what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 732 RSS Feed

Files

Secunia Security Advisory 20059
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in Eserv/3, which can be exploited by malicious users to bypass certain security restrictions and to disclose potentially sensitive information, and by malicious people to gain access to potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | 1c9290618a9f2a7e66ddfbc851e97696c1101a330b8adaa44764f9a005a9a9ff
Secunia Security Advisory 20319
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MC.Iglo has reported a vulnerability in Omegasoft Insel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a181c851444f4328562b4ec56b03ea3f7351defc6c26b77476c3095adfbc7fd8
Secunia Security Advisory 20329
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Motor, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | a4125ac25e9d3253d754f9a1c44f9ab3ec7031736c0547289f788971854e5045
Secunia Security Advisory 20338
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kernel-source-2.4.17. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of sensitive information, cause a DoS (Denial of Service), gain escalated privileges, and by malicious people to cause a DoS, and disclose potentially sensitive information.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 90d61a2de86c34d58a38fd2b86dd0f84fc7a8a56183f665acc10b25bc733d78a
Secunia Security Advisory 20339
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for dia. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 3ac1c342554cac6f5f26f69bbb2a1238273072daeffb9f0b74b01fd92524d8ae
Secunia Security Advisory 20341
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nenad Jovanovic has discovered some vulnerabilities in Open Searchable Image Catalogue, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | c1ab0db33eba675f38acc202a8261700d534d65a80b8f61a5466e8d4e31747d9
Secunia Security Advisory 20344
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for cherrypy. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, gentoo
SHA-256 | 2e1cbe8e59da710dabedfd8dad74026677c3f87971619a6022667b5842c35e85
Secunia Security Advisory 20345
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libtiff. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | a9165a33db15a1a023efbfc5c24cce10997903d8b4894508778f08e781a41cae
Secunia Security Advisory 20347
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi HITSENSER3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a729befb7a922e5acce0c437d64e641812f46db433b4cd85b84bd3e3e1130e84
Secunia Security Advisory 20349
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tony Griffiths has reported a vulnerability in the Linux Kernel, which can be exploited malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 6e16f818b11d4177b47bd2add1051bd2e2accf3802c5f811269d9191843c8aea
Secunia Security Advisory 20361
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported a vulnerability in WeOnlyDo wodSFTP, which can be exploited by malicious people to disclose sensitive information and potentially compromise a user's system.

tags | advisory
SHA-256 | c3f19a3bb25ca31cdf22914c2bfe079b0cdff51cbd7d41d77ced5dda46e55a65
Secunia Security Advisory 20363
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yannick Daffaud has reported two vulnerabilities in the XiTi Tracking Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e110322baec608bb896ed51a075e5d6417caa42aa6fb2515dbb468eeb89717cd
Secunia Security Advisory 20367
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - socsam has discovered a vulnerability in WebCalendar, which can be exploited by malicious people to bypass certain security restrictions and disclose sensitive information.

tags | advisory
SHA-256 | 6d295023d0cd17563412b903135f188519f0ccb5b54a9bdff221f7741412a7fc
Secunia Security Advisory 20368
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for motor. This fixes a vulnerability, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 200f70784e70687b0449fbc41f3d09cd326042d57e63d2165845c8b23b7b8857
Secunia Security Advisory 20369
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Federico L. Bossi Bonin has discovered a weakness in xine-lib, which can be exploited by malicious people to crash certain applications on a user's system.

tags | advisory
SHA-256 | cc3b073a2c6da323240422f422c2d614b1b84148f33d0bf15f806b64c03d348b
Secunia Security Advisory 20370
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Shadow, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 77c9b2003435b83c0a9c28348d537a8efc57425cc5fd5d71a2afec134e24946d
Secunia Security Advisory 20373
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - darkgod has discovered two vulnerabilities in phpMyDesktop|arcade, which can be exploited by malicious people to conduct script insertion attacks, disclose sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 98199802b3adf4a06b01454e573069cd06c736dd61dab87881dc052e69dee529
Secunia Security Advisory 20374
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CrAzY CrAcKeR has reported a vulnerability in 4nForum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ded03d80ecc26eae648cf446f500895a36d41be5532e32479b2ea4595dfdb03b
Secunia Security Advisory 20377
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Secure Elements Class 5 AVR, which potentially can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 06f7f04a98c64d79fa3c0404d646d71c164904fee7328adc122510fb4ce7d523
Secunia Security Advisory 20378
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities and security issues have been reported in Secure Elements Class 5 AVR, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, spoof the contents of messages, cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | 56d5dfc56af5d1326a65539feefbd1831b1b7f30f5c1bec29d7dbe72137d744b
Secunia Security Advisory 20009
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Rising Antivirus, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1ff11526bf6fc531f9c73ba3197efde356fb7d4bd7ba5b15d3292af3b348ab43
Secunia Security Advisory 20179
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in ZipCentral, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8c9b94a099d4e8d224d88cf8283d68dc23f2e67cc1ec10de40635718d7ab02c2
Secunia Security Advisory 20279
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in EVA-Web, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, vulnerability, xss
SHA-256 | 50dfcecc27e913808d3246b10d94591c20c9f1ce619ac11737316e89c9e2bcad
Secunia Security Advisory 20312
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for foomatic-filters. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | bad42e6a00dc23dfda206869e781777f8ade50030c38f9aa858e49151579ed65
Secunia Security Advisory 20313
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nagios. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 0bd78fc3910171871ddd57a49f3f32e0b0a3284f864de6ccd55b37ea1da8bc0c
Page 1 of 30
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close