exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 553 RSS Feed

Files

Secunia Security Advisory 30786
Posted Jun 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Directory Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 719814ed62e477595f2f6efb0d73d94790929f72b95fc8df9ee9a1ab5ec769d2
haloloop2.txt
Posted Jun 29, 2008
Authored by Luigi Auriemma | Site aluigi.org

Halo: Combat Evolved versions 1.07 and below suffer from an endless loop vulnerability.

tags | advisory
SHA-256 | d68697e35f0014a17aeb95ade8080ce478807217055f93856779ac0f1e7027e6
stalker39x.txt
Posted Jun 29, 2008
Authored by Luigi Auriemma | Site aluigi.org

S.T.A.L.K.E.R.: Shadow of Chernobyl versions 1.0006 and below suffer from multiple buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
SHA-256 | 7818b7e864d05c6ead8abc3df7779a4863ba07568d3cb0c634c6fe6df87f58d8
HP Security Bulletin 2008-00.63
Posted Jun 28, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Apache with PHP. This vulnerability could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary, php
systems | hpux
advisories | CVE-2008-0599
SHA-256 | e56c4b59d5abbf49f17351174c588264133db5c9b2574cfe0a9d4dc00ed64799
HP Security Bulletin 2008-00.75
Posted Jun 28, 2008
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A potential security vulnerabilities has been identified with HP-UX running HP CIFS Server (Samba). The vulnerabilities could be exploited remotely to execute arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | hpux
advisories | CVE-2007-4572, CVE-2007-5398, CVE-2007-6015, CVE-2008-1105
SHA-256 | b07a1969c9e19ab44a7eaed0477dc1a152f0151edef73b9f1b6a086e45449019
Secunia Security Advisory 30751
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Avaya SIP Enablement Services, which can be exploited by malicious people to disclose sensitive information and by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 74500a690e5f716057a46fc7b151069b0501be7f36f03b4495e8a17f52a7ded5
Secunia Security Advisory 30754
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in mask PHP File Manager (mPFM), which can be exploited by malicious users to bypass certain security restrictions and disclose sensitive information.

tags | advisory, php
SHA-256 | 06674121575f68109936f364dd2272c1ca90f6198562feb3e9a57d33ba6abb07
Secunia Security Advisory 30760
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kInGoFcHaOs has reported some vulnerabilities in Yazd Forum Software, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 17041ecfd45abc98bac13f0c178c02ad21e7e409b8fb5af6551c03f6ce42cb66
Secunia Security Advisory 30777
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Avaya Message Storage Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 098433861668823fcec23a58fc82438044accb2d12a7c13f563c68dc3f158534
Secunia Security Advisory 30792
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in AceFTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 65b691674eed0f96c42e7c9eec234968611db2ca84ad70a457e716fdeeae2128
Secunia Security Advisory 30817
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in World in Conflict, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c287005f8369e937fba1b3065325fbf3990c5e0fcbf5899d93162339adf821db
Secunia Security Advisory 30838
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has discovered a vulnerability in Cheats Website, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 663e7b21c932ba069bb43d7d6f59602528db91063e55b52334c95968a1fa16db
Secunia Security Advisory 30855
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ciph3r has discovered a vulnerability in Orca Interactive Forum Script, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 58a3106c673f290992dbf084b4374135b6fa2cd2c31b0d494909dce43d0a5d19
Secunia Security Advisory 30859
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has discovered a vulnerability in Drinks Website, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 62feb0fee6e0b9635931a79691bc1f179bfc03c0e4ba6f9aaa6881079ac31a87
Secunia Security Advisory 30861
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has discovered a vulnerability in Tips Website, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 812f87d94ab41d11c162448653bc2b7bbf73bf35a03951574696ffcbd10aacf5
Secunia Security Advisory 30862
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cyb3r-1sT has discovered a vulnerability in Riddles Website, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | eb04122b1453921f0297449a33352218e8f8ec6c68de21535e11355cbd5c48f8
Secunia Security Advisory 30863
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 961438cce31a481983563b2887769922a56ef2b4c4e6d93207b5c34a6769c420
Secunia Security Advisory 30867
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ruby1.8. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 662badb05d1f166e594aacd718ef2160f425e418f858193b9dbc1b3dc6ceadd7
Secunia Security Advisory 30868
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 1d327a51c6eb8b4a817b11a79a5f95daf9b42f3a63127dfdab859b7a81748023
Secunia Security Advisory 30869
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dbus. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, debian
SHA-256 | 45aca03f5794cf6868eae4b2f7de127e628ba25c589b395a52b536d62f9ae9a0
Secunia Security Advisory 30870
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in testMaker, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 3c1a20b6947fe172d31ecf2e609e640db715abcc8b052843afe675dd0ba17b56
Secunia Security Advisory 30871
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cybozu Garoon, which can be exploited by malicious people to conduct session fixation and cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2a1b35e9d25b10230ed6f0837a9048f1cc1ea72596a42d77a1c193ecec193ea6
Secunia Security Advisory 30873
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in CheckInstall, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | a4ecf5a36c53866b5798553ca19a7516b497b508d9deac50202047d96760bd8b
Secunia Security Advisory 30875
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for ruby. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, ruby
SHA-256 | fe04536fd2c842d2dac8ac0163235835cd6334fef5d8d6509d277d2be878c391
Secunia Security Advisory 30876
Posted Jun 28, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Erez Metula has reported a vulnerability in Commtouch Enterprise Anti-Spam Gateway, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3d559f7a7cfcce95b15d930ee10a7940bfaa6a11a8e70b8d9d7212d9eac57cb8
Page 1 of 23
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close