what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 58 RSS Feed

Files Date: 2006-09-06

Secunia Security Advisory 21752
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e6f9dc88c3287d86df3caa558d24eb637a40463363490fdbdc1fc11644b835dd
Secunia Security Advisory 21753
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered a vulnerability in PhpCommander, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 739db778abd3e5a91fbfe62ea26e2017335b60bc48c236228a63f6a3bd2a15d8
Secunia Security Advisory 21757
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MySource Classic, which can be exploited by certain malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 98e2407bef610f7ad6723f36499bb7941b7120e84031d997ac7d71800fbe9dd6
Secunia Security Advisory 21758
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in C-News, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 01715118cc1ea42eaaca822e8639a49572a9f20a504c1873552524ecfed3a512
Secunia Security Advisory 21776
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | 39bddfd466982e6b18d89be7c3daf92fee1e6b1188db41e454ca1740abbd98ef
Secunia Security Advisory 21653
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered a vulnerability in the MyHeadlines module for PHP-Nuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | 4690d2b51693801655ad9dfa769d06b869b3e20de372efc260991721eb3c17a0
Secunia Security Advisory 21678
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SHiKaA has discovered a vulnerability in Pheap, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9da62c98233e9eb844a57f696236aa0a1baa5d80b3fa938f3155647641650abf
Secunia Security Advisory 21680
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MATASANOS has discovered some vulnerabilities in YACS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 518409227f8e3342809ca0e881a5c86989392a7159341952d308cd5f5eb1cbac
Secunia Security Advisory 21692
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for sudo. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, mandriva
SHA-256 | fafd85b89fd7783ba3836c5c5c28de91a21bd4e6868cb3a18f71e37cc1336f83
Secunia Security Advisory 21693
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for xorg-x11. This fixes some security issues, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | e5a473baafcb9d53895dbbe07b14fe937c749bba460ae2d236ad0986437ff202
Secunia Security Advisory 21698
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Design Properly has reported a vulnerability in Lyris ListManager, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | f9cedf89106f3ed8cf0cd5fbfa12e114468315b3fe72bea1fe90abbe5ba08a1a
Secunia Security Advisory 21707
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in SnapGear, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | fee07729ec6a8263a1f0cb6f3f9f0929b1a93fe9056135f56be6c5f5bd28a677
Secunia Security Advisory 21709
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSSL, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 623be8717b1ad25106b1b1978d8539a47ce4c489e0ab5606ea2409797cf8035b
Secunia Security Advisory 21710
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Matousek has discovered a vulnerability in BlackICE PC Protection, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 59283f9dcfeb460183c6be5a63470f2872635b3cd134808562a6a4865d154e43
Secunia Security Advisory 21711
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious. local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 73343377c4d6b5b6a4f728292d38bdc5695c2641989194f68141e85e2c0819fa
Secunia Security Advisory 21713
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Drewry has reported some vulnerabilities in GDB, which potentially can be exploited by malicious, local users to gain escalated privileges or malicious people to compromise a vulnerable system.

tags | advisory, local, vulnerability
SHA-256 | f61967eb5cd6538d922c1978d56319f31518eb2e6db6f1bec73da466b2f86920
Secunia Security Advisory 21714
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Compression Plus, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2d1b20646fc47df96f16a3022b61767d74c01a04e4f2240cd9b893779b7521ab
Secunia Security Advisory 21715
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DarkFig has discovered some vulnerabilities in Membrepass, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, and to compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 96293f94572053ce93f8faec09145b15b2ba6ae4d1d7e5a591cf437f90990dbd
Secunia Security Advisory 21716
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Crack_man has reported a vulnerability in LearnCenter, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1411411c01068461add9cb6a4a079dfee8d54e734b0d622aae857470ee596962
Secunia Security Advisory 21717
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in elfutils included in various Avaya products, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 447048ba6d21b0c649fe7533c0d1536c48e14857463008f8d47800c5827a7fc9
Secunia Security Advisory 21718
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Tumbleweed EMF, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3789fff04dea42c03bf7375a0378ed4cf33f2fc18ea6479d0ddfa4ee0c72d5ff
Secunia Security Advisory 21719
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for imagemagick. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 1e1490b0fd1913011bffb62e27202facfc9ad17ead7b28737be11791956ffad5
Secunia Security Advisory 21720
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in PowerDesk Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4e0e3cfee0c53f50c220ffae64fed9c2d71ea09e57bce916d4e40050ba8d8b22
Secunia Security Advisory 21721
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Howard Chu has reported a security issue in OpenLDAP, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 8295581d7bfa5be0d855e2a2cfc29e22d3d7d9a290eb1d7e262fc2070d1fddcc
Secunia Security Advisory 21722
Posted Sep 6, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an advisory for capi4hylafax. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 5527d91019274dede94067c60240a352522b0703ed75cc3ef7edd1fae066567c
Page 1 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close