what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 314 RSS Feed

Files

Secunia Security Advisory 14649
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in DeleGate, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 933055bb5616be680a3ab083877b181ea703766cc158568eb22952fb77faa7ad
Secunia Security Advisory 14671
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Thunderbird, which can be exploited by malicious people to plant malware on a user's system.

tags | advisory
SHA-256 | a4f692e489e88adb1adac1683cb33da7f4b099fb2ceca0084958fa8edae1f21f
Secunia Security Advisory 14651
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pi3cH has reported some vulnerabilities in PHPOpenChat, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 8d71d303dd050f325cd8a3659690537cb72bb3f8ce1e92454f0f6461bd20596e
Secunia Security Advisory 14638
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in various FUN labs games, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | a6dfb0182f70a0d04dbdfe47a4d6598867d8d1f514ac855ebe004622750ad587
Gentoo Linux Security Advisory 200503-22
Posted Mar 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-22 - Sebastian Krahmer discovered that it is possible to stall the dcopserver of other users. Versions less than 3.3.2-r7 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-0396
SHA-256 | 4368b052c976514e0eba91e0fefc10039f2622ab2995b2bd553a74bcbba12ce5
ollydbg110.txt
Posted Mar 22, 2005
Authored by ATmaCA | Site atmacasoft.com

OllyDbg versions 1.10 and below are susceptible to a crash when loading modules with filenames greater than 200 bytes.

tags | advisory
SHA-256 | 69aaeb376962621dc06d79d6d7c91266ac141f0fdf0509167a2f861ef2cfbc3a
phpbb2013fpd.txt
Posted Mar 22, 2005
Authored by Jocanor

phpBB versions 2.0.13 and below are susceptible to full path disclosure and directory listing flaws.

tags | advisory
SHA-256 | 3be5cf24eabdd90903beeb09e40e0b53ac30e5260897821422ab238c30cc86cd
javaWebStart.txt
Posted Mar 22, 2005
Authored by Jouko Pynnonen | Site klikki.fi

Java Web Start has a vulnerability in the way it handles Java system properties defined in JNLP files. Java Web Start in J2SE 1.4.2 releases prior 1.4.2_07 are vulnerable.

tags | advisory, java, web
SHA-256 | 7b55e1edf101d62651e22316ec22895bf6bf5ef0afb47130e02250fe4324a5ed
runcmsPath.txt
Posted Mar 22, 2005
Authored by NT

RUNCMS version 1.1A has a full path disclosure flaw.

tags | advisory
SHA-256 | d733c9392bcc5bed6fcdd164f27dc3598afc2bd8a2d7152af5ddbc23cafb0edd
cainAbel.txt
Posted Mar 22, 2005
Authored by Gary O'Leary-Steele | Site sec-1.com

Cain and Abel PSK sniffer version 2.65 is susceptible to a heap overflow that allows for arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | bd34e21df4190627608dceac0bc6fb975ca0ca3a606a471084d205aecfedffde
Secunia Security Advisory 14647
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NT has reported a vulnerability in Runcms, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a713f82e106dac24735cd4268ca31ef883e892fd8d513d9ac211a3b5519710c0
Secunia Security Advisory 14622
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sylpheed-Claws, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 21fde2510abcb70ba5fd7436d41735f5fb366b0de92c68fe51f5b342341353ee
Secunia Security Advisory 14640
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jouko Pynnonen has reported a vulnerability in Java Web Start, which can be exploited by malicious people to compromise a user's system.

tags | advisory, java, web
SHA-256 | 4f94fa87842e7317f6f1b1b74abd705e61bf14557cf6978cc193464e0a31bee4
Secunia Security Advisory 14641
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NT has reported a vulnerability in ciamos, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | b0437401c121b1d19fef18c88981fe97e9b2237eedc6e06490f2934ed582c965
Secunia Security Advisory 14648
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NT has reported a vulnerability in exoops, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 705b58195a86feeb14e4eab0687cf4840131151242c2a3e0bb42df9fee96d609
Secunia Security Advisory 14635
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LTris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 0b41f7a104b397b75a758f3bea3929f0f2d85b9f4e034cf67b806b8c07f8e9ee
Secunia Security Advisory 14585
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux kernel. One has an unknown impact, and the others can be exploited to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, vulnerability
systems | linux
SHA-256 | 407304cc1e0d1a73481b0c624354726b51a728e49b422bb6fad81b7e4a8d0266
Secunia Security Advisory 14617
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NOAA NCIRT Lab has reported some vulnerabilities in NotifyLink Enterprise Server, which can be exploited to disclose sensitive information, bypass certain security restrictions, and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 4d408d715d9dbc5c8eed6df38cca8d883baead0561a686a58bafea47b4a9b46d
Secunia Security Advisory 14629
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kozan has discovered a security issue in iPool and iSnooker, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 511c4d2b830897f78141ded7e95575bf1a6b366acdfc28da11c748a8850df4d5
Secunia Security Advisory 13577
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in My Firewall Plus, which can be exploited by malicious, local users to manipulate the content of arbitrary files on a vulnerable system.

tags | advisory, arbitrary, local
SHA-256 | 28ebc6dc665677204d84fe2ab1c3bfd0805156e4637441988221a7d193660885
Secunia Security Advisory 14628
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ISS X-Force has reported a vulnerability in multiple McAfee products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9f665a32d8c9ab32dd957fe6016cf226e5bbb273af5fbbf817f3d0a976c29488
Secunia Security Advisory 14610
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Piotr Bania has reported a vulnerability in IDA Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3408ab6fe8135801ed51c86b127361d703b329c58c8651d3829dd647c7e5ae71
Gentoo Linux Security Advisory 200503-21
Posted Mar 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-21 - Joseph VanAndel has discovered a buffer overflow in Grip when processing large CDDB results. Versions less than 3.3.0 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-0706
SHA-256 | 521305c4cd1409fa5f3c639d54fcd771ed2be1d2a91d11aefc6fc4696b31de82
Secunia Security Advisory 14611
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Netware, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3e58ad013d4bc3e44a921cb403340fbfebfe88b5bc14de646c8886a87f3e3914
Secunia Security Advisory 13674
Posted Mar 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Initial Redirect.

tags | advisory
SHA-256 | eba00e223d0fbe84550de71fdbf67b2a8e2424c8976673607423735109fd4c96
Page 5 of 13
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close