exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 439 RSS Feed

Files

Secunia Security Advisory 16713
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in PowerArchiver, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 32967ac293fb4e10b11ee4bd97e6f40ac54e49efdd282623099ceeeeb3c168b5
Secunia Security Advisory 16912
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cups. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 52f0ce5cb9bd2ff62a7f6721543fdcd5765fad08d9525ec47005e3abf9e9a9b9
Secunia Security Advisory 16914
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python2.1. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 5aedd9de5218bc0bffbbd4f475d28e5662f387d976a9c6d7845a55ef257273a1
Secunia Security Advisory 16919
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | 4547d6dcc7cbce045e9e4de6c1e077eda9583b26140883757cee3dc4b431e2d5
Secunia Security Advisory 16920
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes 10 vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | cd3ddfab636ddf4ab63eec3186fba4f04e140d1d0709375130c3fb51c7e66ee3
Secunia Security Advisory 16923
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Interchange, which can be exploited by malicious people to conduct SQL injection attacks, or to perform actions with an unknown impact.

tags | advisory, vulnerability, sql injection
SHA-256 | 172ee030979a607081eb71f3c2fb6114c9d4b0c72efc5bb97805a9319d626429
Secunia Security Advisory 16664
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in 7-Zip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 70b5ff7636ab6f13e20d37ef7f09cf6fd069342937dc700a00d844f12db95570
Secunia Security Advisory 16910
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which potentially can be exploited by malicious, local users to disclose certain sensitive information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | bb29f2e8bb31118cc87d0aba03b00b6c29056d94b24438a28ddc96d3e406df0a
Secunia Security Advisory 16911
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Firefox, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | 221ae77c3d975705899cb93c61fdde0b4114fae5008804c8de38a212f04c158a
Secunia Security Advisory 16916
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdeedu. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges on a vulnerable system.

tags | advisory, local
systems | linux, debian
SHA-256 | 9eadfe6b0d485e4fef45b0364c9bf33cda6d5ff44db2b80c7f0b22471833e49a
Secunia Security Advisory 16917
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Mozilla Suite, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
SHA-256 | d13d4fa7bdea6304ac7adc3a738a3679eb91a36d2c13da02bbaf6f881def32c2
Secunia Security Advisory 16924
Posted Sep 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 9e9004c7d0720ffc45c2cfb1ae732856ac95e1396c1acb7caa2f67762664e54d
scipAG-1746.txt
Posted Sep 23, 2005
Authored by Sven Vetsch | Site disenchant.ch

A cross site scripting vulnerability has been discovered in Microsoft Internet Explorer 6.0. It is possible to use a manipulated embedded content to run arbitrary script code in the security context of the website.

tags | advisory, arbitrary, xss
SHA-256 | 523d7940f1b53bcc4abb34fa01f733de81330b8c053cbd947428d007186e5f94
Debian Linux Security Advisory 818-1
Posted Sep 23, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 818-1 - It was discovered that langen2kvhtml from the kvoctrain package from the kdeedu suite creates temporary files in an insecure fashion. This leaves them open for symlink attacks.

tags | advisory
systems | linux, debian
advisories | CVE-2005-2101
SHA-256 | e6102696ded0768a8e36a2416701aa5ff6af58a29455e8d2220e97d8f2ea4f70
SSRT5988.txt
Posted Sep 23, 2005
Site hp.com

HP Security Bulletin - Multiple potential Vulnerabilities have been identified in the X11 Pixmap routines used in the HP Tru64 UNIX Motif library (libXpm) and in the X11 Image Viewer (dximageview). Under certain circumstances, remote unauthorized users could cause a Denial of Service (DoS), or execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | unix
advisories | CVE-2004-0914
SHA-256 | b154b92a175f00fa9a2d47289df7a532e90aed051b94334e9584a5a98db4809d
SNS Advisory 83
Posted Sep 23, 2005
Authored by Keigo Yamazaki, Little eArth Corporation | Site lac.co.jp

SNS Advisory 83 - A vulnerability that could result in session ID spoofing exists in miniserv.pl, which is a webserver program that is utilized by Webmin and Usermin. Webmin version 1.220 and Usermin version 1.150 are affected.

tags | advisory, spoof
SHA-256 | 4f1c462a6d055766252844ffc3c1e34389177f4019beef3335aa8c2152e47e35
SSRT5999.txt
Posted Sep 23, 2005
Site hp.com

HP Security Bulletin - Several potential vulnerabilities were fixed in Mozilla releases prior to V1.7.11 and have been incorporated in the Secure Web Browser for HP OpenVMS Alpha and I64. The background section lists issues fixed and their Mozilla Foundation Security Advisory reference numbers.

tags | advisory, web, vulnerability
SHA-256 | 92728aa4fa70bef8f964a97264abb5795e360dc42b020b25fbc797fbb777286f
SSRT5971.txt
Posted Sep 23, 2005
Site hp.com

HP Security Bulletin - A potential security Vulnerability has been identified with the HP Tru64 UNIX ftp daemon (File Transfer Protocol server daemon). Under certain circumstances, remote authorized users could cause an ftp server to become unresponsive.

tags | advisory, remote, protocol
systems | unix
SHA-256 | 9dc71e0aa5b003b1eb2292af1cc9af1d7847eba5067168f4af9e833cd90288a7
debian-release.txt
Posted Sep 23, 2005
Site debian.org

Debian Security Host Bandwidth Saturation Advisory - The recently released security update of XFree86 in DSA 816 for sarge and woody has caused the host security.debian.org to saturate its 100MBit/s network connection entirely.

tags | advisory
systems | linux, debian
SHA-256 | be7a47458551e4380838f8a203363f60a72c78ac1919bf3217e00e3d5462b15a
Gentoo Linux Security Advisory 200509-15
Posted Sep 23, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-15 - When a regular user mounts a filesystem, they are subject to restrictions in the /etc/fstab configuration file. David Watson discovered that when unmounting a filesystem with the '-r' option, the read-only bit is set, while other bits, such as nosuid or nodev, are not set, even if they were previously. Versions less than 2.12q-r3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2876
SHA-256 | 599af4ee109fad03088d2205bdbf9e7a5323cb7c6e509d7915913daa0b148e2b
Gentoo Linux Security Advisory 200509-14
Posted Sep 23, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-14 - Shiraishi.M reported that Zebedee crashes when 0 is received as the port number in the protocol option header. Versions less than 2.5.3 are affected.

tags | advisory, protocol
systems | linux, gentoo
SHA-256 | 272dccfc5ee5712ba79e7f2c0a5d398b2f4a7ff60ad1938a761647cd1fe477aa
bacula-09192005.txt
Posted Sep 23, 2005
Authored by Eric Romang

bacula versions 1.36.3 and below are susceptible to a symlink attack.

tags | advisory
SHA-256 | 0b733f367c71d2ab2a33bc47b8a5378b78ffdd5f6f2e4be7909b5df63d1beddb
secunia-opera.txt
Posted Sep 23, 2005
Authored by Jakob Balle | Site secunia.com

Secunia Research has discovered two vulnerabilities in the Opera Mail client, which can be exploited by a malicious person to conduct script insertion attacks and to spoof the name of attached files. Version 8.02 is affected.

tags | advisory, spoof, vulnerability
SHA-256 | aca5e53fd676ad9100ad9b6862edc517cceb04b62c8877cc5f3f751332155c93
Ubuntu Security Notice 185-1
Posted Sep 23, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-185-1 - A flaw was detected in the printer access control list checking in the CUPS server. Printer names were compared in a case sensitive manner; by modifying the capitalization of printer names, a remote attacker could circumvent ACLs and print to printers he should not have access to.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2004-2154
SHA-256 | 2ed97186c378b190370a76fb80f1b7e37a49be13afdcdb58a6dbc59f87abacd3
sybariAntigen.txt
Posted Sep 23, 2005
Authored by Alan Monaghan

A vulnerability has been discovered in Sybari Antigen version 8.0 SR2 for Exchange/SMTP, which could potentially be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d54b9ca906654b699f76337d99e39dabe435ae0be6108317ea342a8a82e27db6
Page 4 of 18
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close