exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 97 RSS Feed

Files Date: 2006-06-14

Secunia Security Advisory 20152
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in DeluxeBB, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 325c5f67affba0eeaa3f67a0c1abf39b7acb0864adc7fad7011a5035905be545
Secunia Security Advisory 20362
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in CMS Mundo, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 524e2c6e943372d23d5632ad603d44c8c2f4fb7f158a4ca7652f4c0982ac1b6f
Secunia Security Advisory 20481
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in PicoZip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4be9b31828675d90ac7e23f344d8730d74a0865f65a401394b3eda854d235805
Secunia Security Advisory 20565
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported a vulnerability in Car Classifieds, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e3d9ed9c3f51023779e60fd9e683beb91cbd6b40a2c4fcce0cc6c319fd540517
Secunia Security Advisory 20571
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libgd2. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) against applications and services using libgd2.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 5519d81a29b35cb8888dc09641a30954778c07f3784407bcb72dcc9a3dd329ac
Secunia Security Advisory 20579
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities has been reported in DB2, which can be exploited by malicious people and users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 078c3d3e35bc327975b428da168833a1fe14bea72a54730d6ed683738694b48e
Secunia Security Advisory 20581
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported some vulnerabilities in Fast Menu Restaurant Ordering, which can be exploited by malicious people to conduct cross-site scripting attacks and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b18ace60746bf5fee3195348f9981870f78d6fa1ab70071501a3ffc23a305ed6
Secunia Security Advisory 20584
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported a vulnerability in Realty Home Rent, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7c4919ac911b8c0f8a7897a9f22ce45e0799c558a8a02131da4b9bce640ca92f
Secunia Security Advisory 20586
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported a vulnerability in Realty Room Rent, which can be exploited by malicious people to conduct cross-site scripting attacks. Input passed to the sel_menu parameter in index.php is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.

tags | advisory, arbitrary, php, xss
SHA-256 | 1464fc4564a08092b15c6c95ed87a221fddf4ffa2dcb9ad0c8ea08ec9606f34b
Secunia Security Advisory 20587
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gdm. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 91d39b24007fcc26bd79beec74143ab3c9c2c157428900d4ba404a4064e0f5c0
Secunia Security Advisory 20613
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported some vulnerabilities in Five Star Review Script, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c13a9bee30b1f5bc46c43881eb37e5a320945ac572acde53867e80b5ac613f99
Secunia Security Advisory 20629
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Skywing has discovered a vulnerability in Kaspersky Anti-Virus, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, virus
SHA-256 | 37f9e698085e37b12d7b0bde5b5572b4a4986a385871b84a57b4b8496876cb45
Secunia Security Advisory 20640
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported some vulnerabilities in Event Registration, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f61ebc528bb88d0f94fdb003840c7a9fa24c1cbbe9b9306ea6aba0c39aac5df3
Secunia Security Advisory 20642
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DarkFig has discovered some vulnerabilities in PhpMyFactures, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, and to bypass certain security restrictions.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | e6ae51ac3594dd54c8d670df0872137c010b84da33699547784a1c01d2cbcc82
Secunia Security Advisory 20644
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco WebVPN, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | cisco
SHA-256 | 8471ba4586173bce71992f98a5c411b7581740e351e1d92d8f5397065352f07e
Secunia Security Advisory 20646
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in blue6ex, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6e5a9e238470d6874e809aaca0a19fbeeaef0500d76278613393780727ebcfb4
Secunia Security Advisory 20647
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Security Information Manager, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | bdd8f0562d553f37799eb41de7d1384e1c2be0250ab54d13578d3d667fcfaaff
Secunia Security Advisory 20648
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - securitynews has reported some vulnerabilities in TikiWiki, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7f96fcff9d32719f25233e8949800fd20321db5491a72ac273b4aec0193db330
Secunia Security Advisory 20653
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged two vulnerabilities and a weakness in various Avaya products, which potentially can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to conduct SQL injection attacks.

tags | advisory, local, vulnerability, sql injection
SHA-256 | f5355ad7fd347f77fde944cd67e9859ae7af6152ad85cdb82c6d9fd9eab60e68
Secunia Security Advisory 20666
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in various products, which can be exploited by malicious, local users to read arbitrary cron files.

tags | advisory, arbitrary, local
SHA-256 | c5c19e763f1e9b5e44608f83db9eef32f51f30c9d6f5dd25fa8c18799140e275
Secunia Security Advisory 20667
Posted Jun 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 7da2468a68cd79e57eb54f981d09d3420377389301090f923e8fa1a009462992
SYMSA-2006-004.txt
Posted Jun 14, 2006
Authored by Symantec | Site symantec.com

Symantec Vulnerability Research Security Advisory SYMSA-2006-004: A remote code execution vulnerability exists in the Graphics Rendering Engine because of the way that it handles Windows Metafile (WMF) images.

tags | advisory, remote, code execution
systems | windows
SHA-256 | 982b1399a8794dfefe7b7714ca5cd2e19a0ffab9759434a3c1669abe0692e2a7
rPSA-2006-0100-1.txt
Posted Jun 14, 2006
Site rpath.com

rPath Security Advisory: 2006-0100-1: Previous versions of the freetype library contain multiple integer overflow weaknesses which allow remote providers of font files (which may include fonts embedded in documents such as PDF files) to cause applications to crash, and may possibly also allow them to execute arbitrary code as the user accessing the files.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 71e1650464f0d6f1f541b9fc92d9a7012aca43e0459af5068ce0b3d122b999ca
EEYEB-20060524.txt
Posted Jun 14, 2006
Site eeye.com

eEye Digital Security has discovered a vulnerability in the remote management interface for Symantec AntiVirus 10.x and Symantec Client Security 3.x, which could be exploited by an anonymous attacker in order to execute arbitrary code with SYSTEM privileges on an affected system. The management interface is typically enabled in enterprise settings and listens on TCP port 2967 by default, for both server and client systems.

tags | advisory, remote, arbitrary, tcp
SHA-256 | 50764af359588881763ea28f2af9291b5c9155b30e6cb761255c4d8adba8174f
Zero Day Initiative Advisory 06-018
Posted Jun 14, 2006
Authored by Tipping Point | Site zerodayinitiative.com

ZDI-06-018: Microsoft Internet Explorer DXImageTransform ActiveX Memory Corruption Vulnerability

tags | advisory, activex
SHA-256 | 8a632084eb9987080c4751d04b9bad93e7b5a671aba610f3ed097ce74957d98d
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close