exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2006-01-17

Secunia Security Advisory 18413
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for perl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable Perl application.

tags | advisory, denial of service, perl
systems | linux, debian
SHA-256 | c5c1707191ebed789dbbe93c9aff30635fda0967e030539d5b11ff2df0cfb9b8
Secunia Security Advisory 18435
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued updates for sun-jdk, sun-jre-bin, blackdown-jdk, and blackdown-jre. These fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | c5411802dd4f0b3f643032e8b69b0c53abb5bbabd28703aaab4fcb0e18e66786
Secunia Security Advisory 18449
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Mailman, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | eb7e1057da9b2cace551bf2216d6a7bcc811c47c83ac99547db2121ec349f5e9
Secunia Security Advisory 18455
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jesus Olmos Gonzalez has reported a vulnerability in 123 Flash Chat (123FlashChat) Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | cf519006d28037a623c79b5063383ff246574b7a8fc3b8053fc2aed1597d83f1
Secunia Security Advisory 18456
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mailman. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | d1e93134b6c95a76d1bb6adaaec4e2867f104ce5892946f2afea6122d8af6a39
Secunia Security Advisory 18457
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Albatross, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 5021529249e0cfd91d52c5291069777b262a15a85ab011c5cbeb71fdf9189ee6
Secunia Security Advisory 18458
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in grsecurity, which can cause certain services to run with escalated privileges.

tags | advisory
SHA-256 | 92c5cf0a5efce128cc51b781acfc6ab95c3ea0d98d823943f2a409f100f95ff3
Secunia Security Advisory 18462
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered some vulnerabilities in Benders Calendar, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6529267ebc6e8b5bba7807b1710d8656b3e4455c58f1736cf6fe95c39069553a
Secunia Security Advisory 18463
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued updates for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, and by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | e5ddfd663260e43152711404cbc0a9f8a58d0d2cbebda1f8d3a41549ebb36a56
Secunia Security Advisory 18464
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported some vulnerabilities in Bit 5 Blog, which can be exploited by malicious people to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 756daa5ef4dd3b2f35d53c72d67af43d2f782ae80fb8a6cde02fcc0a4c04b1f6
Secunia Security Advisory 18466
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a vulnerability in AmbiCom Blue Neighbors, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 92622b7784ff0920287285596b6553b67e8470c2bf900f7b6537da638f35ecbf
Secunia Security Advisory 18468
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preddy has reported some vulnerabilities in Faq-O-Matic, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f0eaf8f6bf013d131bab62a09235cde5bb6dfe4c1b090378e2eaabca92516798
Secunia Security Advisory 18469
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preddy has reported a vulnerability in Netbula Anyboard, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6d44324b3d78898519f8b8f695f56f8c885ca611773f343ea2c941ccb9df83ae
Secunia Security Advisory 18470
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preddy has reported two vulnerabilities in GTP iCommerce, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 482904c99fb863bd8b9d44a10cc5cbdba3b227056813b8a0b36ffa465581425e
Secunia Security Advisory 18471
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preddy has discovered a vulnerability in WP-Stats, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 2434f5a92d86fe11381336a0f07afbcd8f0e3f9ab7c4c4e4d2cde74bbd0f88e5
Secunia Security Advisory 18472
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preddy has reported a vulnerability in Widexl Download Tracker, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 17bdaf8da2c81573753d9698d96bbd17959ad021c501bcb1c46abe8209100a45
Secunia Security Advisory 18473
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Preddy has discovered a vulnerability in RedKernel Referrer Tracker, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 86ff109dcb35e7d6a7586bacc352ee06f1795e108a875c8303f7e820f25ca3c3
Secunia Security Advisory 18474
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tuxpaint. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 58bc09da4f56c565a3ec65fc73bcb7bf8373aad137ad4cf2298925359a8962db
Secunia Security Advisory 18475
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Fernandez-Sanguino Pena has reported a vulnerability in Tux Paint (tuxpaint), which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 286bbe3c06ae6965717babd225e66067e4a8b2d1fc246d4c685a1bcaf1537c7e
Secunia Security Advisory 18476
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tuxpaint. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 3cd82861acacc2be8edd9e516120fa40ff8c33a04ca81bf3c382bc041b115524
Secunia Security Advisory 18477
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Querkopf has reported two vulnerabilities in Ultimate Auction, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5113ee26afffcd742b7b549d5df6bc2da8d9aaafce1930b8bf78586f6b39037a
Secunia Security Advisory 18479
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco 7940 and 7960 IP Phones, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | fc1b3d06ad82c6c32d7733cb263458472b98b037ee37dcfee27fd1065d92e221
Secunia Security Advisory 18482
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 0231fae41eebe2200e9a85d2154e874746dfb5282f82295f379c387ef1aee31d
Secunia Security Advisory 18483
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dinos has reported a security issue in Intracom JetSpeed ADSL Modem, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 5fb5f0473e7bc2376adced99b9cffe92fb24814b011f52610139fe8738e54253
Secunia Security Advisory 18484
Posted Jan 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Open Enterprise Server Remote Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, remote
SHA-256 | 2231a344579db99c95c9141a83fc3c2ae1ce0fe7010748a71d58542df52940be
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close