what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 60 RSS Feed

Files Date: 2006-03-31

Debian Linux Security Advisory 1015-1
Posted Mar 31, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 1015-1 - Mark Dowd discovered a flaw in the handling of asynchronous signals in sendmail, a powerful, efficient, and scalable mail transport agent. This allows a remote attacker may to exploit a race condition to execute arbitrary code as root.

tags | remote, arbitrary, root
systems | linux, debian
SHA-256 | b2ff4bcd2586685dfd236341f6edae8a95f349a6bdf89a2fa812a980100f3368
Gentoo Linux Security Advisory 200603-25
Posted Mar 31, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-25 - OpenOffice.org includes libcurl code. This libcurl code is vulnerable to a heap overflow when it tries to parse a URL that exceeds a 256-byte limit (GLSA 200512-09). Versions less than 2.0.2 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 91ec66d028f97ec1dbc9c37bb6db384b20311bf5c53dc1ae56fe4771115b3813
Gentoo Linux Security Advisory 200603-24
Posted Mar 31, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-24 - RealPlayer is vulnerable to a buffer overflow when processing malicious SWF files. Versions less than 10.0.7 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | f1ecd0235d6ab8df272076739a383d0e2edf0a65355aedd9a8d4a332060a7cee
Gentoo Linux Security Advisory 200603-23
Posted Mar 31, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-23 - NetHack, Slash'EM and Falcon's Eye have been found to be incompatible with the system used for managing games on Gentoo Linux. As a result, they cannot be played securely on systems with multiple users. Versions less than or equal to 3.4.3-r1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 7310e9b67babcdb8a5457ee2240fc46c6306bea7f13f8fefd19f9e156a25fc93
7a69-PUP.txt
Posted Mar 31, 2006
Authored by Pluf

Pitbull is an example of a system that takes advantage of a process address space in order to execute ELF binaries. It is primarily useful for building post-exploitation frameworks and rootkits.

tags | paper
SHA-256 | 6b8aa7b6377d967b86b1fd1628c9963bcc5c4633bc33d92b9ab83b2f2de35b2a
Secunia Security Advisory 19341
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Blazix, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 24e51afcc6b7557df3ecd4e6cff7bcda15e33740d6ab0cadc48b583d5ec4745d
Secunia Security Advisory 19382
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moroccan Security Team has discovered a vulnerability in Nuked-Klan, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 11486568e963e1c7a3c25a36cba1a0895f84893ef22529e025027db59629b068
Secunia Security Advisory 19383
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PHP, which can be exploited by malicious people to gain knowledge of potentially sensitive information.

tags | advisory, php
SHA-256 | 43e0ce713159c946131b8561344f130ac2745a6bfa47489cb7e7e98c877a5e17
Secunia Security Advisory 19391
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported multiple vulnerabilities in phpNewsManager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 29debfa042a8dc2cf8ad47a31fa3ac61f10b85bfa6b3f2f64888dbf428c4a68a
Secunia Security Advisory 19392
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Keller has reported two vulnerabilities in the AkoComment module for Mambo, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8ce5a115a5a6b4465cfab6a69ad3bd31e08cab1f908cd753d01e962d4ec54843
Secunia Security Advisory 19394
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6c7d8abf4e140dc4b0eabd4b92fdac3b5653f46fb9fc47cfaffcb733273a62f9
Secunia Security Advisory 19402
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marco Ivaldi has reported a weakness in the Linux kernel, which can be exploited by malicious people to disclose certain system information and potentially to bypass certain security restrictions.

tags | advisory, kernel
systems | linux
SHA-256 | aa899bb7688c66d6cf82c0bf952ef987ce22d8d48ad908e36f821d6e79236b03
Secunia Security Advisory 19405
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for freeradius. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and to bypass certain security restrictions.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 557797fec0bfafbf9e5fa1eef0d088f2921e4cbc6cdf1bff52e6653dfe53792d
Secunia Security Advisory 19409
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - matrix_killer has discovered a vulnerability in phpmyfamily, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e43fe192b6439e5de948e8dfab069e8b07ba8db62eea6226e141eb58e8dcbfb2
Secunia Security Advisory 19413
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered some vulnerabilities in Null news, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2c5fecc2801788d5f8c63961642884f969048f2092d0aedc7bd8045fe7509113
Secunia Security Advisory 19417
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Veritas Netbackup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b8945443637b0e4ae8ff009413c76a41426442dcf38d97741444c8ca9319b913
Secunia Security Advisory 19418
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xfocus has reported some vulnerabilities in MPlayer, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | fa9811e3fd3e9fe795c98f85a8b890ba2d06b14c85c452ce93e5dc6b1becdca3
Secunia Security Advisory 19419
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in phpCOIN, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 3d346b86dfe0ce3b470029044545f60291830041cebaef4b7e925ebef9269883
Secunia Security Advisory 19420
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered multiple vulnerabilities in VSNS Lemon, which can be exploited by malicious people to conduct script insertion attacks, to bypass certain authentication, and to conduct SQL injection attack.

tags | advisory, vulnerability, sql injection
SHA-256 | 0f563acd2a6eadfd9633546d50b60d3f6e98df39c5195a18bb6142a21e1bbe65
Secunia Security Advisory 19421
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Morocco Security Team has discovered two vulnerabilities in Pixel Motion Blog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6bbe156d34bca24c5993b7562213a9b7854485439b1d94f6dfa6f3999975bf7a
Secunia Security Advisory 19422
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in vCounter, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6a24ebe784f621cf6ae6629f986162a481d205a6a5985559359f4c647eb6ffae
Secunia Security Advisory 19423
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - syst3m_f4ult has discovered a vulnerability in Greymatter, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 6d01063ae99416020931ee0125f52954753e650ecd3c7434554e252a79bf0c0d
Secunia Security Advisory 19424
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for flex. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | b9619578ee4c33394713fb895fbffb020e20c972479cce7acfb6406ee5b9c49c
Secunia Security Advisory 19425
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has discovered a vulnerability in Sourceworkshop newsletter, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8d042f881950a4e1c9df75c2e067cce0ff0d12bbc0d40aa6f83fa7ef76141f59
Secunia Security Advisory 19426
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Solaris, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | solaris
SHA-256 | 076af9566e7b587dfdab92403703093f9c2861612b9f5c5390669e6bc1582482
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close