what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 408 RSS Feed

Files

Secunia Security Advisory 16461
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Donato Ferrante has discovered a vulnerability in WinFtp Server, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | af890acc21937ea48170b9ae5c7adfb56b479bfd5bbf24e67383cc58bfd510d1
Secunia Security Advisory 16463
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenVPN, which can be exploited by malicious people and users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 0686ccb96e6687e83f9f1cd428e49f226d46a5a73755119ea6fa4e76fa696135
Secunia Security Advisory 16475
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LiveSupport, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7a38b30bffc8dcf39f6a866da37e9a7b253165ff8fca23eb8441911fb2e68afa
Secunia Security Advisory 16485
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Frank Denis and Peter Valchev have reported a vulnerability in mutt, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | dcb7ae3a6bdd04b2fe31a2e106239a4403e26313f0b86c60b5375c6bbf851ec9
Secunia Security Advisory 16496
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - matrix_killer has discovered some vulnerabilities in ATutor, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 9840f5d83847a06b5926880fbf1a97961c8e9d64ef4ddcb5a01c5b39ed913648
Secunia Security Advisory 16497
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - matrix_killer has discovered a vulnerability in w-Agora, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 44598295d54f69add053ce3c3c15b0c9dada1c7ff3d1bcdc6a9549ce1cc0d54f
Secunia Security Advisory 16499
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Coppermine Photo Gallery, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e3162e17a3bfe4fc060436843042b8c9587c25b6b9a3369aab9011cf575189aa
Secunia Security Advisory 16501
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in LM Sensors, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 7904f13074dd027ddfeaee718811b18b684f8603b59dc9d072ea3a00cdcb3c7f
Secunia Security Advisory 16502
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PCRE, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d11199c7de28e286bc2f505f19dcb7a7f6068915cd661e69582f4dd82ed04785
Secunia Security Advisory 16503
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in BBCaffe, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 35375ec46eafbc8f6825e6444a1e04594ceb9ba96b25fbe0d799842fd5f8d33e
Secunia Security Advisory 16504
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Zorum, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 13a75f14e0a13fdd728f39dac2683ebcf7e0083eef5089ef565e7ca80aa6f1c9
Secunia Security Advisory 16506
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mantis, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 84418f0d7781ddc385687b427dce0ae3ddba9f904907affc276bd99658aa85eb
Secunia Security Advisory 16508
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ulf Harnhammar has reported a vulnerability in ELM, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9ff871bab8d4afe35e6416edb49e3c27f8b0e59ad17f9faffa3a856a7084cc8f
Secunia Security Advisory 16511
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AreaEdit, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5fbe5107ce5a30d5610f236d3e983d44a7e2f22bdb49f41e94570ec10c902e80
Secunia Security Advisory 16513
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various products within the CA Message Queuing (CAM / CAFT) software, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | f1ce6213f3aebbbc1996b0ff6abd5b9b8c219d2d3d16f91ef46f260b7da1273a
Secunia Security Advisory 16514
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported some vulnerabilities in RunCMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 50231dd8fb7c41e66c2fe406291b4fc2ca4e5eb4b1d24bd5998bf6080acf5c0a
Secunia Security Advisory 16522
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in SaveWebPortal, which can be exploited by malicious people to conduct cross-site scripting attacks or compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 5405772ae8cae48a6402ef4867b7dd5696f4490469772dde31e0eab22362b4cd
Secunia Security Advisory 16523
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Netquery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ef40537880aff217f73aeabf52934b81ad6c5b477a55a79b71e0451ab1b75ff9
Secunia Security Advisory 16525
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ATmaCA has discovered a vulnerability in Process Explorer, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 39b362808f78a4dc733e9aeefb9e8ff6578f1fef6a6342f2db9dac1e00f2e227
Secunia Security Advisory 16526
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has acknowledged some vulnerabilities in zlib included with UnixWare. These can be exploited by malicious, local users to cause a DoS (Denial of Service), or by malicious people to cause a DoS or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | unixware
SHA-256 | 5d9169432768fdf09f644a7fbc42aadb7855e6a17159283927e6f1eb9f96678c
Secunia Security Advisory 16530
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - llhansen has reported a security issue in CCA (Cisco Clean Access), which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 907716b54e234037335d23c38603699f84e8b1dbe98db1337b8e566254f72957
Secunia Security Advisory 16532
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bluez-utils. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions or compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | a9a8a749454adfbe68feb0d4fd53ebccfc4c62b6251ca263296703e72f68abae
Secunia Security Advisory 16535
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix various vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, suse
SHA-256 | db0797f3339b7b456a47b46fc20649670129753519b5cdd36fd108a952ae9368
Secunia Security Advisory 16538
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WebLogic Portal, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 126abee24bdc8c1cf9265e6379a7c954866845424c34c23de43755d65c64223d
Secunia Security Advisory 16541
Posted Aug 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Version Cue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | b12b6f0920876523299ca39901d8a4e2b4a5d9792fd3c8ab6d1dfcd2fd3e2195
Page 7 of 17
Back56789Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close