what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 665 RSS Feed

Files

Secunia Security Advisory 19463
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a vulnerability in racoon, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | d6786ea2b671c97e194847413684a783cf7fb8ecb287b09f1de99b4c7f04168a
Secunia Security Advisory 19464
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | netbsd
SHA-256 | 2ae1908f524b64f177e19f8e5ad50c8badea66a0fc67e118a469545af7f73e01
Secunia Security Advisory 19465
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in NetBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | netbsd
SHA-256 | a86b978113b3890b522b24d99b8c6a827805cfa1bfd56d26be4cae9f1cbdcb03
Secunia Security Advisory 19466
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a vulnerability in sendmail, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | netbsd
SHA-256 | b7a79d18f740f1d13009ae53940387613bdb1d9fbc6368b550f1045caa766547
Secunia Security Advisory 19468
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for samba. This fixes a security issue, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
systems | linux, fedora
SHA-256 | 682dc07cfdf1b89d210eec2ea4104b3873e6de836604a1ddb9be8a8aa1bfce0c
Gentoo Linux Security Advisory 200603-22
Posted Mar 28, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-22 - Multiple vulnerabilities in PHP allow remote attackers to inject arbitrary HTTP headers, perform cross site scripting or in some cases execute arbitrary code. Versions less than 4.4.2 are affected.

tags | advisory, remote, web, arbitrary, php, vulnerability, xss
systems | linux, gentoo
SHA-256 | fd8e3280bbe522b5ca5030a88eaa2b6793d02bcd572640cb7f3f5fc2967c9a64
sendmail0058.txt
Posted Mar 28, 2006
Site sendmail.com

Sendmail, Inc. has recently become aware of a security vulnerability in certain versions of sendmail Mail Transfer Agent (MTA) and UNIX and Linux products that contain it. Sendmail was notified by security researchers at ISS that, under some specific timing conditions, this vulnerability may permit a specifically crafted attack to take over the sendmail MTA process, allowing remote attackers to execute commands and run arbitrary programs on the system running the MTA, affecting email delivery, or tampering with other programs and data on this system. Versions 8.13.5 and below are affected.

tags | advisory, remote, arbitrary
systems | linux, unix
advisories | CVE-2006-0058
SHA-256 | 3b3c6adcf605a2b27d8b8cb962869671376f087868fa32c5b883c8b5c1bddf16
Secunia Security Advisory 19295
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trew has discovered a vulnerability in LibVC, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c9ec52fb90237483a2f2c6dbfdd7162f106f762377ab0f43ecc1b7e15c0c752d
Secunia Security Advisory 19372
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pratiksha Doshi has reported a vulnerability in Meeting Reserve, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 50571b29007e606a7e174ce3e1a7cd5a7425854b469b1c86350ded438b009ec1
Secunia Security Advisory 19375
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in Helm Web Hosting Control Panel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | b2424f12d5433d0363c0a243d0b67225b8fdd8d81735bd0b9441a3ec6270145a
Secunia Security Advisory 19378
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jeffrey van der Stad has reported a vulnerability in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 852d84411569962fa047d2cea88d8b4b302cbe8f02ec28d36276dd2679bd8a01
Secunia Security Advisory 19381
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in E-School Management System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9572f326484e57577bc729e3ae4662dce3a2d76b8efd7919467c91da3039fb8a
Secunia Security Advisory 19384
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in phpPgAds / phpAdsNew, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5fa867c69ef3c760b4625153cf5303de8139f4f388035d1de5f83cdca1908d64
Secunia Security Advisory 19385
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Metisware Instructor, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 6e1be78a510b4e9200e0458eca82ee0ac001b072b116a298f3e5f468fdffcd98
Secunia Security Advisory 19386
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in EZ

tags | advisory, vulnerability
SHA-256 | 6961c672c1f784e59662463493afdf645564b7aae9967cf3aa8afd7ee3f5d826
Secunia Security Advisory 19387
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in BlankOL, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ebb5558a1f83dbb4fd542dc5e45c2b745a5276a60b27923110eeaf0c4461072f
Secunia Security Advisory 19388
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in Vavoom, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 204d3f685b74e330dfb0982977ce1ab4bdd9b58c10d568e2c17423b024caef91
Secunia Security Advisory 19389
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in csDoom, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 0a1880472ed7c0798691de98611fea2c2b94e7c72f8f3f7bef665e851cdc0a95
Secunia Security Advisory 19390
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for realplayer. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 64761c77faa802972f9451d5815388032fd17314df7ce13a219f61b29b32f3e9
Secunia Security Advisory 19393
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pratiksha Doshi has reported a vulnerability in Calendar Express, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | aeb353b88314aa1c067e6f1035a94e2ec350ff15d0c77586d8f86a6b89244332
Secunia Security Advisory 19395
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Predictive Dialing System (PDS), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 278626eb9d28ea335ee417e51d19aac36a6d553803d09c183b60e2dc6c9992f0
Secunia Security Advisory 19396
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Absolute FAQ Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 57b529bbd3fa2393644f41b35385dadd681664dd0d26dfea3dd3d4cea7ccc77a
Secunia Security Advisory 19397
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in uniForum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9c29e3de1ea2477dc6b1f9be9e10e75a3f57b029288910147c6a6a94768145fb
Secunia Security Advisory 19398
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in dotNetBB, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4897f5a73b96b6a0f54eef9bcff874f1b309af997fcdecbd3e8ee24381c60b06
Secunia Security Advisory 19399
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in ssCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 90048394cb2b5e8be38a4ff8a436c4222419328500b65b88231673ccea0d4a84
Page 4 of 27
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close