what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2006-09-12

Secunia Security Advisory 21812
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for OpenSSL. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | openbsd
SHA-256 | 57f086227ca2d4d77a41fb114e1e8d8b65820f15605a03d10fbafae08dbff45d
Secunia Security Advisory 21817
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERNE has reported some vulnerabilities in MyABraCaDaWeb, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 18bdaa0686195f57682c67da0d3ec4e09019e80c9798fd23999bee47533811d4
Secunia Security Advisory 21818
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | fd42cbe745dfe64e52790ee308606d02c2039db063f1bef2bbc5c9b94dc56120
Secunia Security Advisory 21820
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ang Way Chuang has reported a vulnerability in Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | b8879cb98a5bb492a77a26fdc07e37ea63c0e5edf28db1d64652c61fb399d4ab
Secunia Security Advisory 21822
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ccHost, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f959324c731991966ec46d5f6bedd8c35cc350ad652f579b151f4e1944235dba
Secunia Security Advisory 21824
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LedgerSMB, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c766321dbd65fd2b142001554b3fc3cfd35a46c3eb3124a7271705ff2f3bf8f2
Secunia Security Advisory 21826
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Stefan E. Newsscript, which can be exploited by malicious people to disclose potentially sensitive information or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8fa4e122b2c23acf2c34d92e03978c9d00659771bba8aff2a2d68a62057496a6
Secunia Security Advisory 21828
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for bind9. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | d79f2260e69b9cfd30f8ff712b8b272e854fdc4c0e71643fb3e9337951d878ee
Secunia Security Advisory 21831
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secaware Research has discovered a vulnerability in Timesheet PHP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 9d8b3d6e07cadc5f9cff521672bcc1e52c55a49c6415f0e078a0074c869a8325
Secunia Security Advisory 21832
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for ImageMagick. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 23781f0db1466aeece1324006d2826dd5cb32dec69eb530848f016dd05f398a5
Secunia Security Advisory 21833
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in RaidenHTTPD, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | bb0df56350966b5295f3e93e1e5e8207509d83cac732e64b1679379cd3fb5c73
Secunia Security Advisory 21835
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for BIND. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | openbsd
SHA-256 | 1c1bcc93f3d307fd3d9c8092dd832b6045bfda40ec8ab55098f962eee003db98
Secunia Security Advisory 21836
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in XFree86 included in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | b4ee2f16f7a90ca9cab8740672090a92352cdb25a13a206e787624d8bab362b7
Secunia Security Advisory 21837
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for mailman. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting and phishing attacks.

tags | advisory, xss
SHA-256 | 117f21823449afb8aeb6bab6b253ff72084d7af425cb03b571f1c665d6a45564
Secunia Security Advisory 21838
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 05e69eb33e910725f51ed5cc2541417d2820fa21aac6de1d85aef0b73df7d925
Secunia Security Advisory 21839
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pdp has discovered a vulnerability in the Sage extension for Firefox, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6e9855e6e3b20f0441ceab33cc54882c1ee504360282a133c1216e9d36b50a43
Secunia Security Advisory 21840
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in XSP, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 1d444ee1d1b22a9d70cf56e5d49c6e951e6144dac0b7c1c31a4e71668be94a15
Secunia Security Advisory 21841
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AzzCoder has discovered a vulnerability in phpBB XS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 78b87a8389bb7ca600652879517989aab6bbca4b818cd375ab6ff615942d6a04
Secunia Security Advisory 21842
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, or by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, php, vulnerability
systems | linux, mandriva
SHA-256 | 9c5c23fc65411233627a8022cbaf6039eb6a008fcc9275ecb863a8d6e5783383
Secunia Security Advisory 21843
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kacper has discovered a vulnerability in CCleague Pro, which can be exploited by malicious people to disclose sensitive information and potentially compromise a vulnerable system.

tags | advisory
SHA-256 | e8c0115c6b63fd39d2a86ac9a2cd7be8f5541314404ff807a10b0859c68851c7
Secunia Security Advisory 21844
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - n00b has discovered a vulnerability in TFTP Server MT, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 67ca940aeda27c34f7283c7237607fb7e892ed21b0599bac2640dd6355986188
Secunia Security Advisory 21845
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RISE Security has reported a vulnerability in libX11, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | dfc55ae12ce2100b6510eb06b70c4aafd9ab940ad783840b66975736d4376c64
Secunia Security Advisory 21846
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenVPN, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8dfb90ffddd4b8c42aad30038bc97a68f23e723aefe31165de472b8fafbfc821
Secunia Security Advisory 21847
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges or by malicious people to disclose potentially sensitive information.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 68ce64ba57b24c98c67afcdfd90121b6e39e6b62530485eb9d79d6f9895fc050
Secunia Security Advisory 21848
Posted Sep 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, suse
SHA-256 | c84dffe7ac19ab812e823a57294bc0d116c6877e28f61d44dd0ff2d3170a5b17
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close