what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 802 RSS Feed

Files

Secunia Security Advisory 22618
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyber-Security has discovered a vulnerability in Simple Website Software, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 13101f6cdf37d69842ece054436de6c8634f1b995b345c503a6a53f2462d1de8
Secunia Security Advisory 22620
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported some vulnerabilities in PHPMyRing, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 72aab10cf21bbed0b3756eaafa6131919147aeccb712f17466afa7250d7ec123
Secunia Security Advisory 22621
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - v1per-haCker has discovered a vulnerability in Faq Administrator, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3bbf6045818f6688970eb639cc3916fcff6db48f15e789442d3b5d12b26108e1
Secunia Security Advisory 22623
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - K-159 has reported a vulnerability in QnECMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 021e8455e7bea37480d478c8092dc6c7ae09931e17a2adbc3e18181706ff532e
Secunia Security Advisory 22625
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - w4ck1ng has reported a vulnerability in Coppermine Photo Gallery, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 23f83679db5b78abe6c9a452300d2b2293765b57c91f3bd0476aceca30072d10
Secunia Security Advisory 22626
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have reported in SnapGear, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 2e0682ca4e8a03b56e1d92956428677a9068bcce99ceea7f761c08b50a870cab
Secunia Security Advisory 22627
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered a vulnerability in N/X WCMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7e9752953d14fffe782b20fba5c4c824cf0ea4aaf48b9f57bd8620b3c013f6a3
Secunia Security Advisory 22628
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Internet Explorer 7, which can be exploited by malicious people to spoof the content of websites.

tags | advisory, spoof
SHA-256 | 3be81086467d5a7f65ca4ea6950f294de2bd718355d042955482f125c18af3cd
Secunia Security Advisory 22629
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vigilon has reported a vulnerability in phpFaber CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5635b0ccc14a1f39d115361b7ff8960822ef0f1a3774041b561de5cd29714a5f
Secunia Security Advisory 22632
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xoron has discovered a vulnerability in MiniBILL, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | aa08e69c6c659d7fe0112ce86cea61889b14410bac368964c1c17d85b5a0fa00
Secunia Security Advisory 22635
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sophos Anti-Virus, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, virus
SHA-256 | bdf2d36375bea87677a124d375f97bd77f19cdc934c5507d2d68cbe2e01e00d8
Secunia Security Advisory 22636
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued an update for postgresql. This fixes some vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | f6d6198d4a20ed44e8bc8869b07f0355c21a2657b776b5999f27aaa373b2647b
Secunia Security Advisory 22637
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in OpenPBS, which can be exploited by malicious, local users and malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | 5dc67833440adce254ab03d90dbe45afd328d0f58fc190402d865b666e57f23a
Secunia Security Advisory 22639
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users to compromise a vulnerable system, or by malicious people to conduct cross-site scripting and phishing attacks, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | dd1e487f7bade032e4615cfb0b5eb17195f494c923f682a0f782b1d2d15f5e0e
Secunia Security Advisory 22640
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mutt. This fixes some weaknesses, which potentially can be exploited by malicious people to perform certain actions with escalated privileges.

tags | advisory
systems | linux, mandriva
SHA-256 | b76e98b546d777a8ec8c00dcd8ee8e89bb95d8ff7977f975f8758b26e64fd715
Secunia Security Advisory 22641
Posted Oct 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xsupplicant. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, mandriva
SHA-256 | d899cd15a616c4fca559bf965041d2f8f8f5d28e6fd8a347a9f36cbd8110abf8
Mayhemic Labs Security Advisory 2006.3
Posted Oct 27, 2006
Authored by Mayhemic Labs Security, Mayhemic Labs | Site mayhemiclabs.com

Mayhemic Labs Public Advisory MHL-2006-003: ezOnlineGallery Multiple Security Issues

tags | advisory
SHA-256 | 30fdafcfcadf320aad18e94bba8f672133b81ad609dc739913ce31b1fbb68248
iDEFENSE Security Advisory 2006-10-26.1
Posted Oct 27, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.26.06 - Multiple Vendor wvWare LFO Count Integer Overflow Vulnerability

tags | advisory, overflow
SHA-256 | 8f68a8978984b0e3a5fe4be0692e8f18f211e7a2ad5bd97c2f7a27c96532b140
iDEFENSE Security Advisory 2006-10-26.2
Posted Oct 27, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.26.06: Multiple Vendor wvWare LVL Count Integer Overflow Vulnerability

tags | advisory, overflow
SHA-256 | a15abfbcbe15b9bba54b79957b5fd2e640440079be1d05e1b450a95b561ef26a
SMFfgetsoff.txt
Posted Oct 27, 2006
Authored by Jose Carlos Norte

Simple machines forum (SMF) suffers from a vulnerability that allows a malicious user to render any topic unreadable by sending false information to the avatar size checking function.

tags | advisory
SHA-256 | 60fcdeb9b18f837d874922b5ebe66b0538ac7a86acf58ff9c56765280b9bb486
Cisco Security Advisory 20061025-csa
Posted Oct 27, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory ID: cisco-sa-20061025-csa - Cisco Security Agent for Linux Port Scan Denial of Service

tags | advisory, denial of service
systems | cisco, linux
SHA-256 | 78c609fbecba3ff660e0c83fb136f710dbbaa5cfd0bbb15aa68ccfa4d92ed9cd
kapda-61.txt
Posted Oct 27, 2006
Authored by trueend5 | Site kapda.ir

KAPDA Advisory #61: Multiple vulnerabilities in PacPoll versions 4.0 and prior.

tags | advisory, vulnerability
SHA-256 | 2fe05620e83e90181d68ccf81e1524097d606db200aeeebf09ada457a165ce14
OpenPKG Security Advisory 2006.26
Posted Oct 27, 2006
Authored by OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory - OpenPKG-SA-2006.026: According to a vendor release announcement [0], a denial of service vulnerability exists in the virtual terminal application GNU screen [1], version 4.0.2 and earlier. The vulnerabilities exist in the handling of "UTF-8 combining characters" and allow user-assisted attackers to cause a Denial of Service (crash or hang of GNU screen) via certain UTF-8 character sequences.

tags | advisory, denial of service, vulnerability
SHA-256 | 3d1d7b3be9c6d2ccd5c51acc0f2c4f73714fb8ee5beedde2d14d7a6468e3b555
iDEFENSE Security Advisory 2006-10-25.1
Posted Oct 27, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.25.06: AOL Nullsoft Winamp Ultravox Lyrics3 v2.00 tags Heap Overflow Vulnerability

tags | advisory, overflow
SHA-256 | 4e87b0d9e96132057329eb9052b503645abb32dba5ae1a5e2f663dac5f6bc9c8
iDEFENSE Security Advisory 2006-10-25.2
Posted Oct 27, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 10.25.06: Remote exploitation of a heap-based buffer overflow vulnerability in the Ultravox protocol handler of AOL Corp.'s Nullsoft Winamp media player could allow an attacker to execute arbitrary code in the context of the currently logged in user.

tags | advisory, remote, overflow, arbitrary, protocol
SHA-256 | 504bcb865578c3fbff3bfaf2fba7d5a1cf655dfcf44253f3a1fc43781e47d40d
Page 3 of 33
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close