exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 732 RSS Feed

Files

Secunia Security Advisory 20314
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for postgresql. This fixes two vulnerabilities, which potentially can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
systems | linux, ubuntu
SHA-256 | 9c39d607d9bea7cbcbf15e8f214c4bedc0610ef90a43419d1d95a884795ce95c
Secunia Security Advisory 20316
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trueend5 has reported some vulnerabilities and weaknesses in Geeklog, which can be exploited by malicious people to disclose system information, and conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7166520cdeb88b870e5ea277333a569d57136479d30a3c7aae6861da55c29e64
Secunia Security Advisory 20327
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christian Nancy has reported a vulnerability in Achievo, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0edd144bb36064c1d7e26edd27830e60981165ef351900782217e9ddeecd70ed
Secunia Security Advisory 20336
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - black-code and sweet-devil have discovered some vulnerabilities in Photoalbum B&W, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 90dd845a49e3592fa8504ddcc9a95e750c4be2fd0320d1441aab5ed9e163e1c9
Secunia Security Advisory 20337
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has discovered a weakness in PHP, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local, php
SHA-256 | cc4ec2018d77b5eadc31ba73a6431c76173c2f1f7d4779e3325e28620d410ffc
Secunia Security Advisory 20340
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in DGNews, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 8b048c152e92b4dfded39c3d298a812bde1763d91bddf5d1feef050fb8470a73
Secunia Security Advisory 20342
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Robert Passlow has reported a vulnerability in Jiwa Financials, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 42cdb7f65a4476168838a8873f5cec3d121eae899f33639e43f0cde994f73da0
Secunia Security Advisory 20346
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has reported some vulnerabilities in Fastpublish CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e25ea48ed242efae561380526269c16af55f2a0cd7481cadeba5d7483a0772e7
Secunia Security Advisory 20348
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FarhadKey has discovered a vulnerability in Nukedit, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | dcb0fa00d00b2ca4b0d2c16f8ed4d3dd5102f41952899a2611d136d5d9546f90
Secunia Security Advisory 20350
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mustafa Can Bjorn has reported a vulnerability in the Blend Portal System module for phpBB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | afd6a7b20b0adcc06df75bea9db154860b01828178874b503a1a9e42e7dc567b
Secunia Security Advisory 20353
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mustafa Can Bjorn has discovered some vulnerabilities in UBB.threads, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 4a73e1a8aa146312216455363e458266626fa319ca8b1e35fad5f5327313f001
Secunia Security Advisory 20354
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mustafa Can Bjorn has reported a vulnerability in the Activity Mod Plus module for phpBB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bd0dd28c4220ea04f05e33a90db489e05e48f4ae7368e27a13f771ef62b06b2b
Secunia Security Advisory 20366
Posted May 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Raphael Huck has discovered some vulnerabilities in WikiNi, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | cc86307c1d0c84aee4c7cb2ad1778c8ce34737d83f6ebf2e90b95f94b809099f
KAPDA-46.txt
Posted May 30, 2006
Site KAPDA.ir

KAPDA advisory #46: Nukedit v4.9.6 and prior - Unauthorized Admin Add vulnerability

tags | advisory
SHA-256 | a51adc1b52850ac1a7814d4ea83edd6b2a14cecc02787a12fc206f9ca8174d73
WikiNi0.4.2.txt
Posted May 29, 2006
Authored by Raphael Huck | Site zone14.free.fr

WikiNi 0.4.2 and below suffer from many XSS vectors.

tags | advisory
SHA-256 | 230968c56c45c213bee5243bb454aa497a22046c9bce1630fb385c66a98ca5d5
KAPDA-45.txt
Posted May 29, 2006
Site KAPDA.ir

KAPDA #45: geeklog-1.4.0sr2 and prior versions suffer from Path Disclosure, XSS, SQL Injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 6b09738702a9e181800066e1ac01c9be8d1600e54090d79447b053ffedcf227b
PhotoalbumBWv1.3.txt
Posted May 29, 2006
Authored by black-code

Photoalbum B&W v1.3 suffers from XSS

tags | advisory
SHA-256 | e385c2855de0b358a5a38995f34d4b9d0e91aae65bf377a57caa92e601011f58
variomat.txt
Posted May 29, 2006
Authored by CrAzY CrAcKeR

Variomat CMS suffers from multiple SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 9cf28c26ea590954e6b822a8484381835d5fd3f9c414eed9bc013d877938b180
EzUploadProv2.10.txt
Posted May 29, 2006
Authored by black-code

EzUpload Pro v2.10 suffers from multiple remote file inclusion vulnerabilities.

tags | advisory, remote, vulnerability, file inclusion
SHA-256 | d2a95cf5390c4ea2c1527008b3f7efa69b8246ec41d87a7a9e1701ae49382dff
vCard2.9.txt
Posted May 29, 2006
Authored by black-code

vCard 2.9 suffers from multiple XSS vulnerabilities.

tags | advisory, vulnerability
SHA-256 | d5033ecb3845a2fa8ef14f42569d39067ea42c534f7025a3e555703db22b80c7
coolphpmagazine.txt
Posted May 29, 2006
Authored by Black-cod3

Multiple XSS vulnerabilities have been discovered in coolphp magazine.

tags | advisory, vulnerability
SHA-256 | a91d0e39a7dd45e96ee4f8ec06bd6010c8ce466f14ed72e225830fa24b7310ac
Ubuntu Security Notice 288-1
Posted May 29, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 288-1: postgresql-7.4/-8.0, postgresql, psycopg, python-pgsql vulnerabilities

tags | advisory, vulnerability, python
systems | linux, ubuntu
SHA-256 | 9a506340043a3f542a00ae29e9117b73ceef922392f9234115347f088b9b5279
Ubuntu Security Notice 287-1
Posted May 29, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 287-1: The nagios CGI scripts did not sufficiently check the validity of the HTTP Content-Length attribute. By sending a specially crafted HTTP request with an invalidly large Content-Length value to the Nagios server, a remote attacker could exploit this to execute arbitrary code with web server privileges.

tags | advisory, remote, web, arbitrary, cgi
systems | linux, ubuntu
SHA-256 | 5e9eb73c9f438b4ecefd6e012aa971dade80f066d3fc35d41cedded74a6c9539
Debian Linux Security Advisory 1082-1
Posted May 29, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1082-1: Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
SHA-256 | b2c2ec10a7f438c348a95d77fa8aa09d897af538b1d2250b260bc7c2283a5dc5
Debian Linux Security Advisory 1081-1
Posted May 29, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1081-1: Luigi Auriemma discovered a buffer overflow in the processing of ASF files in libextractor, a library to extract arbitrary meta-data from files., which can lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
SHA-256 | b63bda0e6f0bee9216c35e85b9e84d03272ea93f7fbb2854ca9f397799c3dae1
Page 2 of 30
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close