what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 526 RSS Feed

Files

Secunia Security Advisory 21161
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Novell Client Firewall, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | bb1d9962a2d3a03d3951586a7f22a913d63f38a096a4e36d4ef3421d6e4d24d4
Secunia Security Advisory 21163
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to bypass certain restrictions.

tags | advisory, local
systems | solaris
SHA-256 | 6cd11817f8289c439e701176b7b45a20ef9a060efb9b821c71d984e0e1df219b
Secunia Security Advisory 21164
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for postgrey. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 91ca3b1e819ed897becd19f206d2a286728e633d8465b45d7eec7427f04d62ed
Secunia Security Advisory 21165
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP OfO (Oracle for Openview), where some have unknown impacts and others can be exploited by malicious people to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | d6ab4b611d73a9a240aced1bbd1d3b4d3e3f1eb2c6898c38342ed54e02a5fb0e
Secunia Security Advisory 21166
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kurdish Security has reported a vulnerability in the MoSpray component of Mambo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f7b42171da0338478eeab5b3cf0c1c1eb2818b3da87531530b9bc569d7280680
Secunia Security Advisory 21167
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Etomite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | af1e42dec4e4d95467e3d110a378075cb567d32b26129bc08132c7500406c826
Secunia Security Advisory 21168
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue|Spy has reported a vulnerability in the MultiBanners component for Mambo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 041a81a5d8abd933f61627f7c28df05da3d271359a392ffad4decb158856f387
Secunia Security Advisory 21170
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gimp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 14702e1aa7da4d04553202093fca35405b278c751aa0b6f40edf8aeef765cce9
Secunia Security Advisory 21171
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Freeciv, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9f40929bfcd2af694e12706309834287d080677e28b89e8dede38e40d48bd0dc
Secunia Security Advisory 21172
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thiago Zaninotti has discovered a vulnerability in Apache HTTP Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 37b2b4b0c520e63381057d4dff173b8a6ba9028ec686bc78f63cf7f1516617cf
Secunia Security Advisory 21173
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has discovered a vulnerability in Fire-Mouse Toplist, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | cd7662cfb41962dadc8de93735998140cd6577b6ef4d24f7d137a5a8926a86af
Secunia Security Advisory 21174
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM HTTP Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 75e2eb38423cbcf3533ff3eae4afe325235613a0ec003bd9c1bee579ef827848
Secunia Security Advisory 21175
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in AGEphone, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ea26d644a17be376afe27e0a6eac189c5a8a59b45a27779881dcd644ff0a78c4
Secunia Security Advisory 21176
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mozilla-firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and HTTP response smuggling attacks, and potentially compromise a user's system.

tags | advisory, web, vulnerability, xss
systems | linux, debian
SHA-256 | 0971283fa6b4dbd77b6a12aa20e0b2c850debdb7d15583044c5ea696fe13aaf0
Secunia Security Advisory 21177
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in TurboZIP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2793b3c7b90ae2e60fcd83a62863fb852470f659e263fe3f42aef5fc92aca69a
Secunia Security Advisory 21180
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported some vulnerabilities in DynaZip, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b188753a21115a9b5fdb5e239b2927da9650211fe5849200d2c9e28f1ba80d76
Secunia Security Advisory 21181
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in MyBB, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 4e66ce182565e077a933c74a7cb3270ab38f42ab34ad0fbbe830ece061fd6656
Secunia Security Advisory 21182
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gimp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 7d030ee2addd34a08dd355e0afa8e33b467845a524c9121652e5e2d97a758522
Secunia Security Advisory 21183
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and HTTP response smuggling attacks, and potentially compromise a user's system.

tags | advisory, web, vulnerability, xss
systems | linux, debian
SHA-256 | 5f08a1715dcde53e6b4ed80ffc3f2d55e3551d1c74a1052b924cdb2ded15e3bb
Secunia Security Advisory 21184
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libdumb. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 88f3eb85d7bf966a26874f20ab9b863a9f68d58da7e6bf2999a4562f26bf1513
Secunia Security Advisory 21186
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libgd2. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) against applications and services using libgd2.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 88bba18a82be7acc9c5f96e9b47e9b15cc1b6209d5ab40e20660746324c86751
Secunia Security Advisory 21187
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 859662bcfbf525e59477e53e8e1a57c6a3c0a656090cd1642ef71170613711b9
Secunia Security Advisory 21188
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting and HTTP response smuggling attacks, disclose sensitive information, and potentially compromise a user's system.

tags | advisory, web, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 2e6bd6b92e95bffbfa2864adbd6d2c56b280a44cceb011846252fc0f861c30a2
Secunia Security Advisory 21189
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ivan Markovic has reported a vulnerability in sNews, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 250a43a3d6ce250591a635a0ed3824d24644130c0f09fe82c52da2433af0518d
Secunia Security Advisory 21194
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ryan Smith has reported three vulnerabilities in Tumbleweed Email Firewall, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 74f12faa6d73e88f0c7a6044dcd6a7fac626a71851035153a40252b83c43db70
Page 5 of 21
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close