what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 87 RSS Feed

Files Date: 2006-01-25

Secunia Security Advisory 18480
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in various E-Post Mail Server products, which can be exploited by malicious users to bypass certain security restrictions, gain knowledge of certain system information, and cause a DoS (Denial of Service), or by malicious people to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 109a4a2103984810e961f65e76c58b8c22b2fccb39d08975bb094740656e425e
Secunia Security Advisory 18574
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Critical Security has discovered a vulnerability in Sami FTP Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 41cf5a2df969316e8957cc80cfaa1c19326e1ef6f9106e18adc4ed71b349ef06
Secunia Security Advisory 18578
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wine. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | bd4542116ad6905d9be81e4655424f38a1df2bdb6438db4cd0428ffe815e39be
Secunia Security Advisory 18584
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya S87XX/S8500/S8300, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 708bd11c8a1b26abe9f291b5e89ce26e4fc4dd32dda0617af2110ac7c6ff01b8
Secunia Security Advisory 18586
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Johnny Mast has reported a vulnerability in LibAST, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 370033635f18881df96205a58224bd92c8751a5beecbec8ccf45e3e904f3b16c
Secunia Security Advisory 18588
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - karmaguedon has reported a vulnerability in Claroline, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 278db1c035c263888bc6629b7ac4d5ee29b957f12dec95d964f85c464331cef5
Secunia Security Advisory 18589
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kerio WinRoute Firewall, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 215f29e5661cbac2b634533facfb6cde3153cd7fbdd74895da2dd6cc9426b0dd
Secunia Security Advisory 18594
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WeBWorK, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | c1ad753c9f734095341ded90c5bdc813026d05f3ba68e9933912dac7f707bef3
Secunia Security Advisory 18599
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in FreeBSD, which can be exploited to malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local, vulnerability
systems | freebsd
SHA-256 | 13bfcdabc97443e56e7eb5f9d96c0fc39b15483621c8099e78cad9d34156f8af
Secunia Security Advisory 18600
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | hpux
SHA-256 | 61b457058a81f1a20bfac715af83502d45c698465732738c61830e21bb022919
Secunia Security Advisory 18603
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Roozbeh Afrasiabi has discovered a vulnerability in MyBB, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 801d7d7255348809a5e086a264ac13781398d08f33582cd81cbf82cc302ecd71
Secunia Security Advisory 18604
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in miniBloggie, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 90c69608f1fb6edf58a8d99327b8c180c0d47a5eabb8b83f98ee3af9ca80be37
Secunia Security Advisory 18605
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a security issue in Text Rider, which can be exploited by malicious people to disclose sensitive information and potentially compromise a vulnerable system.

tags | advisory
SHA-256 | f6318fac5aeeabd51863a424428a381c65e728ed62f5b07d396bf93eb3608e09
Secunia Security Advisory 18606
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for flyspray. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | cd983f97076ad4001b1741cf97d9fd1606e3b8d9e588861e07d13755bcfdedfc
Secunia Security Advisory 18607
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for imagemagick. This fixes two vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | a585bd16f0fc8e07f0369902f7367112739ffa5e85c1cc445c551c4eae6388b2
Secunia Security Advisory 18608
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities and security issues in HP OfO (Oracle for Openview), which can be exploited with unknown impact, to gain knowledge of certain information, overwrite arbitrary files, and to conduct SQL injection attacks.

tags | advisory, arbitrary, vulnerability, sql injection
SHA-256 | 4a471693ca5f81d6581a4cc37b97b16d4cdcb0f0553f492a8bbc70dd28a8ecba
Secunia Security Advisory 18609
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | bfc309ae880f4799c3fd038ad380327708056837d47e11795e4e3195ad702350
Mandriva Linux Security Advisory 2006.018
Posted Jan 25, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple vulnerabilities in the Linux Kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
SHA-256 | f468cdd7dfeed0b5b4989e9bdcd1832a1eaf9a9aadbfc1f53b306faa7a863d69
Mandriva Linux Security Advisory 2006.019
Posted Jan 25, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A heap overflow vulnerability was discovered in kjs, the KDE JavaScript interpreter engine. An attacker could create a malicious web site that contained carefully crafted JavaScript code that could trigger the flaw and potentially lead to the arbitrary execution of code as the user visiting the site.

tags | advisory, web, overflow, arbitrary, javascript
systems | linux, mandriva
SHA-256 | a4e3db0d7cbc15065d6f7c0d106d497a16f801a95430aff03ea5c448310faa4d
Gentoo Linux Security Advisory 200601-11
Posted Jan 25, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200601-11 - Maksim Orlovich discovered an incorrect bounds check in kjs when handling URIs. Versions less than 3.4.3-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | c904c497c5dad9cab2a264f5a8a334230ae4a1b2b269ebfac4e39c913da8321b
Debian Linux Security Advisory 954-1
Posted Jan 25, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 954-1 - H D Moore that discovered that Wine, a free implementation of the Microsoft Windows APIs, inherits a design flaw from the Windows GDI API, which may lead to the execution of code through GDI escape functions in WMF files.

tags | advisory
systems | linux, windows, debian
SHA-256 | fb2479bedb36ebf34a7eeb07278cc6e02076b72527694a66f01a0707ed60bfcc
Debian Linux Security Advisory 953-1
Posted Jan 25, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 953-1 - Several cross-site scripting vulnerabilities have been discovered in flyspray, a lightweight bug tracking system, which allows attackers to insert arbitrary script code into the index page.

tags | advisory, arbitrary, vulnerability, xss
systems | linux, debian
SHA-256 | 6ae1ee4a8fa58e4b0a3fd26d6153a9b27598deb1f5615d2559b5c71308d2d61a
Debian Linux Security Advisory 951-1
Posted Jan 25, 2006
Authored by Debian | Site debian.org

Several vulnerabilities have been discovered in trac, an enhanced wiki and issue tracking system for software development projects. The Common Vulnerabilities and Exposures project identified the following problems:

tags | advisory, vulnerability
SHA-256 | eea1f4792b9dce39ed16b066bb511324dfa93aa54b14989457397accc5cbf420
Debian Linux Security Advisory 952-1
Posted Jan 25, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 952-1 - "Seregorn" discovered a format string vulnerability in the logging function of libapache-auth-ldap, an LDAP authentication module for the Apache webserver, that can lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 297dc39eab131945d3dda20db04a279ff46455cbc3ffd7563053874594bbad70
Debian Linux Security Advisory 950-1
Posted Jan 25, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 950-1 - "infamous41md" and Chris Evans discovered several heap based buffer overflows in xpdf which are also present in CUPS, the Common UNIX Printing System, and which can lead to a denial of service by crashing the application or possibly to the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, unix, debian
SHA-256 | 894517cfbbce2917dba48f8516ba50e796b97b4643208e86422375191b1f6838
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close