what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 622 RSS Feed

Files

Gentoo Linux Security Advisory 200511-19
Posted Nov 30, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-19 - Eric Romang discovered that eix creates a temporary file with a predictable name. eix creates a temporary file in /tmp/eix.*.sync where * is the process ID of the shell running eix. Versions less than 0.5.0_pre2 are affected.

tags | advisory, shell
systems | linux, gentoo
SHA-256 | 9415603e285f21d002329073e8ed42933a1a87829bc8eef8b7e44193bd9d641f
Gentoo Linux Security Advisory 200511-18
Posted Nov 30, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-18 - Christopher Kunz from the Hardened-PHP Project discovered that phpSysInfo is vulnerable to local file inclusion, cross-site scripting and a HTTP Response Splitting attacks. Versions less than 2.4.1 are affected.

tags | advisory, web, local, php, xss, file inclusion
systems | linux, gentoo
SHA-256 | a2eb56e477d316f99adc9e1880904b41b2c54d04f5f0cf82b00ae616aeb6c502
hordeMIMEXSS.txt
Posted Nov 30, 2005
Authored by Daniel Schreckling

Horde MIME Viewer versions 3.0.7 and below suffer from a flaw where gziped content is not sanitized before displaying it. This can allow for cross site scripting attacks.

tags | advisory, xss
SHA-256 | fc46fac339a1d85ce05f960d9ca898b2d145c07ba3b55e492ac85383ebc2dff1
Gentoo Linux Security Advisory 200511-17
Posted Nov 30, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-17 - Thomas Biege discovered that fusermount fails to securely handle special characters specified in mount points. Versions less than 2.4.1-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | c252bb62a986e19acfbebfd92e33923b03bb4904985592643fe4b7762aa8fb41
cisco-checksum.txt
Posted Nov 30, 2005
Site cisco.com

Cisco's response to Arhont's advisory and exploit the demonstrates a denial of service condition in various PIX instances when they receive a packet with an incorrect checksum.

tags | advisory, denial of service
systems | cisco
SHA-256 | ce2995625fd3b7cd09a8eb02aba41379c1300fd48226a4c5362a44697d3364c6
Ubuntu Security Notice 219-1
Posted Nov 30, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-219-1 - Multiple kernel vulnerabilities have been addressed with the latest package from Ubuntu.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2005-2709, CVE-2005-2973, CVE-2005-3055, CVE-2005-3180, CVE-2005-3271, CVE-2005-3272, CVE-2005-3273, CVE-2005-3274, CVE-2005-3275, CVE-2005-3276
SHA-256 | 045e59159fd1cda08678fa6a7124b2cf04462677b694178973f8aa5f530676e5
ciscoPacket.txt
Posted Nov 30, 2005
Authored by Konstantin V. Gavrilenko | Site arhont.com

Cisco PIX 515E OS version 6.3(3) is susceptible to a magic packet denial of service flaw.

tags | advisory, denial of service
systems | cisco
SHA-256 | aa7e0dd9168a55e03e21896b95dd87cc1909bc95d71f1e5a09529f206d9ab566
secunia-OperaCLU.txt
Posted Nov 30, 2005
Authored by Jakob Balle, Peter Zelezny | Site secunia.com

Secunia Research has discovered a vulnerability in Opera, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to the shell script used to launch Opera parsing shell commands that are enclosed within backticks in the URL provided via the command line. Versions below 8.51 are susceptible.

tags | advisory, shell
SHA-256 | 7f5c14bdc2019e06d48256414bf2ea131c5f04ec0912f9ea8a1ed800db6da6a1
Secunia Security Advisory 17765
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alex Wheeler has reported a vulnerability in Panda Antivirus, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 94c37f62a2e55774224e350e883fb224940800087ae012b5c02400e078951ab5
Secunia Security Advisory 17770
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gtk+2.0. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 6a58a3ddfe5cdae8bd9d75f31353bef72f090441f3df323ad9a4efd0f3854818
Secunia Security Advisory 17781
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pasquale Minervini has reported a vulnerability in QNX RTOS, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 79c7ab6eb31fbc29ad2ac38707be4b345c0611a0d1ba622fc092cd41f97ad728
Secunia Security Advisory 17785
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KingOfSka has discovered a vulnerability in N-13 News, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f8386bfd63b64538080ff30cb654ceb12a09db8fb51f049e9daf7f71aa17e1f7
Secunia Security Advisory 17788
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Xaraya, which can be exploited by malicious people to disclose and manipulate sensitive information.

tags | advisory
SHA-256 | 027f7277934ae7e6f5d44a6be3ce016e911521f67971a77d722650458ac2b670
Secunia Security Advisory 17792
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - info has reported a vulnerability in ASP-rider, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection, asp
SHA-256 | 4ed59267d5fb1932a0f57deb2b6b677ac7c66468d3dd876b40c210281c749841
Secunia Security Advisory 17795
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in O-Kiraku Nikki, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a7c7dfd9cf6d73aa63f00ba3f513887360a96b78612b11ff57f3c342c4d41bdb
Secunia Security Advisory 17797
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec pcAnywhere, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 755abdf73449cb8be28132af83946e2dd5af4732c3b0378f0c1b312b50f9fda9
Secunia Security Advisory 17798
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Wernfried Haas has reported a vulnerability in Centericq, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9f4c05173dfc501411c15c22d0fa8fa7639c47c7ff3266f75809532cd6c52bc3
Secunia Security Advisory 17807
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in SocketKB, which can be exploited by malicious people to conduct SQL injection attacks and disclose sensitive information.

tags | advisory, vulnerability, sql injection
SHA-256 | 2648b970012e59499fe70813327bb4562bdb1a2e29eb8080c6932afe1fa14226
Secunia Security Advisory 17808
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Softbiz B2B Trading Marketplace Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1f61a8f131b7ca6581ed8049c66a1ae0eae2b0f3ab80dd3f03c05d3e32a1ce34
Secunia Security Advisory 17809
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Softbiz FAQ Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e628ba74bcfdbc77533f1289eb16e1bd3d48f3b463b4819ae9a95370fbba02e5
Secunia Security Advisory 17810
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in WSN Knowledge Base, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 929282b6eab93fd408c23f76e599509f620787e662a1cf1f95362ac5ac49e1f9
Secunia Security Advisory 17811
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in FAQRing, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 69919ed36caaf3a1a003704a4bb4b149c00424fe2ac953c30092144640371c89
Secunia Security Advisory 17812
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Atlantis Knowledge Base Software, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 932f2536b6ee3008b89be574c6f3f77d58a4d4cab678f5d44b3ff3ac5600e6f8
Secunia Security Advisory 17813
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued a security update for Mac OS X, which fixes 13 vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 1cdc663d7550a7572a3f1ea964ea4f655b1921b0111e1c198dec9d0c0b4505c3
Secunia Security Advisory 17815
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Security Agent (CSA), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | cisco
SHA-256 | c2536e51a9360cdeef32074e50488879996b5d56e0f4531bed81b3cc141f72f9
Page 2 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close