what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 568 RSS Feed

Files

Secunia Security Advisory 22066
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, gain knowledge of potentially sensitive information, conduct cross-site scripting, phishing, and HTTP response smuggling attacks, or compromise a user's system.

tags | advisory, web, vulnerability, xss
SHA-256 | 9273da1792b08e93f546ae44579fd8b92e40bd64894c8e52b4086185649c3598
Secunia Security Advisory 22068
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AirPort, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 491151b81aa88d3ee84a3308c81877fb1769470cb0a1a9f6b1f4f56ade818be5
BizDirectory.txt
Posted Sep 22, 2006
Authored by s3rv3r_hack3r

BizDirectory is vulnerable to cross site scripting attacks.

tags | advisory, xss
SHA-256 | 0b52fb3563fede9f66107ceab7c850b5e68fde8961902d193e178eb67dad2479
MyBB-1.2.txt
Posted Sep 22, 2006
Authored by HACKERS PAL

MyBB 1.2 suffers from full path disclosure and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 5dfd76181c658dbd7ba1e0af97b01b71e0a827795963c21a359468d15451e11d
Moodle1.6.1.txt
Posted Sep 22, 2006
Authored by Omid

Moodle 1.6.1+ and possibly prior versions are vulnerable to an SQL injection flaw in /blog/edit.php.

tags | advisory, php, sql injection
SHA-256 | 310b1b0eeb26e40ec98ab533d37b7655f95a227cb3acf4eb31c3e4a9f2692528
Ubuntu Security Notice 348-1
Posted Sep 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 348-1: The GnuTLS library did not sufficiently check the padding of PKCS #1 v1.5 signatures if the exponent of the public key is 3 (which is widely used for CAs). This could be exploited to forge signatures without the need of the secret key.

tags | advisory
systems | linux, ubuntu
SHA-256 | 2868a2e1ecbd8080f1bbfc772d9e7fb4bca89323670e37783dadfc90562225cb
Ubuntu Security Notice 347-1
Posted Sep 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 347-1: linux-source-2.6.10/-2.6.12/-2.6.15 linux kernel vulnerabilities

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
SHA-256 | 2a02672eb416cbd90e926d8bb2c98704bc36d480e27ea8dcdfd0562a5854b731
busybox-1.01.txt
Posted Sep 22, 2006
Authored by bug-finder

The Busy Box http daemon included in version 1.01 is vulnerable to a directory traversal attack.

tags | advisory, web
SHA-256 | e380b92d7f4e0d05711e751fa63d2e333b40b6ba43dd42a33d6fabbc4735b71f
Secunia Security Advisory 21854
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in TFTP Server TFTPDWIN, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a9c77e60d2ca32e2fc863e6a71f57a2cb15d871b97ba844e917d66687dfbddcf
Secunia Security Advisory 21911
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - s3rv3r_hack3r has reported a vulnerability in BizDirectory, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5d29385fd8545142a34455f2b54a175ce27205ac6eb5a790b18b70cc06836806
Secunia Security Advisory 21929
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Q-Shop, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2957f2ae4092e1ce685f9dbf581104b805ff9766bc2e8a99757988e82a0da85d
Secunia Security Advisory 21932
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability have been reported in WS_FTP Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 09f4132aeb2d92e27b0a3207822454284d60a7ea19b2db659429d3da5fdce28c
Secunia Security Advisory 21941
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Citrix Access Gateway, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cb2dfe3de9af5eec27d0167cf470b64d815eca20126ca203379c96c4f6860e7b
Secunia Security Advisory 21944
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HACKERS PAL has discovered some vulnerabilities in Limbo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fa61e986a96e6b319c8edd43cab89f0ff1a97ab2719c0929ff20f2ab2e6939d8
Secunia Security Advisory 21945
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 609d47927058c5bb1faaed6bbc84308813af21dec1ea4c9a1eadf2c207c3053c
Secunia Security Advisory 21947
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zope, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 451c2c3faff71cface8e738d3708f9a85234ee7e354ca01d7a66fc26a2b86af6
Secunia Security Advisory 21951
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Timq has reported a vulnerability in MobilePublisherPHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4fd1497e8ec66ecb5993bd3bfe89a8cafe202fae8b80e880cb1451dc617c00d4
Secunia Security Advisory 21953
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for zope2.7. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | 5006062552f7af9eead8794ef1a4dba47a43e069af39d7e83c9d9e43c2a343a5
Secunia Security Advisory 21954
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued updates for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users or by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 31df00027bdecf305580baa6891437a884aed123b956dbb219ab3a46adffe7a5
Secunia Security Advisory 21955
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NeXtMaN has reported some vulnerabilities in aeDating, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fac3bec1232b4cd3cbf6d262aab4b4a87b1def3a1b33dc22946d5b641eb8961f
Secunia Security Advisory 21956
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - p2y has reported a vulnerability in Gnuturk Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9026df7f2d9af248b40dd6cbb3ee704649baf27e8c3717206f91071336f3c840
Secunia Security Advisory 21957
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SHiKaA has discovered two vulnerabilities in Unak-CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8092cc5b4944052936406558f8b54a3ca157614928df5e1ea550caa35330b3b2
Secunia Security Advisory 21958
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SPI Dynamics has discovered some vulnerabilities in RSSOwl, which can be exploited by malicious people to conduct script insertion attacks and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 72b93fd735daca1db9dfc809c754f04cb7f69d5319d48dc42eb522ea3337df98
Secunia Security Advisory 21959
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Revnic Vasile has discovered a vulnerability in Easy Address Book Web Server, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web
SHA-256 | fbe82d46cb87c61e20a92ad9d53cbcd0cf7e2ac2588bf52891b1b97454c13d49
Secunia Security Advisory 21960
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fix TR has discovered a vulnerability in HaberX, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b25e14618cf33d6f87640fc6e29a72200eb6d64708f0e744385d7be0a841167c
Page 5 of 23
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Sam Bankman-Fried's Sentencing Hearing Over FTX Fraud Begins Today
Posted Mar 28, 2024

tags | headline, fraud, cryptography
Sellafield To Be Prosecuted For IT Security Offenses
Posted Mar 28, 2024

tags | headline, government, britain, flaw
These 17,000 Microsoft Exchange Servers Are A Ticking Time Bomb
Posted Mar 28, 2024

tags | headline, microsoft, email, flaw
Analyse, Hunt, And Classify Malware Using .NET Metadata
Posted Mar 27, 2024

tags | headline, hacker, malware, microsoft
VPN Apps On Google Play Turn Android Devices Into Proxies
Posted Mar 27, 2024

tags | headline, privacy, phone, flaw, google
Fortinet FortiClient EMS SQL Injection Flaw Exploited In The Wild
Posted Mar 27, 2024

tags | headline, hacker, flaw
Google Reveals 0-Day Exploits In Enterprise Tech Surged 64% Last Year
Posted Mar 27, 2024

tags | headline, flaw, google, zero day
Ray AI Framework Vulnerability Exploited To Hack Hundreds Of Clusters
Posted Mar 27, 2024

tags | headline, hacker, flaw
Justice Dept Indicts 7 Accused In 14 Year Long Hack Campaign By Chinese Government
Posted Mar 26, 2024

tags | headline, hacker, government, usa, china, cyberwar, spyware, backdoor
Ransomware Can Mean Life Or Death At Hospital, But DEF CON Hackers Have A Plan
Posted Mar 26, 2024

tags | headline, hacker, malware, conference, cryptography
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close