exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2006-03-22

Secunia Security Advisory 18680
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d8123ca21c7a2ef290465938d518c791d6389c03931eb137c55060a0fc92648b
Secunia Security Advisory 19282
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dominique GREGOIRE has discovered a security issue in PC-cillin Internet Security, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 7583987d0ac9b03e4f25e4f75ce5ffdce75e8e3025c052c4dd74c8612ad20418
Secunia Security Advisory 19315
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DaBDouB-MoSiKaR has discovered a vulnerability in phpWebsite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 804acc7617bd4a2013b0892740a37b7a657f5ca657c5e0fba88074cd4c781f74
Secunia Security Advisory 19324
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Novell NetWare / Open Enterprise Server, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 33865ed91e42046413e482ebe2aed8985190f800ba625058542fd1e9a2411fa8
Secunia Security Advisory 19333
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in util-vserver, which potentially can be exploited by malicious programs to bypass certain security restrictions.

tags | advisory
SHA-256 | 35092a6fb82ca2f158b5a4ddd74423390ecff9334f5cbc73a67dffbdc4b84799
Secunia Security Advisory 19339
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued updates for kernel-patch-vserver and util-vserver. This fixes two security issues, which can be exploited by malicious programs to bypass certain security restrictions.

tags | advisory, kernel
systems | linux, debian
SHA-256 | 3e805d4846f597a13a1184b4e3731e7a1455311eed7d4051aa6f97453a9e1c26
Secunia Security Advisory 19022
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dominique GREGOIRE has reported a security issue in InterScan Messaging Security Suite (IMSS), which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 8131fbaa99641c323d7e77bb319e17c2ea29dc0e67c4c6d0e5c5b9972e0e597e
Secunia Security Advisory 19290
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OSWiki, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e102772e79f359a0cdf106658233072b2b6d6a0922f27fb402345e25312c1709
Secunia Security Advisory 19299
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Invision Power Board, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c47f3879864e98251b26850b3d57bd7aaa2604a5cefcf2d4e2f0cff43db3dc0a
Secunia Security Advisory 19318
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for snmptrapfmt. This fixes a vulnerability, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | b8717883e79006f12c818a5ce7b78ba81ca4cc4d707e96d07d6bba7d2a95100d
Secunia Security Advisory 19319
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a vulnerability in Motorola PEBL U6 and Motorola V600, which can be exploited by malicious people to trick users into accepting certain security dialogs.

tags | advisory
SHA-256 | 7bab0254745c63e3a0d63bd0e5e7353b9cd28c745d3a3e5f1c646eb374cf11bf
Secunia Security Advisory 19320
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Botan has discovered a vulnerability in Free Articles Directory, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9094167bbe29cf5d6535d40ee5af8152180b3ca71ee7f9c65f69cfd2ea7dd2f6
Secunia Security Advisory 19323
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tino Keitel has reported a security issue in RunIt, which potentially can cause a process to run with escalated group privileges.

tags | advisory
SHA-256 | fa12f671ca0821200907b8c51dca3ce18656fb624f260ac975f9ad2a9b9e9a93
Secunia Security Advisory 19328
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for netscape-flash. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 38bd6ac71d7da513d6743de30db6b75df3ff5ae8f1dbcab823b567385c83eeed
Secunia Security Advisory 19329
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in 1WebCalendar, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 57e41677c0cbe4d6691621532a16c7a5ecc6092fda0f51b1bb3d07a3263fc01e
Secunia Security Advisory 19330
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Linux Kernel, which has an unknown impact.

tags | advisory, kernel, vulnerability
systems | linux
SHA-256 | cb7429b6d1112fd0345437645b2e2d37370b960dc84478d71042fe8b8c184bcc
Secunia Security Advisory 19334
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pngcrush. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 00d9c53339759834183396a0b5f09e9967fe5f73a6a5fd1aef9571b91d91a55c
Secunia Security Advisory 19335
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for curl. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 3281805472e2bf5af15807f003a2db3d317312665929feca9d312273d02f5be7
Secunia Security Advisory 19336
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for beagle. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 0cb31c727d082d86becdf82cb970f8c396caf4ab852a598e56ec473441bb5d87
Secunia Security Advisory 19337
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ILION Research Labs has reported a vulnerability in Firepass 4100 SSL VPN, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c74a99f99c8d3b03d25ed263119ba580f58e537a27f2c52991065da190509046
Secunia Security Advisory 19343
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - alexander wilhelm has discovered a vulnerability in FreeWPS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 13959b6299e3711e3afc617a18b2fcb03edba37e38a5ff141ed5411202e236de
Secunia Security Advisory 19344
Posted Mar 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for curl. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 5955d0ca4f33376a24f3e4193f1d4b6521e469936aa5f1c1826792592d6cf425
MU Security Advisory 2006-03.01
Posted Mar 22, 2006
Authored by MU Dynamics | Site labs.musecurity.com

MailEnable POP3 Pre-Authentication Buffer Overflow [MU-200603-01] - A remote buffer overflow condition in MailEnable's POP3 service could allow for arbitrary code execution. The vulnerable code can be exercised remotely without authentication.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | 13622f86f57e20faad4fea32d02d1fe528d85b0c0a4897015d09a293505ad909
SSAG-001.txt
Posted Mar 22, 2006
Authored by Ulf Harnhammar

Swedish Security Audit Group - [SSAG#001] :: cURL tftp:// URL Buffer Overflow: There is a buffer overflow in cURL when it fetches a long tftp:// URL with a path that is longer than 512 characters. Successful exploitation of this vulnerability allows attackers to execute code within the context of cURL. It affects cURL 7.15.0, 7.15.1* and 7.15.2*.

tags | advisory, overflow
SHA-256 | 36ca04a1f057d6b3c5096a9dd844560eb67a9d261d88dc180d57bde1a777ddd1
ExtCalendarv1.0.txt
Posted Mar 22, 2006
Authored by Soot | Site shabgard.org

ExtCalendar v1.0 suffers from multiple XSS vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 5689ac6c56f8aa1fd445add19a08dda6f28dfb7110bc1bf0129590a98afd0069
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close