exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 622 RSS Feed

Files

Secunia Security Advisory 17817
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Usermin, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 843cfcdd5e1b542ee16899ccac4be4f095ab9332c4804601fdd7fa65b8c872e0
Secunia Security Advisory 17818
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for centericq. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 08941b7511ac15425b7245e0be9389e9d4da2a0f5e9b54733585ceaef82d7c20
AdvStrutsNov05.txt
Posted Nov 30, 2005
Site hacktics.com

A cross site scripting vulnerability has been discovered in Struts version 1.2.7.

tags | advisory, xss
SHA-256 | 1f6cac6de1948b4be482a4124cc74fdfd3129f1542392a1fb46a76c6b8aab86f
CT21-11-2005.txt
Posted Nov 30, 2005
Authored by Benjamin Tobias Franz

This document serves as a reclassification advisory for the Microsoft Internet Explorer JavaScript Window() DoS vulnerability, originally reported on 31/05/2005. Contrary to popular belief, the aforementioned security issue is susceptible to remote arbitrary code execution, yielding full system access with the privileges of the underlying user.

tags | advisory, remote, denial of service, arbitrary, javascript, code execution
advisories | CVE-2005-1790
SHA-256 | 2a70181bd083f6d889bbc3c19896a4b44f70d1e8ca2d53355313efbe522d8d67
Ubuntu Security Notice 190-2
Posted Nov 30, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-190-2 - A remote Denial of Service has been discovered in the SMNP (Simple Network Management Protocol) library. If a SNMP agent uses TCP sockets for communication, a malicious SNMP server could exploit this to crash the agent. Please note that by default SNMP uses UDP sockets.

tags | advisory, remote, denial of service, udp, tcp, protocol
systems | linux, ubuntu
advisories | CVE-2005-2177
SHA-256 | 71f0daa8f76924288d470abcd943995a73a608b6cc3c2eafde32a49b0775a60f
gaduGadu.txt
Posted Nov 30, 2005
Authored by Jaroslaw Sajko

Gadu Gadu versions 7.20 and below suffer from denial of service and buffer overflow flaws.

tags | advisory, denial of service, overflow
SHA-256 | 3245439c340d70f6f979f3db5b09a8568d266973c38f068f622c9077451ba7ba
Secunia Security Advisory 17420
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in various SpeedProject products, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 110197eac100a7094a7cc56e9f356a5d22e7d660ed858fd200940670329e16d4
Secunia Security Advisory 17555
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Softbiz Resource Repository Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 647c31cfdb6ae462bd8b305a5776150b49ce06bcf53fc71beb2a54a91c9b1d08
Secunia Security Advisory 17599
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for horde3. This fixes some vulnerabilities, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6cc69d963b14ebf16b90bc4859441abafcd25fb71e8bc1cf042ead500b65fceb
Secunia Security Advisory 17650
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cerberus FTP Server, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 037ccebcb730b3deaa1f83cf617a16280631282e8112fd41a11d70c9476fdd83
Secunia Security Advisory 17663
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Clavister products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0a089acffac41cd9d8bfae05895a24961b79465389ba7d3d14d9e267123d4727
Secunia Security Advisory 17665
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in CommodityRentals, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f3e0932c3132a2e212b8d45e1cc401ba9d4ab6930dd3f41385a2023b8d11e601
Secunia Security Advisory 17667
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetObjects Fusion, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | b1288918ef6d2d932634ff00f1fd49bcb57dc2e320281c88be09ae1395fe98c0
Secunia Security Advisory 17670
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Konstantin V. Gavrilenko has reported a vulnerability in Cisco PIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | cbc4b0bf8eb4db667fb78d252a89586e3b6c18f1341f87e50366237bd744d118
Secunia Security Advisory 17672
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Comdev Vote Caster, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7bb2389a2b9dce293c4fbf53ee75b851bb15310afb70b30471de3dad816c51de
Secunia Security Advisory 17673
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in SourceWell, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 23b10ebc9928c876902e27e871870af225d4ecb72df1c9cbe795f3808c96c19d
Secunia Security Advisory 17674
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeMED, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d72c11dc8b3cef7719f85134bbcbd8cee0767647faa6bbf20d0b034f8396583a
Secunia Security Advisory 17676
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zope. This fixes a vulnerability with an unknown impact.

tags | advisory
systems | linux, debian
SHA-256 | dd98d5eed00ed12b436d50e15dc3c13f187e7a625e5477d00a32613691707570
Secunia Security Advisory 17678
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for sylpheed. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 61d1216e295c7228738bbcad9067b4226a998d1868547835e8848d2098564277
Secunia Security Advisory 17682
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ipmenu. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 3377aa86a474354355122cf2abd6aefe29399df01b09689dd8ea1a0805ac0f7e
Secunia Security Advisory 17683
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in 1-2-3 Music Store, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory
SHA-256 | fda916d3ac39443cad744ed727c2ddf437214971a3838479858f5301a8795834
Secunia Security Advisory 17685
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OTRS (Open Ticket Request System), which can be exploited by malicious people to conduct SQL injection, script insertion, and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | c069d155986d545d0525353bcf655f192cbc3274c64532473a0cde685f71999d
Secunia Security Advisory 17686
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in PHP Labs Survey Wizard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | e875929d17d82b74552ea83735420501c9a4bd493a70b8a8fd74cede2bbeb798
Secunia Security Advisory 17687
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in PHP Labs Top Auction, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 597327d78f5e32cef3186bf9c03494d0da01b37bb58837feb73b012e730e54ba
Secunia Security Advisory 17688
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in sNews, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | c6a76f9dab899e6a9c1d10a77cdcb6a57de2810b6a9b1229877432f4793d94dc
Page 3 of 25
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close