what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 393 RSS Feed

Files

Secunia Security Advisory 16216
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in Netquery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 551dd6c4551015fb8292a3c75f4cb19ecf07abf46a51f2a06bdc32f4fc615eb7
Secunia Security Advisory 16217
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - tgo has reported a vulnerability in Beehive Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | dc85c5682abb96aa6181f67bbb71e9dbb077b42175b650719c3970836f9ea64a
Secunia Security Advisory 16219
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | c8a90fb66d547178c5ba2a950aad17828e50bce484c6bc50c3267a75138dac69
Secunia Security Advisory 16220
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - abducter has reported a vulnerability in VBZooM, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 553c0d6e8ea794f772033216086646d040932cdc3f24df33d440210b33b6cc6d
Secunia Security Advisory 16225
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Ethereal, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 1ec4981a09703fa710a9d0fe3f36e95817d6743f1dfe6ce79de89c0d62cb98b9
Secunia Security Advisory 16227
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francisco Amato has reported a vulnerability in GroupWise Client, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | a744db1e60da0b865cc2a205842394058ada6a7ed309ff1fc1c358731ed98915
Secunia Security Advisory 16236
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has discovered some vulnerabilities in Clever Copy, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f9af06311625115cd4d66308b94d66c6891d72682784b5478db8745caa8c6a92
Secunia Security Advisory 16238
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kadu, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | f95aaac3f778a6050dedce292a30a4cde9262e2bde024607c624e7847746a055
Secunia Security Advisory 16239
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in eMule, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 6b96888a42d62341019417733b2026d6f727b1fd88382b62fe287869b7b1bc54
Secunia Security Advisory 16240
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Centericq, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | b7dd63041c8ccb2c0b6d3c3a35fe4e1d90901b81096078b0c4503fc61ac0662c
Secunia Security Advisory 16241
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNU Gadu, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 111b0c087b40790f25238ddd91edea8cf3a591b23f9347c3d15e16169ed83049
Secunia Security Advisory 16244
Posted Jul 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yukiyo Akisada has reported a security issue in FreeBSD, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | db0b54a78c8f71b480ac6af0751d97fc2a4cb64198801ab4c36cf48578e60d4d
Oracle9R2-unpatched.txt
Posted Jul 23, 2005
Authored by Cesar Cerrudo | Site argeniss.com

Oracle 9R2 has an unpatched, known vulnerability in the CWM2_OLAP_AW_AWUTIL package. A flaw that was reported months ago and was claimed to be fixed in this last release.

tags | advisory
SHA-256 | 4baacbeb7d755cb771ca19159c31c5adc4d70a971c8a33ae6de73c73c76e6667
veritasNetbackup.txt
Posted Jul 23, 2005
Site hat-squad.com

Veritas Netbackup 5.1 suffers from a TIME_STAMP vulnerability that can cause an access violation.

tags | advisory
SHA-256 | 8038375fda61dd8bab4f1e82b344c368ec2edb2ca5230144ad613185491a8ef7
cybersourceBC.txt
Posted Jul 23, 2005

CyberSource Business Center suffers from a user privilege escalation vulnerability that allows for theft due to a lack of input validation.

tags | advisory
SHA-256 | 51d1e78d8a660e38cc13a5c2235bfbf089d7aa5d9df48d32efa3fcde701d2014
Secunia Security Advisory 16167
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Xerox WorkCentre and WorkCentre Pro, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 34d40dd05b110dce6af01224c2bbd34c6ca1394bbe9d5cc9234e24391811cae4
Secunia Security Advisory 16170
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MySQL, which can be exploited by malicious users to cause a DoS (Denial of Service), or potentially by malicious people to execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
SHA-256 | 14125c115f8583641224ac8897e5013bb19daf457856cd94d24e083bb52fd20d
Secunia Security Advisory 16176
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matthias Andree has reported a vulnerability in fetchmail, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9f6dea5c59a58af28071f149143ea2314754142099afc1e179de6e4275dd1211
Secunia Security Advisory 16177
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Raphael Rigo has reported a vulnerability in SlimFTPd, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 56e61df543d79dd6ffecfcbef7e4e09069e64aab8e03949b4da704d9225576ee
Secunia Security Advisory 16165
Posted Jul 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Georgiadis Filippos has discovered a vulnerability in sendcard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d2550f2f2d294f48d3f95e93e1edae4746e2d0600358ea175e688e6dbfb119a9
Gentoo Linux Security Advisory 200507-20
Posted Jul 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-20 - Shorewall fails to enforce security policies if configured with MACLIST_DISPOSITION set to ACCEPT or MACLIST_TTL set to a value greater or equal to 0. Versions less than 2.4.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2317
SHA-256 | 5930fb17d6edac40cce43bc49a52e399682c0e8bba9558adba8ecfbfa03e7e8b
Gentoo Linux Security Advisory 200507-19
Posted Jul 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-19 - zlib improperly handles invalid data streams which could lead to a buffer overflow. Versions less than 1.2.3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-1849
SHA-256 | 25ea1b4cb4f2d4797e3138a8a5262c717106a109bf83ff703afb7458c8e7d92c
mozillaXPCOM.txt
Posted Jul 22, 2005
Authored by James Bercegay | Site gulftech.org

Mozilla's xpcom is susceptible to a race condition that allows for the browser to be crashed.

tags | advisory
SHA-256 | 53ef1e43dc15cf4c19e8f436c57f833c8bc5a26616db3f21c1362c8117f1a4c8
Ubuntu Security Notice 152-1
Posted Jul 22, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-152-1 - Andrea Barisani discovered a flaw in the SSL handling of pam-ldap and libnss-ldap. When a client connected to a slave LDAP server using SSL, the slave server did not use SSL as well when contacting the LDAP master server. This caused passwords and other confident information to be transmitted unencrypted between the slave and the master.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2005-2069
SHA-256 | 7cd4899c62267a74e9a03bb6d99544b1b9e4c73212466fcde94777b63ec4abaa
SlimFTPd316.txt
Posted Jul 22, 2005
Authored by Raphael Rigo

SlimFTPd version 3.16 allows for arbitrary code execution due to an unchecked string concatenation that allows for a classic stack overflow.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 248142956dd1f27265ceec445dcd2c473686f9c9aab7558319b56e8cc7a709e0
Page 4 of 16
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Life Imitates xkcd Comic As Florida Gang Beats Crypto Password From Retiree
Posted Sep 20, 2024

tags | headline, cybercrime, data loss, cryptography
1 In 10 Orgs Dumping Their Security Vendors After CrowdStrike Outage
Posted Sep 20, 2024

tags | headline, denial of service
Cyber Crooks Strut Away With Haute Couture Harvey Nichols Data
Posted Sep 20, 2024

tags | headline, hacker, privacy, britain, cybercrime, data loss, fraud
Noise Storms: Massive Amounts Of Spoofed Web Traffic Linked To China
Posted Sep 20, 2024

tags | headline, china
Tor Network Denies Report That Anonymity Is Completely Canceled
Posted Sep 20, 2024

tags | headline, government, privacy, cryptography
Marko Polo Hackers Found To Be Running Dozens Of Scams
Posted Sep 20, 2024

tags | headline, hacker, cybercrime, fraud, phish, cryptography
Re-Opened Three Mile Island Will Power AI Datacenters Under New Deal
Posted Sep 20, 2024

tags | headline, microsoft, botnet
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close