exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 393 RSS Feed

Files

Debian Linux Security Advisory 764-1
Posted Jul 22, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 764-1 - Several vulnerabilities have been discovered in cacti, a round-robin database (RRD) tool that helps create graphs from database information.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2005-1524, CVE-2005-1525, CVE-2005-1526, CVE-2005-2148, CVE-2005-2149
SHA-256 | 69dc092cd7e61847c23942c14250fbfb01a831aa4311d412d5f135cf98ff1aa4
KDE Security Advisory 2005-07-21.1
Posted Jul 22, 2005
Authored by KDE Desktop | Site kde.org

KDE Security Advisory: Kopete contains a copy of libgadu that is used if no compatible version is installed in the system. Several input validation errors have been reported in libgadu that can lead to integer overflows and remote DoS or arbitrary code execution. All versions of Kopete as included in KDE 3.3.x up to including 3.4.1 are affected. KDE 3.2.x and older are not affected.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2005-1852
SHA-256 | 027346c8598e574fe798a52a6591511bfa26e78e5c41c50df090371a163a0bde
Secunia Security Advisory 15776
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in avast!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | af2d59c94b24ce0f968cde92e48f4635efd474dbb4f4ab8e034415b495418f24
Secunia Security Advisory 16137
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Markus Oberhumer has reported a vulnerability in zlib, which can be exploited by malicious people to cause a DoS (Denial of Service) against a vulnerable application.

tags | advisory, denial of service
SHA-256 | 66240b976b80e861b21ad42e07954409922f836e362c88709cbf3b28ed09b644
Secunia Security Advisory 16142
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in DNRD, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 8ef93c2a15e01d00a37b922782d5d156616568fadda1c14ec79f128cd4eb275b
Secunia Security Advisory 16143
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r_i_t_b_15 has reported a vulnerability in dxxo Count, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0700fab7240a6fd117bca1b530af6f194345f89b3c1d6a66af58b4036f8b4da7
Secunia Security Advisory 16144
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in Ultimate PHP Board, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, php, vulnerability, xss
SHA-256 | ceff21002e1194c68dbbee8a5b9b93669c41c93fed536d6fb2b7d74bb7e2589f
Secunia Security Advisory 16147
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported a vulnerability in CMSimple, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cad3dc77c89dacc9e5e5d4181c00a0a260077ae1b09b431c5e870f26e65c061f
Secunia Security Advisory 16148
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RST/GHC has discovered a vulnerability in PHPNews, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 346cc53a57c9c85616ed689426cba660b8ea19b50fa6c77072e227a8c62df02e
Secunia Security Advisory 16149
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpBB. Some have unknown impacts, and another can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 4a55a5d8ef478bd95e5dc2ec9526601c6ee373db7e124fe39ad0752f7b19cf9f
Secunia Security Advisory 16156
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in PHPSiteSearch, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e3b7c05ec09024f69ffea3acd2a17413f95f1c4a58bf8ebaf3cc3ed6e73cfd55
Secunia Security Advisory 16159
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F5 Networks has acknowledged multiple vulnerabilities in BIG-IP and 3-DNS, which can be exploited by malicious people to gain knowledge of various information, unpack files to arbitrary directories, or cause a DoS (Denial of Service).

tags | advisory, denial of service, arbitrary, vulnerability
SHA-256 | 63c7e08317e4578f57cf85947399b2e75d9630062c3ecd89954a913d0eb9beee
Secunia Security Advisory 16161
Posted Jul 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued updates for libnss-ldap, libpam-ldap and slapd. These fix a security issue, which can be exploit by malicious people to gain knowledge of sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | 9c5672eb631c49644774340917e50749a9fc763247e2a91a5c3244dceacce7fd
Secunia Security Advisory 16128
Posted Jul 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mark Pilgrim has reported a vulnerability in the Greasemonkey extension for Firefox, which can be exploited by malicious people to disclose various information.

tags | advisory
SHA-256 | dddb2788715783fb070fbb5f0fbb4c61388ee7f8ce00e265751f9eeda421aebe
Secunia Security Advisory 16152
Posted Jul 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun Microsystems has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to cause files to be extracted to an arbitrary directory on a user's system.

tags | advisory, arbitrary
systems | solaris
SHA-256 | 6d2912243cbe67007cfb7b149f38c3831e91c4116d06703d17516aa0c8f81e97
Secunia Security Advisory 16154
Posted Jul 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Pyrox Search, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 46303c97074299fa59d508b33bd954f4a9228ba36d779fbc04bb0cfd4c51e1f3
Secunia Security Advisory 16155
Posted Jul 21, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KDE has issued an update for Kopete. This fixes some vulnerabilities in libgadu, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | ffa088eb32f921e73b58ecbd4c562fa8e2626d77523faad04ed78fd59b6b3048
FreeBSD-SA-05-17.devfs.txt
Posted Jul 21, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:17.devfs - Due to insufficient parameter checking of the node type during device creation, any user can expose hidden device nodes on devfs mounted file systems within their jail. Device nodes will be created in the jail with their normal default access permissions.

tags | advisory
systems | freebsd
advisories | CVE-2005-2218
SHA-256 | e1c7cadcfc9a5b70208783e95f2c0e0102c8c0c89d38162917beeb93216b369c
Debian Linux Security Advisory 763-1
Posted Jul 21, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 763-1 - Markus Oberhumer discovered a flaw in the way zlib, a library used for file compression and decompression, handles invalid input. This flaw can cause programs which use zlib to crash when opening an invalid file.

tags | advisory
systems | linux, debian
advisories | CVE-2005-1849
SHA-256 | a27a54950193671066e8e58e185d1af8aa532745949f17af9eca68212b3dc189
phpbb2017.txt
Posted Jul 21, 2005
Site phpbb.com

phpBB 2.0.17 has been released to fix some cross site scripting flaws in earlier versions.

tags | advisory, xss
SHA-256 | 3c919db6e03305ded631e8a8dfac067a5f66b3db8521b773e6f8fa08b4541346
mobileTraverse.txt
Posted Jul 21, 2005
Authored by Petko Petkov

Misuse of services like Google's WMLProxy and IYHY allow for proxied/anonymous attacks against web sites.

tags | advisory, web
SHA-256 | c520e4f371db2afdd4444776ffdf953c2721adc1507e695f201b5cb6b86b2db6
Gentoo Linux Security Advisory 200507-18
Posted Jul 21, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-18 - MediaWiki fails to escape a parameter in the page move template correctly. Versions less than 1.4.7 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 20fa3d166c6f6eecd10de38c0d4d31ef451282fd4a3e5f1ba60c0dc59f93ef92
phpNews125.txt
Posted Jul 21, 2005
Site ghc.ru

PHPNews 1.2.5 is susceptible to SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1158ee071f079e4bf13a9537c73ff65066db777d4b8bdad47648b2e244dac61b
phpSurveyor.txt
Posted Jul 21, 2005
Authored by tgo

PHP Surveyor version 0.98 stable is vulnerable to multiple SQL injection, cross site scripting, and path disclosure flaws.

tags | advisory, php, xss, sql injection
SHA-256 | cb8271abdb655fdec5823f0f81bacfa9adb4bae8c2f371f81aca744b88241536
ciscoCallManager.txt
Posted Jul 21, 2005
Authored by Jeff Fay | Site patchadvisor.com

The Cisco Call Manager versions 3.2 and below may restart when more than 1 gigabyte of memory is used. Sending specially crafted packets to the CCM will cause the CCM to use more than 1 gigabyte of virtual memory.

tags | advisory
systems | cisco
SHA-256 | a73577718b6c44a7e301e85575188a29e2d59b9366f6093c8b2ffcfac3022c66
Page 5 of 16
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close