exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 439 RSS Feed

Files

Secunia Security Advisory 16945
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - krasza has discovered a vulnerability in jPortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d97e3a30e38e1cf2be963d659549f38bb499937dc24de871e92c242334c04079
Secunia Security Advisory 16949
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - foster RST/GHC has reported a vulnerability in SEO-Board, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0ef1099ac83eb17d7b522dd5d007c7af821abb8f2c767eb8f83ef1c8b08c74b0
Secunia Security Advisory 16954
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has discovered a vulnerability in Helix Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 360949784c7d465422e69f8d9398b6262d710abe728a7f63b3bec06dd63552bf
Secunia Security Advisory 16955
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | c2d0ff224602f02254bce08595da1c763ca1366b84f16be2a25d5eecfad3b7af
Secunia Security Advisory 16957
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for qt. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 7bf2165ae16a05840c808a8b6d6053de9119c3b36bf515c5b16b104b65830221
Secunia Security Advisory 16958
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - varunuppal has discovered a vulnerability in FL Studio, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e2564a331365b98aa20681f64318a4feead60253400d1063bc251fba2383c117
Secunia Security Advisory 16959
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for x11. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, slackware
SHA-256 | ec33b4f8db046a58ceaae7085de70fa0b0054b3133b285c3d9d71e4674b1c8c9
Secunia Security Advisory 16960
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, slackware
SHA-256 | 892658eed6d57e2f3238882dbced558abac3f2315b5492cbde7b35f5a0753aee
Secunia Security Advisory 16961
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has discovered a vulnerability in RealPlayer, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 16a4c170edd028cc525468cbd5a88f43f5fb7271a77ae24be18ce8a1ab14fa55
Secunia Security Advisory 16962
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for HelixPlayer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | be487b1541dfa4899cd1a1ca129dacc0fea4b56473502c060c94d8bfc3804de4
Secunia Security Advisory 16964
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, fedora
SHA-256 | 3f311d16c31a49436f0fc1c25241a3094795eebf0fc54852447404fa3e7ae026
Secunia Security Advisory 16965
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, fedora
SHA-256 | 5533dd88b5ebef25e24a9868d35f75b940406077a0a00d8cd63e89bf3a8d99ca
Secunia Security Advisory 16967
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Astaro Security Linux, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux
SHA-256 | c7c4423126426183a5e1731784d68a873b10ce0d483c46d1239ab31d3ddec29e
Secunia Security Advisory 16968
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes two vulnerabilities, which can be exploited by a malicious person to conduct script insertion attacks and to spoof the name of attached files.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 6c6fed10ccd56aedf1de52dab959ccec3e952279d99784c4a58e1b288ea07eed
Secunia Security Advisory 16971
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - thorben has discovered a security issue in PHP, which can be exploited by malicious, local users to access certain files outside the open_basedir root.

tags | advisory, local, root, php
SHA-256 | c58f44e9e0f470bea79c67ecc22f378dae16a90e5068a53be04b580578fa36bf
IECrash.txt
Posted Sep 27, 2005
Authored by Marco | Site telecomitalia.it

Microsoft Internet Explorer version 5.2.3 on Mac OSX suffers from a denial of service flaw.

tags | advisory, denial of service
systems | apple
SHA-256 | 66cd6b7139953df28036b61a5df31bb10d7517cd20e2bda32352e652322b7453
FLStudio501.txt
Posted Sep 27, 2005
Authored by varunuppal

The FL Studio component that processes .flp files (FLEngine.dll) is susceptible to a heap overflow vulnerability. Version 5.0.1 is confirmed vulnerable.

tags | advisory, overflow
SHA-256 | a23c162ba9fa893b7f5ee63892814810e292864479666ba24ed0a1e1614aee49
Gentoo Linux Security Advisory 200509-18
Posted Sep 27, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-18 - Qt links to a bundled vulnerable version of zlib when emerged with the zlib USE-flag disabled. This may lead to a buffer overflow. Versions less than 3.3.4-r8 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 348c36fb6c8caf1fc0b0e0ad3f43bc170c20f3e8603cfbb2868b1a21ecdec53d
Secunia Security Advisory 16770
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fitz has reported a security issue in Check Point Firewall, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6356231f6a486bf4203e7e8a7f033bfd1cee891f3031a2d3526a0b3dbe27f515
Secunia Security Advisory 16909
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon Josefsson has reported a security issue in SecureW2, which potentially can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | cbb1d0dc330cd80242521d5bd37d776d9ecf249b1a65a0393917fc565cff0014
Secunia Security Advisory 16922
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sony PSP, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 65c7eb5aa99da91644a34edb36e403f877fa3bd9f250aea38308af8e299596bc
Secunia Security Advisory 16925
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for XFree86-server/xorg-x11-server. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | fd3beaa736e2c7f7e1aacf87c68d270590c047037ac25f6ae9277d5aa6cd6e16
Secunia Security Advisory 16926
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in MultiTheftAuto Server, which can be exploited by malicious people to modify certain information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | bc276ca1f6ea28ed117c1cb24ab9eb77904ca650a95794e6605c31a02e3262bc
Secunia Security Advisory 16927
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes two vulnerabilities, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 1c0fe4e843ffb6fabb7a3ebe012ebd694d00b0dfaab3f6b641e3d118aaef9c07
Secunia Security Advisory 16928
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued updates for mozilla and mozilla-firefox. These fix some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | c7582ea3fa9489524fa53086b2da1344e988b310e18435a6b46d1a9fa2daeac1
Page 2 of 18
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close