exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 546 RSS Feed

Files

Secunia Security Advisory 23514
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes some vulnerabilities and a security issue, which can be exploited by malicious people to conduct cross-site scripting attacks, overwrite arbitrary files and potentially compromise a user's system.

tags | advisory, arbitrary, vulnerability, xss
systems | linux
SHA-256 | 22e9a79cf08ad1ebe8b6bad2f64ee3f6ab7734c03138c92ea62d9866053bd444
Secunia Security Advisory 23515
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Calendar MX BASIC, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c4ce860fa159ea78448225d0c5e4b2da0a9b7bc70dd0805c6cef1cde36356670
Secunia Security Advisory 23517
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Enthrallweb eCoupons, which can be exploited by malicious users to manipulate certain data.

tags | advisory
SHA-256 | fcdb2ba44351b6a85f739aa811ca564f97825fadeb4074d6c56ca844374d3422
Secunia Security Advisory 23518
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Enthrallweb eNews, which can be exploited by malicious users to manipulate certain data.

tags | advisory
SHA-256 | 0c6bae99e88cc88bf3ad4b28f44090d89baebfa041fb6ccc1cc9812d864e2610
Secunia Security Advisory 23520
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Enthrallweb eJobs, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ce1a9628a532f4d5cb38bbb5c6885484d83764a727b2c8ce1f97794c6498a407
Secunia Security Advisory 23521
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Enthrallweb emates, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a7a6e976915941b83d4a76532aaefe9096fbd4d1e6d14466c88ca552998f5322
Secunia Security Advisory 23522
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Enthrallweb ePages, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 85c8ddd16d4ae14eb5c5f11007fb49be9cb59a38e82dc602bb353b0bf179ba03
Secunia Security Advisory 23523
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Dragon Business Directory Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d5175fad94c8b9380203f7de974ce18c3b0207aeb1569c7e4343f8e53e072acd
Secunia Security Advisory 23524
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bd0rk has discovered a vulnerability in SH-News, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 10a440e75ed8cb77789b1928dfd40c172f9295449655c0970ab54fd9f0216fa5
Secunia Security Advisory 23525
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Enthrallweb ePhotos, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 787824bf210bc6f165e16a45ec778ede361a3a4ad79d54850987d5f3c018e4c6
Secunia Security Advisory 23526
Posted Dec 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IMHOT3B has reported a vulnerability in Knusperleicht Shoutbox, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 999464714d8df7952e231a6434a3b899f6ff05b1f61d6e0148866e703c26093a
Netragard Security Advisory 2006-12-06
Posted Dec 22, 2006
Authored by Netragard | Site netragard.com

Netragard, L.L.C Advisory - @Mail version 4.51 does not properly sanitize email allowing for cross site scripting attacks.

tags | advisory, xss
SHA-256 | 39e68d57bada5a83cf9b09964668a0c6d5d4d57328013bb0836d4cd7e2938ac1
n.runs-SA-2006.005.txt
Posted Dec 22, 2006
Authored by Sergio Alvarez | Site nruns.com

NOD32 Antivirus software versions prior 1.1743 suffer from an arbitrary code execution flaw.

tags | advisory, arbitrary, code execution
SHA-256 | dcc3ac0483403c98b5780d90539d0fc3e3f9ac428aed9e62ae4ad4c049d3f440
Debian Linux Security Advisory 1240-1
Posted Dec 22, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1240-1 - Teemu Salmela discovered that the links2 character mode web browser performs insufficient sanitizing of smb:// URIs, which might lead to the execution of arbitrary shell commands.

tags | advisory, web, arbitrary, shell
systems | linux, debian
advisories | CVE-2006-5925
SHA-256 | 2fb87b3e15f1f071ef980b8d812b18f940443fa77e4eaea8cb13734a864200cd
CA Security Advisory 34876
Posted Dec 22, 2006
Authored by Ken Williams, Computer Associates | Site www3.ca.com

CAID 34876 - CA CleverPath Portal and other CA solutions that embed Portal technology contain a session verification vulnerability.

tags | advisory
SHA-256 | 0f54412beb75b544d797f6a6475238fc984c6235fe7678318bc1b6e2c236672c
Technical Cyber Security Alert 2006-354A
Posted Dec 22, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert - Mozilla has released new versions of Firefox, Thunderbird, and SeaMonkey to address several vulnerabilities. Further details about these vulnerabilities are available from Mozilla and the Vulnerability Notes Database. An attacker could exploit these vulnerabilities by convincing a user to view a specially-crafted HTML document, such as a web page or HTML email message.

tags | advisory, web, vulnerability
SHA-256 | e107062e328dbd419858acefe8e2fad607022adda52781c93e6a34a0be90d649
Mandriva Linux Security Advisory 2006.234
Posted Dec 22, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-234 - XSP (the Mono ASP.NET server) is vulnerable to source disclosure attack which allow a malicious user to obtain the source code of the server-side application. This vulnerability grants the attacker deeper knowledge of the Web application logic.

tags | advisory, web, asp
systems | linux, mandriva
advisories | CVE-2006-6104
SHA-256 | 8a127f50798d6860d450a586a8af3b0175981db6294bc0df3a14b9c3c9dfd77c
Ubuntu Security Notice 397-1
Posted Dec 22, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 397-1 - Jose Ramon Palanco discovered that the mono System.Web class did not consistently verify local file paths. As a result, the source code for mono web applications could be retrieved remotely, possibly leading to further compromise via the application's source.

tags | advisory, web, local
systems | linux, ubuntu
advisories | CVE-2006-6104
SHA-256 | 94419be4f07c7c1769569c844a7f0de39d524d4f3ae40d536ad18d6482417771
HP Security Bulletin 2006-12.88
Posted Dec 22, 2006
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

tags | advisory, vulnerability
SHA-256 | 5242bb67e4081b1f7e9f9ee63a21f4f1a19532ea06823226a4b41a89f43ae3f2
Gentoo Linux Security Advisory 200612-21
Posted Dec 22, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200612-21 - The read_multipart function of the CGI library shipped with Ruby (cgi.rb) does not properly check boundaries in MIME multipart content. This is a different issue than GLSA 200611-12. Versions less than 1.8.5_p2 are affected.

tags | advisory, cgi, ruby
systems | linux, gentoo
SHA-256 | 9b5880e8331459d98744c8c54e9c6c1f39c8fc5f0f33c650d9602d9ce86f86c4
Gentoo Linux Security Advisory 200612-20
Posted Dec 22, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200612-20 - M. Joonas Pihlaja discovered several buffer overflows in loader_argb.c, loader_png.c, loader_lbm.c, loader_jpeg.c, loader_tiff.c, loader_tga.c, loader_pnm.c and an out-of-bounds memory read access in loader_tga.c. Versions less than 1.3.0 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | e28a5f46fd2cb63fa0d448c8c20cfe45f25c0fc0d77f910d130e27f8453c964e
Gentoo Linux Security Advisory 200612-19
Posted Dec 22, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200612-19 - Steve Rigler discovered that pam_ldap does not correctly handle PasswordPolicyResponse control responses from an LDAP directory. This causes the pam_authenticate() function to always succeed, even if the previous authentication failed. Versions less than 183 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | e64895cba6cea263dea3c75b42533b05a9f6df284ba411224f20bcd3856675f7
monoxsp.txt
Posted Dec 22, 2006
Authored by Jose Ramon Palanco | Site eazel.es

The Mono XSP ASP.NET server allows for source code disclosure when a %20 is appended to a URI. Version 1.2.1 is affected.

tags | advisory, asp
SHA-256 | 35a0a5a28f626206a9628043116c7c862cab25d293bacf607501c972dd0dfa16
n.runs-SA-2006.004.txt
Posted Dec 22, 2006
Authored by Sergio Alvarez | Site nruns.com

ESET NOD32 Antivirus suffers from a arbitrary code execution vulnerability. Versions prior to 1.1743 are affected.

tags | advisory, arbitrary, code execution
SHA-256 | 68c8e00a070400f31b4f79d8fd1f5ed916dc36dd5153dcfabf13efd85383835a
Zero Day Initiative Advisory 06-051
Posted Dec 22, 2006
Authored by Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. Affected versions are Mozilla Firefox 2.0.0.0 and Mozilla Firefox 1.5.0.4 through 1.5.0.8.

tags | advisory, remote, arbitrary
advisories | CVE-2006-6504
SHA-256 | 6c930915441d7aeff70bc73318e30776dc3e210ca3f2808e3a1360ebca8e497c
Page 4 of 22
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close