what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 732 RSS Feed

Files

Debian Linux Security Advisory 1080-1
Posted May 29, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1080-1: A problem has been discovered in the IMAP component of Dovecot, a secure mail server that supports mbox and maildir mailboxes, which can lead to information disclosure via directory traversal by authenticated users.

tags | advisory, imap, info disclosure
systems | linux, debian
SHA-256 | 27fad67d0b9f97104f55ecba2ad0a241d17c74ba358d35ed0ea75f0d15529bbe
JiwaFinancials6.4.14.txt
Posted May 29, 2006
Authored by Robert Passlow

The reporting function in Jiwa Financials 6.4.14 allows execution of arbitrary reports as SQL user with full SELECT, INSERT, UPDATE, DELETE SQL permissions.

tags | advisory, arbitrary
SHA-256 | ffe8d4a8b44066cc603685aa27447d14660b26131db8ab89620c95ae20d898cf
BlendPortal-1.2.0.txt
Posted May 29, 2006
Site nukedx.com

The Blend Portal for phpBB 2.x versions 1.2.0 and prior suffer from a remote file inclusion vulnerability in blend_data/blend_common.php.

tags | advisory, remote, php, file inclusion
SHA-256 | 26043a75c8ca03f053ab536808ac441b94295cc9ec102915ca11921fcab71565
UBBThreads-5.x-6.x.txt
Posted May 29, 2006
Site nukedx.com

UBBThreads 5.x and 6.x suffer from multiple remote file inclusion vulnerabilities.

tags | advisory, remote, vulnerability, file inclusion
SHA-256 | 5750dd11ea621c8d492d5d53c12ed32c350b7b8fa50d38fe19c0fb5bb5f8afb1
ASPSitem-2.0.txt
Posted May 29, 2006
Authored by Mustafa Can Bjorn | Site nukedx.com

ASPSitem 2.0 and prior suffer from SQL injection in Anket.asp

tags | advisory, sql injection, asp
SHA-256 | 8f53283f2325c0986b8c5ac47d3c5c776f310532f8afe0f0ef8746c54d14c7e5
phpBB2.x-AMod.txt
Posted May 29, 2006
Site nukedx.com

the Activity MOD Plus for phpBB 2.x suffers from a remote file inclusion vulnerability.

tags | advisory, remote, file inclusion
SHA-256 | f6c704381020d028b6f30cbe59577a467aef3318dc375db14bb6852eed6ec5cc
phpBB2.x-admin.txt
Posted May 29, 2006
Site nukedx.com

phpBB 2.x suffers from a remote file inclusion vulnerability in admin/admin_hacks_list.php.

tags | advisory, remote, php, add administrator, file inclusion
SHA-256 | fd7b5cd3fa1a5cb3e5341c0f01035e5db29142536f8360a53b33ce5688efd45d
Eggblog-3.x.txt
Posted May 29, 2006
Site nukedx.com

Eggblog versions less than or equal to 3.x suffer from multiple SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | de9b10bb7ba99c00efc9c0d8777a52e92b506c14966fc7129efe55f07fbe2dc5
InteractiveWeb-0.8.txt
Posted May 29, 2006
Site nukedx.com

F@cile Interactive Web versions less than or equal to 0.8x suffer from multiple file inclusion vulnerabilities.

tags | advisory, web, vulnerability, file inclusion
SHA-256 | 9b30e47e8e859e8257da24878a4ee9f5921c5a006df0e3aa62a1b879c095353d
EnigmaHaber-4.3.txt
Posted May 29, 2006
Site nukedx.com

Enigma Haber versions less than or equal to 4.3 suffer from multiple SQL injection vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 6a42cbb6c33032e0870bfd953d93aec44ac1962300a25f2f658c9b797ea71a9c
tinyBB-0.3.txt
Posted May 29, 2006
Site nukedx.com

tinyBB versions less than or equal to 0.3 suffer from remote include vulnerabilities, SQL injection and XSS.

tags | advisory, remote, vulnerability, sql injection
SHA-256 | a392ae565fdbc080ee2c3ee64c1e30b738a227199d70bc3b4df45fc0e68d2710
MDaemon-2.txt
Posted May 29, 2006
Authored by Kingcope

A Heap Overflow in the MDaemon IMAP Daemon has been discovered which may result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary, imap
SHA-256 | 89bc9caf6e91d1debfb7900ebde25e13be71301a7d4023227e739df8908fe4d1
Secunia Security Advisory 20285
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nomenumbra has reported some vulnerabilities in Assetman, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | a8b54d62e35d2f1a01ac483eb62f0c0338c618faf51235921be66e2673876283
Secunia Security Advisory 20293
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpESP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 007315480f2a0410a2cf8d448402c3f8ed15afa2cbbfbd2b9b723c6147f6a88d
Secunia Security Advisory 20304
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nomenumbra has discovered two vulnerabilities in ByteHoard, which can be exploited by malicious people to manipulate sensitive information and conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | cafd41103681a7855c100834dc62cd4d8846ece32af1c9a141c81510dff1b969
Secunia Security Advisory 20305
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nomenumbra has discovered a vulnerability in PHP-AGTC membership system, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, php
SHA-256 | 98676c80aa4210bf935dc5c6acb561be2b5e1fdad184b0fd9e4fa1d9696cf1f1
Secunia Security Advisory 20306
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has discovered a vulnerability in PHPSimpleChoose, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 28044f8538e80e298842c5c9c65aedb88549afb81565f09845861129da9fe1ef
Secunia Security Advisory 20307
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yunus Emre Yilmaz has discovered a vulnerability in Seditio, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 585c47b7f8cd459e399f237ddd905786ac39f4dfa1cdb1117d71d369aef47cf2
Secunia Security Advisory 20308
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Dovecot, which can be exploited by malicious users to gain knowledge of potentially sensitive information.

tags | advisory
SHA-256 | f41d4df84de44f2cbef1e92198e03ae4a006dc7cf4db10a41db90c1faef93f0f
Secunia Security Advisory 20309
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in qjForum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c74c43ae0b42f27f4cfd9ef20673dcee553f165eb8c941a99a8d7838d6e80a09
Secunia Security Advisory 20311
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nomenumbra has reported some vulnerabilities in php-residence, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, php, vulnerability
SHA-256 | d530f880030a48f466404b760a24e3a70f1b73c0d6b99b3530c3694ae1097a81
Secunia Security Advisory 20315
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dovecot. This fixes a weakness, which can be exploited by malicious users to gain knowledge of potentially sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | ac2c6e311a19de7bcfd0497de8fb6f000a350d1f52c0a6d74ea769af76830198
Secunia Security Advisory 20317
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mustafa Can Bjorn has reported some vulnerabilities in Mini-NUKE, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 9293b95226bd4706793d956f8361fc5865820fd5f51e4b97e91270ba53b1ac0f
Secunia Security Advisory 20318
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - eEye Digital Security has reported a vulnerability in Symantec Client Security and Symantec AntiVirus Corporate Edition, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3505ddf90f18149177b081278ba66b890659ba4f20198120cb948c363b0b0c36
Secunia Security Advisory 20320
Posted May 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has discovered a vulnerability in Morris Guestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e5bf715372d60f93170f1b1ff1940a0dd7e5095cd201fc375dc886bcda78829a
Page 3 of 30
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close