what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 56 RSS Feed

Files Date: 2006-08-28

Debian Linux Security Advisory 1159-1
Posted Aug 28, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1159-1 - Several security related problems have been discovered in Mozilla and derived products such as Mozilla Thunderbird.

tags | advisory
systems | linux, debian
advisories | CVE-2006-2779, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810
SHA-256 | e25446e8782b0eec2d9bbf4076d847ae2edbf802097caa0e0fb2471e5ecffa3b
Secunia Security Advisory 21656
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cybozu has acknowledged a vulnerability in various Cybozu products, which can be exploited by malicious users to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 63c05c38f2bb055edbdd81fefcee18690f61aea03ed78f7c127350362455f39d
Secunia Security Advisory 21614
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or cause a DoS (Denial of Service), and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, mandriva
SHA-256 | dbe7595804eb4060efe4ff672cf0616b6c6d1a385acc8878d2e68ef5cb800cb4
Secunia Security Advisory 21618
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported two vulnerabilities in Cybozu Share360, which can be exploited by malicious users to gain knowledge of sensitive information.

tags | advisory, vulnerability
SHA-256 | ccee8f076742bf2d06233ecd5f09fb424d421bbe3c63e98bfa83cba9e8df7dcc
Secunia Security Advisory 21623
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cybozu Office, which can be exploited to gain knowledge of sensitive information.

tags | advisory, vulnerability
SHA-256 | ba38dc4660bf02757a6bc65006e737ce583f8726584ce48a044c1da8052325fa
Secunia Security Advisory 21625
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vipsta has discovered a vulnerability in eFiction, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ca90691e77ba987ba1e9b6b0ae0d65aa969a9177232420e566b9155b03296bdd
Secunia Security Advisory 21632
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdegraphics. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | c7a64f21f219eefa63b9aa1bc445c760d253540a71a5e7700c6b77b07107e54d
Secunia Security Advisory 21633
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Sun Solaris, which can be exploited by malicious, local users to disclose sensitive information or gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | e5d74787873c0cc7aa6b4198a04eaeba9c7270a9bf8e7d0865cc721c4ad54ed4
Secunia Security Advisory 21636
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Matdhule has reported a vulnerability in the Community Builder component for Joomla, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0c0f830a4f5ffb3ac43f8db14f9f35f8fc696e9a2e3f353dfc8606cff9fed25d
Secunia Security Advisory 21638
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cybozu has acknowledged a vulnerability in Cybozu Collaborex, which can be exploited by malicious users to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 6503bc05f12ffaf041e3f64f1db3bdfed898c69a245b0ccb3423e5699b343542
Secunia Security Advisory 21639
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged some vulnerabilities in alsaplayer, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | c6212f54ef274ae178eff9f4008941ad6a1f4cf9554f3f59aeec7cf97edd37bc
Secunia Security Advisory 21642
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | openbsd
SHA-256 | 1136d0f853f4f93e78b8582755e067c0fe78d3cf94fe778ca6f2ffb182dc8985
Secunia Security Advisory 21643
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Omid has reported a vulnerability in Xoops, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9732f6b384bd98685c421cc4079451e971214141e2f985e788ad61f7fdb075b0
Secunia Security Advisory 21644
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Omid has discovered a vulnerability in Mambo, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9a77f3906dfdc6c2b49d961bcf3085bd83e0cf08e87b5f6ca4bf6b843c9c8850
Secunia Security Advisory 21649
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for wireshark. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | f3773ad2c5cd3e347b9716882971c75ccb82695224407b1dc0ea0f09e5f4fdad
Secunia Security Advisory 21651
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has reported a vulnerability in AlberT-EasySite, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4fe99f32b77d2e22b94c568ee4ea8646bf297cac41cd793239b20c92e7fca3cc
Secunia Security Advisory 21652
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenBSD, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | openbsd
SHA-256 | b0f38ce0e95219b37733e54487193dead4d3697130ad6199670aa0f897ee40a9
Secunia Security Advisory 21654
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, conduct cross-site scripting attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 458826eaf86ec9426b12c4aeff246b4928794c9b28bf4e0e64c421aada41f5d0
Secunia Security Advisory 21655
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for dhcpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | openbsd
SHA-256 | ddc5dbcb20aefd4a69c7cf1aee60fb979de3aaf22e4f6432fdf11e6188d4d545
Secunia Security Advisory 21657
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ruby1.8. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 3efed5c7561161eb231e981ee1fc6594a83d8006a232d8df94221abb7cbaa4e2
Secunia Security Advisory 21658
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for streamripper. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 0d49467470d35710e937a7edbb7c24697831b2a5aa695dad185cebcae36cb7dc
Secunia Security Advisory 21661
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SHiKaA has discovered some vulnerabilities in Ay System WCS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | ee00f573128d3f5c861c51a19f513f75c574c14af1d0d1f86e3c539fd3fd919f
Secunia Security Advisory 21662
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for kdebase. This fixes a vulnerability, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
systems | linux, debian
SHA-256 | fea946cdd230f4368759c46a6ab1c0828c73b289ee93fd11db4445ba3bcdaf23
Secunia Security Advisory 21664
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported some vulnerabilities in Cybozu Garoon, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7391a4c10ac6231dd150e669840727f55b755bc6f4d95abe9be57a87abc56e4e
Secunia Security Advisory 21665
Posted Aug 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Joomla!, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f4d0757e4fab58c7e7dec193f8c20228c34948893dcaea3497738f3b18444cf8
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close