exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2006-03-20

Technical Cyber Security Alert 2006-75A
Posted Mar 20, 2006
Authored by US-CERT | Site us-cert.gov

National Cyber Alert System Technical Cyber Security Alert TA06-075A - There are critical vulnerabilities in Macromedia Flash player and related software. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
SHA-256 | 7294126ae36c1e12dcc8865f42ff550518f8f77e70d092f40ce68c79bfdfff0f
Milkeyway-0.1.1.txt
Posted Mar 20, 2006
Authored by Francesco Ongaro | Site ush.it

Milkeyway Captive Portal versions 0.1 and 0.1.1 are vulnerable to many SQL injection and XSS vulnerabilities. Detailed POC included.

tags | exploit, vulnerability, sql injection
SHA-256 | ac204592ba8d46b51a0cd05581ac6ff707420ab9e164e86a54872fef2b8f131e
aanval-2.0-stable.tar.gz
Posted Mar 20, 2006
Site aanval.com

Aanval is a data management, correlation and analysis console designed specifically for Snort and Syslog data. Featuring custom reports, real time displays, browser-based, multi-user, multi-sensor, advanced analysis charting and graphing, host matching, custom displays, complete remote sensor management, automatic signature updating, signature editing and more.

Changes: Brand new series 2 is a complete over-haul of the 1.x series and includes many bug fixes, performance enhancements, major look and feel changes and reporting updates.
tags | tool, remote, sniffer
SHA-256 | 9ae7ba17a0891dd6f4a1195c79f59697e0e59145ddde030a8fe91889c60493e9
Secunia Security Advisory 19242
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in VERITAS Backup Exec, which can be exploited by malicious users to cause a DoS and potentially to compromise a vulnerable system, and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e4b0a22dec89e7eff832924dd5b5f00b749476002895341c0818c242d00e38c5
Secunia Security Advisory 19263
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Streber, which potentially can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 0a32bddffab26cf4eb46f18fdcc27b8b3e6fcfef62a2f48d7e7c1ae5494b2fec
Secunia Security Advisory 19264
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdegraphics. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | ae7b43e062ee6cb5a20a1621ffeae3bc5d6f78715626dce6a2f2af5f18aae6a0
Secunia Security Advisory 19266
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ilohamail. This fixes some vulnerabilities, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | d78acd6cffdf7ab15d5660278924fd4315f6c4ffa30246bf5092d1472ed2a2c5
Secunia Security Advisory 19269
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michal Zalewski has discovered a weakness in Internet Explorer, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0935257716a2547d3b1302b5461faec6852a3b8cff92cabc6d3cf4c03ad80d20
Secunia Security Advisory 19270
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a security issue in Simple PHP Blog, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, php
SHA-256 | c36011b1d6f9abaa7cd4b4cdd86c4bf9810d368767d23b312c9ced81e91228e7
Secunia Security Advisory 19271
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ulf Harnhammar has reported a vulnerability in cURL/libcURL, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f04611bf71e58edff055ffb21dcaa7438216ddc32b02fdf71c3c528e098759b8
Secunia Security Advisory 19276
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for crossfire. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 352c70069bfb848fd4351b0c3acd7d8072942eea7f693155a41d2832b4bcc2e0
Secunia Security Advisory 19281
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in jabberd, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f16eff54b6299e0bb25ccce3d7e90f034495481a7bc1359575b0713645d947fe
Secunia Security Advisory 19283
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SoftBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9ad3f7b488ef4fd9c1738b17ec318c21a4438a642390085d28d5e289e3f7fbf0
Secunia Security Advisory 19284
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in avast! Antivirus, which can be exploited by malicious, local users to bypass certain security restrictions or gain escalated privileges.

tags | advisory, local
SHA-256 | bade5a7ea5dbabe4a2675047ff89a6ce66e4fa30a6f75fe967dc79345e36555d
Secunia Security Advisory 19287
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued an update for gnupg. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a96740c30f4bdd361c2b242e294e1665e2ba9b305acc925425999270ed1a584c
Secunia Security Advisory 19288
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in MailEnable, one has an unknown impact, the other can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | f3ef1309944070e362633d7cae2602e591597d3534d7354eb0e5218a8335f95c
Secunia Security Advisory 19289
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered a vulnerability in CuteNews, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 587e01cba039f6d31fee50f24a1bdbbc9b268f24e6d10ad62cc036da42cf2d61
Secunia Security Advisory 19292
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mustafa Can Bjorn has reported two vulnerabilities in betaparticle blog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | c05b0f6f0eb7e09e5814e72892dc1641c917240253e607549cf12d599129957f
Secunia Security Advisory 19293
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r57shell has reported a vulnerability in Burning Board and Burning Board Lite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 53ac8958b783bbe30cdf4ef0e3bf35f914bf2b9bd12205251f602d4d962c3645
Secunia Security Advisory 19296
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hamid Ebadi has discovered a vulnerability in WinHKI, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b01d9cfac88cc6b4014222ec39f3ce7bd64f8bb72d39f9a9202d784555f418b7
Secunia Security Advisory 19301
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for PEAR-Auth. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 4099d108e19121ec371c7770203f0846f10de4090c37d29e541035d0011bbd84
Secunia Security Advisory 19302
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for heimdal. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 6ccebcbc41809bbe71e4ae01ea1d5bd7e71dd12b478341e70902c167da47ecb0
Secunia Security Advisory 19303
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for crypt-cbc. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | e2d3e2f0cc8f15090523d8fdb34a99cae8528d9fc306fe4d65ad21462d59c7b1
Secunia Security Advisory 19304
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for metamail. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | a4d65a573fcc0ebe4132143066cbde4c1c942b64c7e9f8bbd09790625719096c
Secunia Security Advisory 19305
Posted Mar 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in HP-UX, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | hpux
SHA-256 | d3c4f88dc0d09db9c75f802962dbc3f48bf9271178c7ffe21a1624a326300e94
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close