what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2006-01-05

Secunia Security Advisory 18275
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mercenary has discovered a vulnerability in PHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 0bc957dfa83d3c6b1ef7c179809452a6b0f6591e7cdbf6e3aaa6ae8ff8e4d6b8
Secunia Security Advisory 18295
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for perl. This fixes a vulnerability, which can be exploited by malicious people to cause a Denial of Service and potentially to compromise a vulnerable Perl application.

tags | advisory, denial of service, perl
systems | openbsd
SHA-256 | c476b511cd3fb928e40b0bf2ad3390a57b900a6918322ebc741f2e32a86e9b71
Secunia Security Advisory 18296
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | openbsd
SHA-256 | 891191960e5e378c7b98e8f2b0dd74f9e9be726905e304e0b146d2ce976b5cf6
Secunia Security Advisory 18303
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Evans has reported some vulnerabilities in xpdf, which can be exploited by malicious people with an unknown impact.

tags | advisory, vulnerability
SHA-256 | 3d7101a19459ab7e7d61ab1141f0e4ff5223db1e6cd0cc3f6501c27aec35d9ad
Secunia Security Advisory 18316
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for libXpm. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8890289ed04647916c6314d6f19fde93453fcb60788e7107cd7af36a8015cb79
Secunia Security Advisory 18317
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for OpenServer. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) on an active TCP session.

tags | advisory, denial of service, tcp, vulnerability
SHA-256 | 54d66c0dd9ef3d66f1d4fcf804fdbd4cf3235a785772ca551f7392af63c89bd1
Gentoo Linux Security Advisory 200601-2
Posted Jan 5, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-02 - KPdf and KWord both include Xpdf code to handle PDF files. This Xpdf code is vulnerable to several heap overflows (GLSA 200512-08) as well as several buffer and integer overflows discovered by Chris Evans. Versions less than 3.4.3-r3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-3191, CVE-2005-3192, CVE-2005-3193
SHA-256 | e5871f11a14ccc8bf814940f1aa3bd6f0bdb40a75a70a8b075904696015397a5
SCOSA-2006.5.txt
Posted Jan 5, 2006
Authored by SCO | Site sco.com

SCO Security Advisory - OpenServer 5.0.6 OpenServer 5.0.7 OpenServer 6.0.0 : LibXpm Integer Overflow Vulnerability

tags | advisory, overflow
SHA-256 | 594b55a18007cbcee6575dbc7bfc784f8bcafcf6003cf28068e1de312d17381e
SCOSA-2006.4.txt
Posted Jan 5, 2006
Authored by SCO | Site sco.com

SCO Security Advisory - OpenServer 5.0.6 and OpenServer 5.0.7 : TCP Remote ICMP Denial Of Service Vulnerabilities

tags | advisory, remote, denial of service, tcp, vulnerability
SHA-256 | ecd292fca0e6a99001c77855d5bf7270a6676e1afad1778fb8e5fe1c0a4b256e
Tenshi Log Monitoring Program
Posted Jan 5, 2006
Authored by Andrea Barisani | Site dev.inversepath.com

Tenshi is a log monitoring program, designed to watch a log file for lines matching user defined regular expression and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

Changes: Added uid, gid options for setting effective UID, GID / added colourization of debug messages / added filter, filterargs options for report pre-processing / added pager, and mailto syntax for sending pager friendly reports / added mailtimeout option / fixed tail, tailargs incorrectly being treated as dynamic options.
tags | system logging
systems | unix
SHA-256 | 2df0bd4a7f9ae0815a3ca28b808da02c73269e918925e3b1fc136e2e884ad8f5
Mailsite-7.0.3.1.txt
Posted Jan 5, 2006
Authored by Josh Zlatin | Site zur.homelinux.com

Rockliffe Mailsite versions 7.0.3.1 and below allow remote username enumeration.

tags | advisory, remote
SHA-256 | 484e89ba5ae386770661d719db2e55381bafcd9d693b8f26fb5bd0b59b803bed
Mailsite-6.1.22.1.txt
Posted Jan 5, 2006
Authored by Josh Zlatin | Site zur.homelinux.com

Rockliffe Mailsite versions 6.1.22.1 and below suffer from a directory transversal problem allowing any authenticated user to access any users mailbox with the RENAME command.

tags | advisory
SHA-256 | cd3e1e6390c2abbfc38a68432705cdf3520afea1340716dc9415375f7240edab
LizardCart.txt
Posted Jan 5, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

The Lizard Cart CMS version 1.04 suffers from an SQL injection vulnerability in the "id" variable.

tags | exploit, sql injection
SHA-256 | d868491ffcff74085c4a3ab4d1c959a1a654c565b2d45b9ab8ce2a47543a2a2a
Mandriva Linux Security Advisory 2006.002
Posted Jan 5, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Three vulnerabilities were discovered in Ethereal 0.10.13: The IRC and GTP dissectors could go into an infinite loop. A buffer overflow was discovered by iDefense in the OSPF dissector. Ethereal has been upgraded to 0.10.14 which does not suffer from these problems.

tags | advisory, overflow, vulnerability
systems | linux, mandriva
SHA-256 | 467774ed13ebe3e0a2d7e2d2d34d773d2c45c0a8100de95a70127efe3d080139
Mandriva Linux Security Advisory 2006.001
Posted Jan 5, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Javier Fernandez-Sanguino Pena discovered that tkdiff created temporary files in an insecure manner.

tags | advisory
systems | linux, mandriva
SHA-256 | 8088bf900b64766f0b059bfeba8ed13cf7d456cd6f33976d4556442e5fcf0247
Secunia Security Advisory 18216
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service) and with unknown impact.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 82703169bfd78360adabb176ee5a2ca9cc2f83ba60ce6554e399d2c0526ccb26
Secunia Security Advisory 18284
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has reported a security issue in pinentry, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 648c5d950d24861156e0d58814feb5678007a2a14d82f68dda8bafe90b36762e
Secunia Security Advisory 18285
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has reported a vulnerability in Open-Xchange, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 94cd419473d21c820d9c7cd530531ffab65a68dd52ed01e6e3e669db4ed57dba
Secunia Security Advisory 18289
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for libtiff. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | fd0be01fa8484f754cd4c233c0f315eef69f0817e1bacc21effca32e3acd8f73
Secunia Security Advisory 18290
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for cpio. This fixes a vulnerability, which can be exploited by malicious people to cause files to be unpacked to arbitrary locations on a user's system.

tags | advisory, arbitrary
SHA-256 | fe8429350a7ada6cf166ea6016fc9ea3f356c51b165587c8057c61d8b67a2ccf
Secunia Security Advisory 18291
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for BIND. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 630856ebdd241490f30fe1f726d1d1a8ed7a95befd5b4227b5ffdc2bf3dcd27a
Secunia Security Advisory 18292
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in raSMP, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | aee940f39550112d3eb5f3de3003f4f745e0edac75eccc835d6aabf986976f87
Secunia Security Advisory 18294
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bratax has discovered a vulnerability in ArcPad, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 7b8f0d53849b299d39a6ef7c05a4b9286da5b2c4f2685fa2173fec5cdc7d5654
Secunia Security Advisory 18297
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in Lizard Cart CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a4fa5b7ed089bbee8e3e6d44fffeaaff75f06a3c8497bc3347bd37381f07fc2a
Secunia Security Advisory 18298
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IDV Directory Viewer, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | cb024c2cce2a97f09b4ac03c886c6ccfc4445f3973c6eba2ce08deb219980d02
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close