what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 584 RSS Feed

Files

Mandriva Linux Security Advisory 2005.193
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Ethereal 0.10.13 is now available fixing a number of security vulnerabilities in various dissectors.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 2949672151c40706db69b317bd5560841e9bca725afe2a92ebe1741eee6a1826
Mandriva Linux Security Advisory 2005.186
Posted Oct 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Ulf Harnhammar discovered a remote buffer overflow in lynx versions 2.8.2 through 2.8.5.

tags | advisory, remote, overflow
systems | linux, mandriva
SHA-256 | 9096ee2561547d48a7c2b2508bb19b5f4973f207aad33445e6c7d603140eeda0
Secunia Security Advisory 16915
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in ATutor, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 810d0d0ea0d53e0fcf0a8e735d48cd00c9cc948925c69d237f99fa85f023a2f1
Secunia Security Advisory 17294
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Scott Cromar has reported a vulnerability in BMC Control-M/Agent, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | dc695226b05205b7c9bfed52cbb4caa34961f610575d2dc2a71ef02901bd7101
Secunia Security Advisory 17296
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bhfh01 has reported a vulnerability in the Search Enhanced module for PHP-Nuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | fe0e90324cf0296b0ef008a08a5da6517babb66ae8c91ce267e1871375eb9c95
Secunia Security Advisory 17326
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for perl-Compress-Zlib. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, perl, vulnerability
systems | linux, mandriva
SHA-256 | c00b24241863ead7604b2ddf4019c1ea19a1080f4593a96ab831ac3a332f7178
Secunia Security Advisory 17333
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpESP, which potentially can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 86105fa7aa0f28188b93d4b6ac4092bb722a6dee22a3f096d7c510ebeb4b555e
Secunia Security Advisory 17334
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a security issue in Solaris, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | solaris
SHA-256 | 7af93e0321f927ed258cd0195b3ec55a1933ebb5f219b221104fbfcd61f3a06a
Secunia Security Advisory 17336
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php-imap. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, php, imap
systems | linux, mandriva
SHA-256 | d55a080b7d0110bd8a4f90b313238432a2f7b472d0f4d49b033c914ee04f563e
Secunia Security Advisory 17338
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for squid. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 4c9d5c04e8938fbc8abf1847287a3b1f04f5e30a63cac7dd2f9f0bd24ef078b4
Secunia Security Advisory 17340
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lynx. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | ef48a44313b0f2d6a83d3e6d5c9ad057bd31ad973e9d572938e3a2aa4852b0b0
Secunia Security Advisory 17342
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for unzip. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 929fe440da76a1787af5912a8a17f8acdcb90dd4ee9894115bdf0640ee12847e
Secunia Security Advisory 17343
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 0784df86cbd4c8103a3eb09a8ce7292f44475118f6495510b3fb8c2992ed6b41
Secunia Security Advisory 17344
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl. This fixes a vulnerability, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 779de0855c5c0010a64d0f2a06ab6d9bb15b340351624c76b127f67407a34d6c
Secunia Security Advisory 17345
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for sudo. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 723f02577f4f20ee0e0523dee344cbbc07ab658b05e6004ad4ea15dda7db1a11
Secunia Security Advisory 17346
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pam. This fixes a security issue, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 61e1624e6ea934640c06151868837506946f135432162be1c8252a40df344f39
Secunia Security Advisory 17347
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - [R] has reported two vulnerabilities in the Database module for Woltlab Burning Board, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | c5e4c99f85e412b52bcf8af1ca03ec52bd7e47a8d2b926a9bde55e4d67a135ec
Secunia Security Advisory 17348
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for apache-mod_auth_shadow. This fixes a security issue, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, mandriva
SHA-256 | d3167f8ee8ca284be2579495ade2440dd6f7ee0a215c5ff30e469fa002c518c9
Secunia Security Advisory 17349
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for fetchmail. This fixes a vulnerability, which can be exploited by malicious, local users to gain knowledge of certain sensitive information.

tags | advisory, local
systems | linux, redhat
SHA-256 | 0a1220a70a40dc8c5dac17d4289a5a4674346ab80de897c107f00de9af3ea05e
Secunia Security Advisory 17350
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pam. This fixes a security issue, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, redhat
SHA-256 | a7d47a60cba686e9b4422a0e64c317cbd090e3508c2397c323e5bc008407a663
Secunia Security Advisory 17351
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported two vulnerabilities in GNUMP3d, which can be exploited by malicious people to conduct cross-site scripting and directory traversal attacks.

tags | advisory, vulnerability, xss
SHA-256 | c63c221953b3d9328c1ff39a3d135c602422895675560002083658fa7a205291
Secunia Security Advisory 17352
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in SELinux, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 1ffa283cefbcde34ebddb0ba230e58c3865893c611fa2698c46be25b94ea92cd
Secunia Security Advisory 17353
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - svsecurity has discovered a vulnerability in gCards, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1ba327835a5506f002d2971e65dcffc851cfe40679350037f991b56720364a32
Secunia Security Advisory 17354
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Farhad Koosha has discovered a vulnerability in the Announcement, Guest Book, Mailing List, and Web Directory scripts, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | 31feac8511bf30dd57a5e85d5a59ce64838c8274e09aab71a56246f092428b86
Secunia Security Advisory 17355
Posted Oct 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnump3d. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and directory traversal attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 2215c95933234411a9915bfa0d5613cdfda05b5ce0e108ee39b0b16b5633222f
Page 2 of 24
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close