bcd9f3d471b49dad2aabdb73f3a9d63
Secunia Security Advisory 20089
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - socsam has discovered a vulnerability in e107, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ee309b630094e49137a5650628771a67d3e75ade6847ab23a79fb704151ca9d6
Secunia Security Advisory 20090
Posted May 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in Unclassified NewsBoard, which can be exploited by malicious people to disclose sensitive information and compromise a vulnerable system.

tags | advisory
SHA-256 | 28acffb7b151db027c051ead908df1fa07ade1a9864dcc8bfa251de025b3e95f
Page 3 of 5
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close