exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 215 RSS Feed

Files

Secunia Security Advisory 14398
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mkbold-mkitalic, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 49b0ba610b037437f67113ccc7ff94d4a2d65c7580163dd198756e7cc6d356d4
Secunia Security Advisory 14396
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ISS X-Force has reported a vulnerability in various Trend Micro products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c587b93535a82fc122630c08ff4895c33bc3fdf1ca48ea283c5d2b6e33e5e379
Secunia Security Advisory 14384
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Florian Weimer has reported a vulnerability in the TWiki Image Gallery plugin, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | e5f784363c417a7ded149718fa72d438912c302897c0e03080ce645ec6ec957d
Secunia Security Advisory 14382
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has reported some vulnerabilities in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | b5b97b7d1171f387ced8c1194373dd0a8b7b2a168a5cf0b2c1bcfd776648feb7
Secunia Security Advisory 14385
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kozan has discovered a security issue in Chat Anywhere, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
SHA-256 | c78e9f6d078415d37a2fec0846ee53e5c3ac2d01439da234fe8fc59f0bc5e311
Secunia Security Advisory 14378
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - sullo has reported some vulnerabilities in AlterPath Manager, which can be exploited by malicious users to bypass certain security restrictions, and by malicious people to disclose some system information.

tags | advisory, vulnerability
SHA-256 | c2f3cd0f63dfc2b731957ab6417c681144ac2ca4de42169bcbd176a57fec2a99
sile001adv.txt
Posted Feb 26, 2005
Authored by Silentium | Site autistici.org

AWStats versions 5.7 to 6.4 have a path disclosure flaw.

tags | advisory
SHA-256 | 1f9e81c350624ec631794b3dafaf016be3236f2fb18f204f9f53ba37135d3ca0
Secunia Security Advisory 14377
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hardware Management Console (HMC), which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 2a34837660ef281b3aa119fd04bba7ba8cc77e02c9e373bb520c0345bc279f9e
Secunia Security Advisory 14373
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ginp, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | dc74ad68ea02eca41852621bb672607d6fa0ec73cb8138e25d23ccac91dc4356
officeRestrict.txt
Posted Feb 26, 2005
Authored by Sonny Discini

Microsoft Office 10 applications and flashdrives can be used to browse restricted drives. To resolve this problem, obtain Microsoft Office Service Pack 3 or later.

tags | advisory
SHA-256 | b38163c420b99062850d56410708ae80be7a1f41e63e61b29c8946e5d82ddf17
Gentoo Linux Security Advisory 200502-29
Posted Feb 26, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-29 - The Cyrus IMAP Server is affected by several overflow vulnerabilities which could potentially lead to the remote execution of arbitrary code. Versions below 2.2.12 are affected.

tags | advisory, remote, overflow, arbitrary, vulnerability, imap
systems | linux, gentoo
SHA-256 | 07283ccfa639fcaecf43fdeec36548b5bef25b8c1101248674274d545658dea2
AvayaData.txt
Posted Feb 26, 2005
Authored by PAgVac

The Avaya IP Office Phone Manager stores sensitive user data in the Windows Registry.

tags | advisory, registry
systems | windows
SHA-256 | a8ef610343d5e19f8fd31dbe3ee860e5f5b3f1434a04a7af1d434055215974f5
unace.txt
Posted Feb 26, 2005
Site debian.org

unace-1.2b is susceptible to multiple buffer overflows and directory traversal bugs.

tags | advisory, overflow
advisories | CVE-2005-0160, CVE-2005-0161
SHA-256 | ff882cacfd0d1684115cc17b32a121c774532b65007f5755f93489b6f66f4492
HRG002.txt
Posted Feb 26, 2005
Site Hackerlounge.com

PBLang 4.65 is susceptible to a cross site scripting attack in its pmpshow.php code.

tags | advisory, php, xss
SHA-256 | e39caee6b8c1d5cd94291995be6512e89b449519419b2b0b9872ec6ad8cfdc02
HRG003.txt
Posted Feb 26, 2005
Site Hackerlounge.com

PBLang 4.65 is susceptible to a cross site scripting attack in its pm.php code.

tags | advisory, php, xss
SHA-256 | 35a3bcbeecdf4f270d0e8536ec0f877dc9d8574bb16de79441b812a36b055126
HRG001.txt
Posted Feb 26, 2005
Site Hackerlounge.com

PBLang 4.65 is susceptible to a cross site scripting attack in its search.php code.

tags | advisory, php, xss
SHA-256 | 125732699b6dea4687f025ff325a4f74757e11336099877951b759f2cbf1df10
Secunia Security Advisory 14328
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in fallback-reboot, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 372cf53b12277957434bd0b221aa6c5dbbaecead551d1641fee0e0c4b5b80784
Secunia Security Advisory 14338
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to manipulate the contents of arbitrary files.

tags | advisory, arbitrary, local
systems | solaris
SHA-256 | 832fed8a45ec9332fa43cf72fc0028d826995f1571a9403733d2c3d4db97c030
Secunia Security Advisory 14325
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrey Rusyaev has discovered a vulnerability in Mono, which potentially can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, xss
SHA-256 | fede8c42f16ff30e8f50cc529077f0de3693678d070189ccb138effb2b925d0b
Secunia Security Advisory 14360
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MediaWiki, which can be exploited by malicious users to delete arbitrary files, and by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, arbitrary, vulnerability, xss
SHA-256 | d9857fc6675f64b5c691fad48369528fbd8107fa763b33fa3623b8250a0b9c78
Secunia Security Advisory 14351
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jason Frisvold has reported a vulnerability in Biz Mail Form, which can be exploited by malicious people to use it as an open mail relay.

tags | advisory
SHA-256 | 2a9893802b3cfb651166348d41c083adf29f7129b0b975eed36d3afe4e06889e
Secunia Security Advisory 14354
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paul Craig has reported a vulnerability in glFTPd, which can be exploited by malicious users to detect the presence of local files and disclose some system and sensitive information.

tags | advisory, local
SHA-256 | 8d0365f968095d1be2d0cca34bb24e5f4e6a58747c605bac0ef97292856f3dfb
iDEFENSE Security Advisory 2005-02-22.2
Posted Feb 26, 2005
Authored by iDefense Labs, AnthraX101 | Site idefense.com

iDEFENSE Security Advisory 02.22.05 - Remote exploitation of an input validation vulnerability in the phpBB Group's phpBB2 bulletin board system allows attackers to unlink (delete) arbitrary system files under the privileges of the web server.

tags | advisory, remote, web, arbitrary
advisories | CVE-2005-0258
SHA-256 | 8a6f19eb9ba57da2748ca989db18c6ee62630c633912223b282be4427a4d42ef
iDEFENSE Security Advisory 2005-02-22.1
Posted Feb 26, 2005
Authored by iDefense Labs, AnthraX101 | Site idefense.com

iDEFENSE Security Advisory 02.22.05 - Remote exploitation of an input validation vulnerability in the phpBB Group's phpBB2 bulletin board system allows attackers to read the contents of arbitrary system files under the privileges of the webserver.

tags | advisory, remote, arbitrary
advisories | CVE-2005-0259
SHA-256 | 4ab9593103bf1ea38ef611234e57df93b7e8b9dd08dd4db923e59f22431edc8c
Secunia Security Advisory 14336
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Batik, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6791f9181d8fdaa4dfc96a883c91ef607aad0fc5e52fdd7626c1c84d208d026f
Page 2 of 9
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close