exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2006-03-06

Secunia Security Advisory 19134
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Tenes Empanadas Graciela (TEG), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 00c2d11e74870b0506656c753e62f878a6ae352d2f31a5f425cb325144d4f8f5
Secunia Security Advisory 19080
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnutls11. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 0e5d56208f0f30d4ca204c1ace0a41e1672504c55747f990a0caa18f2614542d
Secunia Security Advisory 19098
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Liz0ziM has discovered a vulnerability in DVguestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 77386cf93be910a597f2680cb610cbe0fa2f4f7e1c8b0772d80af7e026d530b7
Secunia Security Advisory 19101
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kiki has discovered a vulnerability in bitweaver, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | fdadcd87236dec47e48eff2c6e3aec9037b1344ba9405b612ee335b7ac81ae38
Secunia Security Advisory 19109
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Patrik Karlsson has reported a vulnerability in Wordpress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 84e4baff579eec8486519d4d4e8ed83a7b45cc140dc557589f4eb057a66ea00b
Secunia Security Advisory 19114
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mplayer. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 39b5db5567082895b37f421b2fd816e1ecb5a629ddf61b9ebd2b9f00737261af
Secunia Security Advisory 19118
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RedXII1234 has discovered a security issue in AVG Anti-Virus, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, virus
SHA-256 | edadf1f6b740ff839bca25ed3262d7843310e2ca990a06bcd468681fffd701e4
Secunia Security Advisory 19120
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Freeciv, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 9d0fcde2aeff8033af5cf2cd43583efe0a55f4987e20ff691c5696a907de5740
Secunia Security Advisory 19123
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for wordpress. This fixes a vulnerability, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
systems | linux, gentoo
SHA-256 | f4a98c7f393c9eea0f1fb267a29daf424f67aaafd755297a60fabe2a4ff7ea28
Secunia Security Advisory 19124
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - retard and jim have reported some vulnerabilities in phpArcadeScript, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 4c73436b855afbff321c0bdb977b82e5bdd3470bbbe5d384db856159fb480b37
Secunia Security Advisory 19125
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued updates for teTeX, pTeX, and CSTeX. These fix a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 4e91a90d73ca42b48cc75093c86109a4d0cd2dfae9e9ade64b0c5c74a8df8ffc
Secunia Security Advisory 19128
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | solaris
SHA-256 | 2cc36253786b576b9d233768f8a41e8e83c5622f892ec011e25e1b559440f2b1
Secunia Security Advisory 19130
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious users to manipulate certain information and by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), bypass certain security restrictions, to cause files to be extracted to arbitrary locations on a user's system, to trick users into visiting a malicious website by obfuscating URLs displayed in the status bar, and to compromise a user's system.

tags | advisory, denial of service, arbitrary, vulnerability, xss
systems | linux, suse
SHA-256 | e39cee3b32156364dbe08eade0ad861b48503a9b9f85e4acd8edf7bd3b714af5
Secunia Security Advisory 19131
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for squirrelmail. This fixes multiple vulnerabilities, which can be exploited by malicious users to manipulate certain information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | 3250982f2da58a571ae94e71436f87245f6f17617bd7f1f5ffdea39a1470a0e6
Secunia Security Advisory 19133
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Monopd, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | dea077610b977861bee50f96e6b8442f3d4f35fbd06d55e7fdfc7d46722b2a13
Secunia Security Advisory 19135
Posted Mar 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in Cyboards PHP Lite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 3f4e0496d78472ee29af8ffc8d9653993f7ed51a63f631af07dc8b989fe7a103
r25xss.txt
Posted Mar 6, 2006
Authored by Matthew Benenati

R25 WebViewer versions 3.2 and below are susceptible to cross site scripting attacks.

tags | exploit, xss
SHA-256 | c0f3ecead194919393ae0627dbfbcd65dddb01676023d69724908cb0f9eeb57b
lsoftLISTSERV.txt
Posted Mar 6, 2006
Authored by Peter Winter-Smith | Site ngssoftware.com

Peter Winter-Smith of NGSSoftware has discovered a number of vulnerabilities in L-Soft's LISTSERV list management system. The worst of these carries a critical risk rating.

tags | advisory, vulnerability
SHA-256 | 8fa935e14ccd0ecf29d1f5d3d0a445c092c5f2850e266c78c1b8e99b698370f7
vs60bo.txt
Posted Mar 6, 2006
Authored by ATmaCA, Kozan | Site spyinstructors.com

A buffer overflow vulnerability exists in the handling of .dbp and .sln files for Visual Studio version 6.0 and Microsoft Development Environment version 6.0.

tags | advisory, overflow
SHA-256 | c470a3d747fd65b82c9b1c8bd186c168a80918821c5b1940eed620042405b6ca
dccDoS.txt
Posted Mar 6, 2006
Authored by Cade Cairns

Certain Linksys (and possibly Netgear) routers will reset an IRC connection when a malformed DCC request is received.

tags | advisory
SHA-256 | 1f19b456501a349c55d2f4399b359ebc91d788c10486de2f0f846eb51320227d
Advisory-18.txt
Posted Mar 6, 2006
Authored by HaCkZaTaN | Site neosecurityteam.net

phpBB suffers from multiple denial of service vulnerabilities. Exploit included.

tags | exploit, denial of service, vulnerability
SHA-256 | 579f4aed32cf3643cb3948a0d11fd76f3e4169147f366bb140d989ef8aff46c5
Technical Cyber Security Alert 2006-62A
Posted Mar 6, 2006
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA06-062A - Apple has released Security Update 2006-001 to correct multiple vulnerabilities affecting Mac OS X, Mac OS X Server, Safari web browser, and other products. The most serious of these vulnerabilities may allow a remote attacker to execute arbitrary code. Impacts of other vulnerabilities include bypassing security restrictions and denial of service.

tags | advisory, remote, web, denial of service, arbitrary, vulnerability
systems | apple, osx
SHA-256 | d554b31b34364dcc4d8b6d7e99156bdba495097348a1a80c9d2ae7ca649dae6f
EV0084.txt
Posted Mar 6, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Skate Board version 0.9 is susceptible to SQL injection, cross site scripting, authentication bypass, and PHP code injection flaws.

tags | exploit, php, xss, sql injection
advisories | CVE-2006-0809, CVE-2006-0810, CVE-2006-0811
SHA-256 | 3a2dd7ec80e31dddd7d038168493fc1516d96e702e32204bf29c7f98ba83733b
gregariusXSSSQL.txt
Posted Mar 6, 2006
Authored by tzitaroth

Gregarius version 0.5.2 is susceptible to cross site scripting and SQL injection vulnerabilities.

tags | exploit, vulnerability, xss, sql injection
SHA-256 | 294f633275da07fb851fc6607fc74fb15f79dcf10c16b5b68614c60c1de3b723
idea_nxt.tar.gz
Posted Mar 6, 2006
Authored by Olivier Gay | Site ouah.org

An optimized software implementation in C (ISO C90) of the IDEA NXT encryption algorithm. This implementation includes the 64-bit and the 128-bit block encryption with up to 255 rounds. The key length can be from 0 up to 256 bits with a multiple of 8 bits.

tags | encryption
SHA-256 | 6aa808b2c49eea107fe7f1c7aa6e6e2849c3b7483f61d80d7c956c7218342092
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close