exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 670 RSS Feed

Files

Secunia Security Advisory 23069
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for proftpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 12bc6e1a6a15e416f4dd61e4dd7fd0e1f3b8d01a05de62fc6fd834275c5f021f
Secunia Security Advisory 23070
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in PMOS Help Desk, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2ae16ca19d1f17ae0165d7d27a3353b43b844c311f715666310823917b976264
Secunia Security Advisory 23071
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Ace Helpdesk, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 28f8a0c0deb2ae8c62c592eb3931199016d14e63c8d8c26661888a22a4b6a588
Secunia Security Advisory 23074
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged a vulnerability in NetWare, which can be exploited by malicious people to conduct HTTP request smuggling attacks.

tags | advisory, web
SHA-256 | b75fe9df41d3ee207068b2bd6601b8066dc5c90851071c4d3e42af7054b62166
Secunia Security Advisory 23077
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered vulnerability in Woltlab Burning Board Lite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c2c928f2b9ce8867cc7e3f822c202435d7993fa4938f75f9d55fb12ef4ab92fc
Secunia Security Advisory 23078
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CoLd Zero has discovered a vulnerability in HIOX Star Rating System Script, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 424e0ee7aa7683748d4838bb2f98a7798a6a600030b8a7362d3b1dca1efb13b6
Secunia Security Advisory 23079
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dr.Pantagon has discovered a vulnerability in OWLLib, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bf10e7588c82a409abcc543f231d6df9ebbe5389be8c69c99e63b4e695db761a
Secunia Security Advisory 23081
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DaDIsS has reported a vulnerability in Messagerie Locale, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a126e364f8a900ba7923f6a70540238300b3342285eafbca74445fe537339138
Secunia Security Advisory 23082
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DaDIsS has reported a vulnerability in site_news, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c9df7256cb50bbff5979b361f24bceffb0b125b297c10e0712f4396b5f933dd7
Secunia Security Advisory 23083
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GregStar has discovered two vulnerabilities in Recipes Website, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7006344274b1a5d6d54408a4b986324a8b731247bfb03e3703b167d06a121844
Secunia Security Advisory 23084
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GregStar has discovered a vulnerability in Wallpaper Website, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8c0445619e96d6e4145a06cc3c06f542bb4b7402b0b2df351712a34df36c75ee
Secunia Security Advisory 23085
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in JiRo's FAQ Manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6ff87bae0e327f46b69de42bc1c76e9f83ec9170204ee6d3956a77eb5f9720b2
Secunia Security Advisory 23086
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for phpMyAdmin. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, suse
SHA-256 | c53f9cebce6655436aaa0022e56e81ddaadbfff9b7b99717a462c3c3e00231dc
Secunia Security Advisory 23089
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for fvwm. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, gentoo
SHA-256 | ea08ea1e4c235a362b3c1e11bd7ec671e9201b568683729689b4651a838159c7
Secunia Security Advisory 23091
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - LSsecurity has reported a vulnerability in Crystal Reports, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 65973ff3aa035b51cac9c6d48b8413925f42f9d238b2a6741ef1315d909a34b9
Secunia Security Advisory 22995
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for texinfo. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 3af716475ddb1e1f9f03b63be972e647dd58ff6994122e9f0eda975730b940e9
Secunia Security Advisory 23009
Posted Nov 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | ab9e04a6a45f0e74e97e7eab1fbba2404334fc85a3c393ec6ed28dd332bdcad6
Mandriva Linux Security Advisory 2006.208
Posted Nov 22, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-208-1 - An unspecified vulnerability in OpenLDAP allows remote attackers to cause a denial of service (daemon crash) via a certain combination of SASL Bind requests that triggers an assertion failure in libldap.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2006-5779
SHA-256 | 7264455a882c69fc522fd0d199bb81e73d99e16e8b470d9e9cfe50c75c10629f
contentnow_139_sqlinjection.txt
Posted Nov 22, 2006
Authored by Alfredo Pesoli | Site 0xcafebabe.it

ContentNow CMS version 1.39 is susceptible to SQL injection and path disclosure vulnerabilities.

tags | advisory, vulnerability, sql injection
SHA-256 | 66b8d3c6fb056d3f9c7d05c58697340c1940620e1d27116558ae69297bbb9685
Ubuntu Security Notice 382-1
Posted Nov 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 382-1 - USN-352-1 fixed a flaw in the verification of PKCS certificate signatures. Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover. Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page containing JavaScript.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748
SHA-256 | 716148f75d9c048908c1a6931eda882c0b85cb4cc4ac3ec88b2f50b830fe3a7c
Ubuntu Security Notice 381-1
Posted Nov 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 381-1 - USN-351-1 fixed a flaw in the verification of PKCS certificate signatures. Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover. Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page containing JavaScript.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748
SHA-256 | b8121ede409ee2c6cbec1387ce70dd739175685b72d182572c33cce4789d5571
Debian Linux Security Advisory 1218-1
Posted Nov 22, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1218-1 - It was discovered that the proftpd FTP daemon performs insufficient validation of FTP command buffer size limits, which may lead to denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2006-5815
SHA-256 | 53c1c3fb027239e67fe8aaec759509b59c141ef9cbdf3bf3ae383afdc4b145c1
secunia-myfirewall.txt
Posted Nov 22, 2006
Site secunia.com

Secunia Research has discovered a vulnerability in My Firewall Plus, which can be exploited by malicious, local users to gain escalated privileges. The vulnerability is caused due to the application windows running with SYSTEM privileges and the application not checking if explorer.exe is running before performing certain actions. This can be exploited to launch iexplore.exe with SYSTEM privileges by terminating explorer.exe and then use the "Test Your Firewall" functionality. Affected is My Firewall Plus version 5.0 Build 1119.

tags | advisory, local
systems | windows
advisories | CVE-2006-3973
SHA-256 | ee159e8046e5a86fbf500118e4328f30c3a6fe4b3df866772f1585f7ae99b181
Gentoo Linux Security Advisory 200611-16
Posted Nov 22, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-16 - Miloslav Trmac from Red Hat discovered a buffer overflow in the readline() function of texindex.c. The readline() function is called by the texi2dvi and texindex commands. Versions less than 4.8-r5 are affected.

tags | advisory, overflow
systems | linux, redhat, gentoo
SHA-256 | 09cefa62c73fd86b5ddd651c4c5ebaa1c8be0dd07df40d2ae5a4f98a5ace0464
Gentoo Linux Security Advisory 200611-15
Posted Nov 22, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200611-15 - qmailAdmin fails to properly handle the PATH_INFO variable in qmailadmin.c. The PATH_INFO is a standard CGI environment variable filled with user supplied data. Versions less than 1.2.10 are affected.

tags | advisory, cgi
systems | linux, gentoo
SHA-256 | edbe1926aa508c32022694461cf5c8a0ae528e091bad39593fb595c0acf89d3c
Page 5 of 27
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close