what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 554 RSS Feed

Files

Secunia Security Advisory 28234
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Ada Image Server, which can be exploited by malicious people to conduct cross-site scripting attacks or gain knowledge of sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 52e0fd743f03be09b0172984d547d6d6cc9f3d47694a8be06899ad3d35ef8c8a
Secunia Security Advisory 28235
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jose Luis G

tags | advisory, xss
SHA-256 | 174a669ae45676668eb58d718c8bc3444c5f925f95d4891642245f52e2138430
Secunia Security Advisory 28236
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David G.M. has discovered a vulnerability in Total Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 929ad73e4920bb6ebf847e4b078adf6ae55d7697fe2f6d36fe9805e5a3559259
Secunia Security Advisory 28237
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Identity Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1f09cf2ceb5f22450bd432c4196eac337c0d0103d53410d8c7ba8f668633604e
Secunia Security Advisory 28238
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Bitflu, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 988f18f143c2eb41ba14b6a91b6320a45fe145c93beccb042a5eb72bd18bfbc7
Secunia Security Advisory 28239
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - poplix has discovered a vulnerability in PDFlib, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | a1c4bc06605cabbdc3ee451a126533317f2a549d02b24e097bba4370d1525b5b
Secunia Security Advisory 28240
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - The:Paradox has discovered two vulnerabilities in Shadowed Portal, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | cb50f566ed1d1b962276d354c76f883557f620c894723d9f8517188e25b2f32d
Secunia Security Advisory 28241
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability was reported in GreaseKit / Creammonkey, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | c0bc956fb5016ee64825027199004c34ed1e09eabef8ed289619cb0a3316922f
Secunia Security Advisory 28242
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - irk4z has discovered a vulnerability in mBlog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 95dc13dbf5ab23fc16e84ad0eb28f3a45db96c17bd3bef1142f16cd44d29511b
Secunia Security Advisory 28245
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CraCkEr has discovered a vulnerability in NmnNewsletter, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 225635aa2ca66fd605c63367006966f54a1289f9bcd256163f0e7dc2af5576b2
Secunia Security Advisory 28246
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gallery2. This fixes some vulnerabilities and a weakness, where some have unspecified impacts and others can be exploited by malicious users or malicious people to disclose sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 8929cf783c6dfea52f1465df0cb2ead163a5e0106f101613c6b3e7a718779a91
Secunia Security Advisory 28248
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Juan Galiana has reported some vulnerabilities in FAQMasterFlexPlus, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 8005e08a932922b14b809ac7dfd5f059a90108c3346e39a8e0809c601631bc9b
Secunia Security Advisory 28250
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kw3rLn has reported a vulnerability in XZero Community Classifieds, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b55bdb4ca06904d59c679ece8c5b8cac8560370e3281a22331af538a78623898
Secunia Security Advisory 28251
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mambo, one with an unknown impact and others, which can be exploited by malicious people to conduct cross-site scripting attacks or to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | bbfc1aaec9569f63708ae643f341394c75dedc7d75c51f5f49420fb4942c269f
Secunia Security Advisory 28252
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doz has reported some vulnerabilities in IPortalX, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a272fb582041f2a626c1e03bbe8e10b10a176b3095376648607cfd0a3cc4e31e
Secunia Security Advisory 28253
Posted Dec 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Netembryo, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9a2a32c4de341aa45554f1050e1b3eff44cfe2a81e5bde8b098f222baab6bbe8
tikiwikicms-xss.txt
Posted Dec 24, 2007
Authored by Mesut Timur | Site h-labs.org

Tikiwiki CMS version 1.9.8.3 suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 1227b711cae8023df7619be4ef52c37f5d03eed00136597fe8aebc53fde942b4
Secunia Security Advisory 28182
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - niekt0_at_hysteria.sk has reported a vulnerability in SiteScape Forum, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9cb45aae0e9b943b5acb8153364026f6922d822dfa77a8a80be154af921e911b
Secunia Security Advisory 28212
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Apache for Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks.

tags | advisory, denial of service, local, vulnerability, xss
systems | solaris
SHA-256 | 17738b713bab0c3b9c2d2456e04f0c8f4ac45fb40c5e79ef90674bf4d3e6cb0c
CVE-2007-5342.txt
Posted Dec 24, 2007
Authored by Delian Krustev | Site tomcat.apache.org

The JULI logging component in Tomcat versions 5.5.9 through 5.5.25 and versions 6.0.0 to 6.0.15 allows web applications to provide their own logging configurations. The default security policy does not restrict this configuration and allows an untrusted web application to add files or overwrite existing files where the Tomcat process has the necessary file permissions to do so.

tags | advisory, web
advisories | CVE-2007-5342
SHA-256 | 66606f1673de22575c8893d54b52647fdb228feb8f44f542c4a94d96aaa28b7d
pdflib-overflows.txt
Posted Dec 24, 2007
Authored by poplix | Site px.dynalias.org

pdflib, a library used for generating PDFs on the fly, suffers from multiple buffer overflow vulnerabilities due to the use of strcpy().

tags | advisory, overflow, vulnerability
SHA-256 | cc8dcb150298922e6a2a292f9c663f4dbff95dc657c445fc35cdee5ee09e6763
Secunia Security Advisory 28202
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind has reported some vulnerabilities in CuteNews, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 1b435b5e8168e91133729476ca43b8e211aa8b31708c4e3893fd7f0af532d816
Secunia Security Advisory 28168
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for autofs. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 926b31fcae0ec439f768ba99e3f1d1de8d050ebb311d78370b6bda3aa8ffb57f
Secunia Security Advisory 28198
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - root at hanicker.it has reported a vulnerability in the MRBS Module for Moodle, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, root, sql injection
SHA-256 | 6030ce44bd2500aff2ff3a562f1c648b511057c39642653f8db6edf393a0521a
Secunia Security Advisory 28213
Posted Dec 24, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes some vulnerabilities, where one vulnerability has an unknown impact and others can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions, conduct cross-site scripting and HTTP request splitting attacks, disclose sensitive information, cause a Denial of Service (DoS), or to potentially compromise a user's system.

tags | advisory, web, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | ce99bc469dca1f7d436a1849cb2cf1854679bb2c55e125b6503bc6d2361e6ca1
Page 3 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close