what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2005-09-28

Secunia Security Advisory 16972
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for python2.3. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 7f79116f856d9c0a41f800b037762d36740707c53f6aea3c1030ded27ccc4bd9
Secunia Security Advisory 16980
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TWiki, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b492d2b768c7c60d8f301c22c0861628d03f16c8b0e25e8f9e977ef7aec6c1e4
Secunia Security Advisory 16984
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for wget. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 71db646dc706ff95fe920f06ff6b9a7e058927c9f2e7ef3c65715f741bacb80b
Secunia Security Advisory 16974
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux
SHA-256 | 851cc72bfce13359a18912a43777772cf6f7a85ced8a01b7b10b8e8339c52afc
Secunia Security Advisory 16978
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Polipo, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 13cef3339a3ab52d91aa8ff4488792cd46e8bf18ea8c945b9b2fb1d1f33fda79
Secunia Security Advisory 16979
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in PostNuke, which can be exploited by malicious people to bypass certain security restrictions and disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | 59ce65da220a467bd101ec4b85a636c83e803bee6bc2668923e76fa5ddbe7406
Secunia Security Advisory 16986
Posted Sep 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for HelixPlayer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 60b1044c1926bfed6f7c0fad05b66b36f013d2d6a230b4aa2a98f9bd42b2c03f
Gentoo Linux Security Advisory 200509-19
Posted Sep 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-19 - PHP makes use of a private copy of libpcre which is subject to an integer overflow leading to a heap overflow (see GLSA 200508-17). It also ships with an XML-RPC library affected by a script injection vulnerability (see GLSA 200508-13). Versions less than 4.4.0-r1 are affected.

tags | advisory, overflow, php
systems | linux, gentoo
advisories | CVE-2005-2491, CVE-2005-2498
SHA-256 | c7a1f559573619bdacd54a3d4bece4a1a706e5cf86234d5dbd089768b44b19a0
Mandriva Linux Security Advisory 2005.169
Posted Sep 28, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - A number of vulnerabilities have been discovered in Mozilla Firefox that have been corrected in version 1.0.7

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2005-2702, CVE-2005-2703, CVE-2005-2704, CVE-2005-2705, CVE-2005-2706, CVE-2005-2707, CVE-2005-2968
SHA-256 | bb0c0e56a300a55986048b2a72e10d74683868e9f32c036373319828bd7879e3
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close