exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 282 RSS Feed

Files

Secunia Security Advisory 14950
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juniper Networks has acknowledged some security issues in the M-series and T-series routers running certain unspecified releases of JUNOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | juniper
SHA-256 | 434fe550944faf5f0720cf53cc4d6733d325f683c620dc4bfd83205abf760330
Secunia Security Advisory 14934
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NGSSoftware has reported a vulnerability with an unknown impact in Veritas i3 FocalPoint server.

tags | advisory
SHA-256 | da6aa22b1d48721e041a6c57661a82dfd658f9090d2ceef3a54068077402514a
Secunia Security Advisory 14944
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a vulnerability in WIDCOMM Bluetooth Connectivity Software, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f01dc5aee2f55fba5c9810eb38a9820555362ef3cc6a1f615d57b7f6d057904f
Secunia Security Advisory 14935
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in various Oracle products. Some have an unknown impact, and others can be exploited to gain knowledge of sensitive information, manipulate data, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | c3a95516cb34c67e21e147816f4a266768b728c021f2e44ef63b18cce3cf7d1c
Secunia Security Advisory 14916
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - H

tags | advisory
SHA-256 | e7166d6531da0077bd9ec741259d950865970e98547cc1b1422780e178784d2f
Secunia Security Advisory 14930
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Clorox has reported a vulnerability in Centra, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 79f9ba32185a76bb0fa0d84889f242ed825e62c0a7c759bf1c96a17af5d79741
Secunia Security Advisory 14946
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some security issues in AIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | aix
SHA-256 | 9bb946c5a1af9ec3ec11322cee2a80586d4fbfab8cb77fd2ccc4a99f8c6c638d
Secunia Security Advisory 14945
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some security issues in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 97a6cb200b60104e3ed712060b533de09488848ebb4e82aa5d8b8dd01b5d1cf0
Secunia Security Advisory 14924
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SmOk3 has reported a vulnerability in Pinnacle Cart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | abb8491218bd9e5162155ad24bb0237c9dea22298ae8012e1853ffae480c3e8f
wordpress15.txt
Posted Apr 18, 2005
Authored by SoulBlack | Site soulblack.com.ar

WordPress versions 1.5 and below suffer from cross site scripting and HTML injection flaws.

tags | advisory, xss
SHA-256 | 3433a49edfdcde377f8cd484bdefab345de693e557f2db876f62b8d64e187c62
Trustix Secure Linux Security Advisory 2005.0
Posted Apr 18, 2005
Authored by Xpl017Elz | Site inetcop.net

INetCop Security Advisory #2005-0x82-026 - Multiple buffer overflows and a format string vulnerability live in GLD versions 1.4 and below.

tags | advisory, overflow
SHA-256 | 0955f8c245cdfd1d563ec36ffcd71eee970764667738d4bcc713e86608db5aa0
7a69ezine Advisory 23
Posted Apr 18, 2005
Authored by Pluf, 7a69ezine | Site 7a69ezine.org

Various Java development kits all suffer from a jar tool directory traversal vulnerability.

tags | advisory, java
SHA-256 | dd8273fc003847bed700dff37cd4bd5cfb910422db91bfed77a781284a19ad78
iDEFENSE Security Advisory 2005-04-11.t
Posted Apr 18, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.11.05 - Remote exploitation of a buffer overflow vulnerability in Computer Associates International Inc's BrightStor ARCserve Backup UniversalAgent may allow attackers to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-1018
SHA-256 | d9410872caedf1588abe14052be526e8128e55e0b79f1cd9c6d49c9fa3e2f1fe
Gentoo Linux Security Advisory 200504-8
Posted Apr 18, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-08 - Oriol Torrent Santiago has discovered that phpMyAdmin fails to validate input to the convcharset variable, rendering it vulnerable to cross-site scripting attacks. Versions less than 2.6.2_rc1 are affected.

tags | advisory, xss
systems | linux, gentoo
SHA-256 | d29c0e3e3736f945b224f45f04ee0ef6e34fa9336a7dbcd6ee89aaa7f9f324b6
Venustech AD-Lab Advisory 2005.1
Posted Apr 18, 2005
Authored by Bejing Venustech, AD-LAB

OpenOffice versions 1.1.4 and below suffer from a heap overflow in their StgCompObjStream::Load() function.

tags | advisory, overflow
SHA-256 | 01e004fe1a19bd659c1c7070a5c00c0ea005d9cce67f07d5be21f13b943e2c1d
Secunia Security Advisory 14927
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Microsoft Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | windows
SHA-256 | 70ca029addbeddade618919711c18da208452656cc11692b5bd5cd26261bbb86
Secunia Security Advisory 14904
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fernando Gont has published an Internet-Draft describing how ICMP (Internet Control Message Protocol) can be exploited by malicious people to cause a DoS (Denial of Service). Cisco has acknowledged that various Cisco products are affected.

tags | advisory, denial of service, protocol
systems | cisco
SHA-256 | c11d1d2ac37b6d5d3fc7f392f6ee099b8d7a075b5ec5cf9e0533347be87796f7
Secunia Security Advisory 14922
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities has been reported in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 28f598564abfeebf9f0ed72e38b07e6399c2788aa0ab9cdf0d28e5ece97d6fc0
Secunia Security Advisory 14920
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ISS X-Force has reported a vulnerability in Microsoft Exchange Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9e0c9c65d1fc56fc766c8235f3f2cef6a85a3796d40aed493bb802095d3b8487
Secunia Security Advisory 14921
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kostya Kortchinsky has reported a vulnerability in Microsoft Windows, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 853f942e45ef0d064914e1a2e4b12e49cccf5ae26f3876310a01761bc129cc39
Secunia Security Advisory 14909
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - iDEFENSE has reported a vulnerability in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 0a81796bd81a76a6191558a5494836a3f9aefe6513eeaa9913e91c2a68f6c931
Secunia Security Advisory 14915
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hongzhen Zhou has reported a vulnerability in MSN Messenger, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 37ff9b27cfb8c0b39ebede47849fa351983fafe9c5c8bcba17f8448e28b9a796
Secunia Security Advisory 14908
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bruno Rohee has reported a vulnerability in KDE kdelibs, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | eb3f23a51f0fc9563794ef678475848145c982d2d8da00e4024846d52d16f807
Secunia Security Advisory 14903
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon L. Nielsen has reported a vulnerability in portupgrade, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 77617c27e9b2c5a67d2e30eef18f4155a4d5a9239b8284af7e492874dcc0c826
Secunia Security Advisory 14919
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcin CiNU5 Krupowicz has reported a vulnerability in jPortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d54d0c6f7d339421cf3e376545c29d32bdb728ef58514fa1b547d65e07ab2e79
Page 5 of 12
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close