exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 408 RSS Feed

Files

Secunia Security Advisory 16620
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NewAngels Team and 4Degrees have reported a vulnerability in AutoLinks Pro, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5a6d7b2649819dbe194231040599f100c8cf7f89be0e28884c99ef9491ec18f0
Secunia Security Advisory 16623
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - s2b has discovered a vulnerability in Helpdesk software Hesk, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 716e046bd43b96fcc32ec17e75bc2910aeb70964067b5243c85c3689d6e5a0e8
Secunia Security Advisory 16625
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - l0om has reported a vulnerability in Cosmoshop, which can be exploited by malicious people to conduct SQL injection attacks and disclose sensitive information.

tags | advisory, sql injection
SHA-256 | b2796b56a21e6fa5d9d3140ee4351c68878211375a9cbd02fb96bfec38ebd0dc
Secunia Security Advisory 16627
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - riklaunim has discovered a vulnerability in FUDforum, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0c5da1180156602dbba89167c0b2cc435fe592201ed6d852412bb94e0ae3c6b7
Secunia Security Advisory 16628
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for evolution. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 81690b0cd720f32e8daa418f42ad3788e9254123df4b000f0c957777e4b7a3c2
Secunia Security Advisory 16629
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in BFCommand & Control Server Manager, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e81f68da2d23bd11abfef85fc8dfbdee73f5c25cf24aa7286539f841ca06e35c
Secunia Security Advisory 16631
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php4. This fixes some vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges, or by malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 8b11e6ff2ac27670be7ffc83cdf29ed6e181c4e91d16a391764eebdd270d5cb3
Secunia Security Advisory 16632
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - slacker4ever_1 has discovered a vulnerability in PHP-Fusion, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, php
SHA-256 | 25ce040dee3cfa343558392f572c5d0a1446ef5e85b52a93d261a34041d4d447
Secunia Security Advisory 16634
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for Kismet. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 0740dc595a2b63ee85231026603a0ae3f71810779dc9a8d41810552544ad2bbf
Secunia Security Advisory 16636
Posted Aug 31, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for phpldapadmin. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 1ee0fa53911b812d8bcf60653a6b044ecaa2e68d0e8c6e62dbd2f320227022df
Secunia Security Advisory 16555
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Fisher has reported a vulnerability in HP Openview Network Node Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 10ead09cc3f93406473e815b3a1812f9ff70511193760443dee38fa92af7b788
Secunia Security Advisory 16574
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a vulnerability in Affix, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 39bb50d8c8679e94d7748df740951732fcc28deaffcc76cdfd82e2f4112da228
Secunia Security Advisory 16575
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for python. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, python
systems | linux, mandriva
SHA-256 | 7c5a1c7ff77057154c1d9f5af76010519d235fb0860ca8fda0c63dc997bf5972
Secunia Security Advisory 16578
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oliver Karow has reported a security issue in Astaro Secure Linux, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux
SHA-256 | 6b5bb325a6c5c8634e4cd805adc185b3eb16e1d36defee0d734b1faa48c66e05
Secunia Security Advisory 16584
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gnumeric, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | aec4e516a2c8a0e52709a2a7d8b3b17adfdc964275746c0063019de23af92124
Secunia Security Advisory 16591
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for backup-manager. This fixes two vulnerabilities, which potentially can be exploited by malicious, local users to disclose potentially sensitive information or perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | f40fca95af87294cf92d37e45b80fccf1888c467824b003690005e2ebf19a11c
Secunia Security Advisory 16599
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gnumeric. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | f76d2ce6ad035f3c59793d7eddaa56f83d92f7a4530deefea297987a27264b60
Secunia Security Advisory 16600
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in SqWebMail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 430fb8b888ddde42ed29ec88d7a7963d8d46f58ceae9ad845686dc9a74fce56c
Secunia Security Advisory 16601
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for lesstif. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | b4447f3f7c0c61814530a877a5f5e5e499eef36fc0a1ae1ca1e339ee77aaf0a9
Secunia Security Advisory 16602
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Josh Bressers has reported a security issue in ntpd, which can cause ntpd to run with incorrect group permissions.

tags | advisory
SHA-256 | 7244b89bd505c698f286bc28ff5bf4b7e85d408544adfbf386de6edfba28dab9
Secunia Security Advisory 16603
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for courier-base. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 4db965023a919554da5f500fb1de08d021e607f5b7b02774ea183487c5e55aa6
Secunia Security Advisory 16605
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 89677700c9d1f784a7e6d607e27abd8072d226b6f8851abe6b6b9c260c694001
Secunia Security Advisory 16606
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ntp. This fixes a security issue, which can cause ntpd to run with incorrect group permissions.

tags | advisory
systems | linux, fedora
SHA-256 | 113fddf312d1e82135b8a06bc2d28fa1c594fed08dedda2362c43b3862656876
Secunia Security Advisory 16607
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in Looking Glass, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 21cb23d459ce27fdef60cb760437b12dcc0812320032315d8825f7aa29bc1da3
Secunia Security Advisory 16608
Posted Aug 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, kernel, local
systems | linux, fedora
SHA-256 | ad04e579a2b2e7523d7c76b20da05217878daf0f2ce7ae1c9b8d98ca05c434fc
Page 2 of 17
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close