what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 546 RSS Feed

Files

Secunia Security Advisory 23529
Posted Dec 30, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue with an unknown impact has been reported in Linux Kernel.

tags | advisory, kernel
systems | linux
SHA-256 | f327c7d055667cee88243d3a91e31c1629f81e263209f6d3e12c25be1692429e
Debian Linux Security Advisory 1244-1
Posted Dec 29, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1244-1 - It was discovered that the Xine multimedia library performs insufficient sanitizing of Real streams, which might lead to the execution of arbitrary code through a buffer overflow.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-6172
SHA-256 | e202c237c2787dd791adab6c2a7554e3d822eb7f6f3a850884507adb63dd682f
openser110-sms.txt
Posted Dec 29, 2006
Authored by sapheal

A memory corruption condition has been discovered in the OpenSER SMS handling module. Versions 1.1.0 and below are affected.

tags | advisory
SHA-256 | 484303104de315ea5d9fd85799b9664894e8389db532bc70a191c30073f4389e
openser110-osp.txt
Posted Dec 29, 2006
Authored by sapheal

A buffer overflow vulnerability has been discovered in the OpenSER OSP module. Versions 1.1.0 and below are affected.

tags | advisory, overflow
SHA-256 | 42a4b2aa0f57d83ca91f9994b291e1190eff41754422867b20123ad93fe24821
Secunia Security Advisory 23465
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Takagi Hiroshi has reported a vulnerability in tDiary, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | 911f7cf7ad2eb5d3423bde92a74448287b2be9b30d5595ca6bbfc27e4762fd87
Secunia Security Advisory 23491
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ruben Santamarta has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
systems | windows
SHA-256 | 87c773946aee7fecc3ce7dabd03d2ef8e8a866a34cf6bb0d23b8e42124504cd5
Secunia Security Advisory 23500
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - hack2prison has reported a vulnerability in AlstraSoft Web Host Directory, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory, web
SHA-256 | 1c2ed58843aedb1a9a3f534ec405403a11d337d0e601fda1831ee7052c05e506
Secunia Security Advisory 23504
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for squirrelmail. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | f1313eae21ec52c89115ff9932497453e404968ed9408bf7522eb82ca2908465
Secunia Security Advisory 23528
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered three vulnerabilities in Cacti, which can be exploited by malicious people to bypass certain security restrictions, manipulate data and compromise vulnerable systems.

tags | advisory, vulnerability
SHA-256 | cb51aeea8abaf6070b6543b34052d31774172c46a30ee8212d0a28f84e04670f
Secunia Security Advisory 23545
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox and MozillaThunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to gain knowledge of certain information, conduct cross-site scripting attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | b0eb0fbdebf5d837bc689f73ea81d1dd954f4f8edb77f9c628a8b9a0b6fdefa4
Secunia Security Advisory 23563
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Joomla!, where some have unknown impacts and one can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5ccae12cdcb3f8b0e25eead8a66b49450645a5af78032f03cba03123f7d5ffc5
Secunia Security Advisory 23567
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xine-lib. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | a8aed9eafa5f93d4144c11abd9ebb79acf0feb482c147c7751d62ca1bc6ccb12
Secunia Security Advisory 23569
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in AIDeX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ec0f7cedd4c2ba16582e39de2300cac5f814ed2a0b7dfd32d53152e666cf0d6f
Secunia Security Advisory 23571
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported two vulnerabilities in While You Were Out and In / Out Board, which can be exploited by malicious people to bypass certain security restrictions and manipulate data.

tags | advisory, vulnerability
SHA-256 | 62064520dda973879aa7b7f0298a06f415f3cb35cf6ea7c683cb4df3bc823877
Secunia Security Advisory 23573
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in ASPTicker, which can be exploited by malicious people to conduct SQL Injection attacks.

tags | advisory, sql injection
SHA-256 | cafee32ff1f13c1bb61aa87d8472b03652edbe3e94b7feea8a8cca1bab8591da
Secunia Security Advisory 23574
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered a vulnerability in WebText CMS, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 3d120cfff72c9b767c3b9b2692e829cd1c1902c1c5c8ae21d84fa74fd592525f
Secunia Security Advisory 23579
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for evince. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 5b9cb63d79f4b84c198ca4bfdf9697ae4ad0ce86eab7426fea83b1de6568984a
Secunia Security Advisory 23580
Posted Dec 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for elog. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service), and malicious users to conduct script insertion attacks, cause a DoS, and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, debian
SHA-256 | 400b602bd3a4652f70f20e52f1a09a93849687d7afcd4e4ffbb280ff480a257b
Debian Linux Security Advisory 1243-1
Posted Dec 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1243-1 - Renaud Lifchitz discovered that gv, the PostScript and PDF viewer for X, performs insufficient boundary checks in the Postscript parsing code, which allows the execution of arbitrary code through a buffer overflow. Evince embeds a copy of gv and needs an update as well.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-5864
SHA-256 | 59b309a2e743b9753ae0975f2805f781a77e3e1cec2b5e23bf2c11ef5d354603
Debian Linux Security Advisory 1214-2
Posted Dec 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1214-2 - Renaud Lifchitz discovered that gv, the PostScript and PDF viewer for X, performs insufficient boundary checks in the Postscript parsing code, which allows the execution of arbitrary code through a buffer overflow. The original update provided in DSA 1214-1 was insufficient; this update corrects this.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2006-5864
SHA-256 | 3ad038b7a8d216760848cb055cab23532027492d9af8f4c892e01003eb30cb69
Debian Linux Security Advisory 1242-1
Posted Dec 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1242-1 - Several remote vulnerabilities have been discovered in elog, a web-based electronic logbook, which may lead to the execution of arbitrary code.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2006-5063, CVE-2006-5790, CVE-2006-5791, CVE-2006-6318
SHA-256 | ab46b5f256569cecc7e471191b4aff967bfe2d167d08b720530659f31d4e1dde
joomlabeit-rfi.txt
Posted Dec 28, 2006
Authored by vitux

The BE IT EasyPartner Joomla! component is susceptible to remote file inclusion vulnerabilities.

tags | advisory, remote, vulnerability, code execution, file inclusion
SHA-256 | 57833b743a6ffe185998d45e4604f48b6d0e4bd777a33d2ae72fab85d36e4907
OpenPKG Security Advisory 2006.43
Posted Dec 28, 2006
Authored by OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory - The Links web browser versions below 2.1pre26 suffer from an arbitrary code execution vulnerability.

tags | advisory, web, arbitrary, code execution
advisories | CVE-2006-5925
SHA-256 | ccd24a8032dfc6e3f207ae8646c3ad418869265a3599f98dba7bb0efa58e46ac
OpenPKG Security Advisory 2006.42
Posted Dec 28, 2006
Authored by OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory - OpenSER versions 1.1.0 and below suffer from a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 5adb8463690b95ca64c0cdefd7eaad1f6fde535fd8d8a4a602092bde09153636
logaheadunu10-exec.txt
Posted Dec 28, 2006
Authored by CorryL

logahead UNU edition version 1.0 is susceptible to upload and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
SHA-256 | 27b203654d10a87234e276e6dcddb31fd185b6177eb6384ef4ccb551260105e2
Page 1 of 22
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close