exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2007-01-05

Secunia Security Advisory 23549
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for OpenOffice_org. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | ba6482fe946876d55cdf63a745020132d5c5b151c7d6efbd02e8cc4578f00319
Secunia Security Advisory 23586
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Drupal, which can be exploited by malicious users to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 88885b1a90913b4f0835a9147fc29ee1d3f9045c87dcb2ed576ecc5b601a563a
Secunia Security Advisory 23591
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 8bab13c4f3dc18c5b5613b1490a9ad02aab3701650b01570fc80d8107ed7dbcc
Secunia Security Advisory 23595
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WordPress, which has unknown impacts.

tags | advisory
SHA-256 | 2815bd2aca6a39f3bfd165bc5248b50df178c238bd48f7afd2b4d6ead1723105
Secunia Security Advisory 23597
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mono. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, suse
SHA-256 | 13192adf62cbfbb4ba00ad910e92adcd41ba27b3eb30431fb59db502e01923e8
Secunia Security Advisory 23598
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | da3cc6000a1a53352b0a972be250b39e50b92d843b3da183b03fe982abe618f0
Secunia Security Advisory 23600
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Heasman has reported some vulnerabilities in StarOffice, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 40eeb94b68e76aebb979a555f0fef805f39c4d997d6b72441cfb850a065f6f6d
Secunia Security Advisory 23604
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Brooks has discovered some vulnerabilities in iG Shop, which can be exploited by malicious people to compromise vulnerable systems and to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e853b502f7244ec2640f662858ea7387962144638a113027c587726b0fec5ca2
Secunia Security Advisory 23606
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has reported a vulnerability in Digirez, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 23d689dcdba39a1ce88d4a9d4371931482a6d0b0019a7f70908daca9003fe8b2
Secunia Security Advisory 23609
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued an update for the kernel. This fixes some vulnerabilities, which have an unknown impact or can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | f46fd5ba3f71b164031ec1449f02bd2f3c88296b8fc51308a3918035e15d6a40
Secunia Security Advisory 23611
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dbus. This fixes a weakness, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 0433282807e61815641d0368a4c6891448c1aa4cea25ae6f2908eeffeff7d4fb
Secunia Security Advisory 23613
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Opera, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 2b9d7f4557ca06696b9f036b4d1fd78ee546103a9f7aa6e8cc2a910d827033dd
Secunia Security Advisory 23614
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mozilla-firefox. This fixes some vulnerabilities, which can be exploited by malicious people to gain knowledge of certain information, conduct cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 8cfe64b11662ea7affd9a16050e1449cebba66e93a3c2825acd1d9670d79064f
Secunia Security Advisory 23615
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported a vulnerability in iLIfe iPhoto, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 456f36e6b45907bcec811cf6fa3d351f8b4b16e30c41a68d0ee48ec965bf09d1
Secunia Security Advisory 23618
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, fedora
SHA-256 | ede8ce7f0b2e916e837b3bbeda06a54de2c9f9e7592ce30f30244ecf413948ef
Secunia Security Advisory 23619
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Client, which potentially can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | db31de9071556cd42d3f062745fd24aeecb5508233b72bdfc4c82c8a953ab479
Secunia Security Advisory 23620
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openoffice.org. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 125cdeda91f0401c2189428beff5f90686d82d72dd7b90a24834ee069f4249a8
Secunia Security Advisory 23621
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kad has discovered a weakness in WordPress, which can be exploited by malicious people to identify valid user accounts.

tags | advisory
SHA-256 | 6bef7be601f2743bf9d3d708111892df4076b840501bbe44f81469378cfb4670
Secunia Security Advisory 23623
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Serene Bach, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 16d4e342a2d538dc19d2ab296a007942b00ae5c10fb8ac5d99be62043d044d24
Secunia Security Advisory 23632
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenVMS, which can be exploited by malicious local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 31359296d18beedbddedca6d7017b6b99ba2a628f48e5b0414281028096f7d29
Secunia Security Advisory 23634
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in JAMWiki, which can be exploited by malicious users to bypass certain security restriction.

tags | advisory
SHA-256 | ac7586dbf8a3e7a54d9a406411f6d5a0121c24488ce7e2f0a5d5091289f6bfe0
Secunia Security Advisory 23636
Posted Jan 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP DECnet-Plus for OpenVMS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a62d23b25e8c58ce34ddd37283787301558db4b16dfc9b1c95a7580ac6bb05bb
Publimark Steganographic Tool 0.1.3
Posted Jan 5, 2007
Authored by Gaetan Le Guelvouit | Site perso.wanadoo.fr

Publimark is a command line tool to secretly embed text in an audio file. Like cryptography, it uses a pair of keys: the public one can be shared, whereas the private one must be kept secret. Anybody can send a steganographic message, but only the private key owner will be able read it. Marked audio files are still playable.

Changes: This release adds subtle changes to be compatible with Botan 1.6 and MacOS Tiger.
tags | encryption, steganography
SHA-256 | 95daa0c9c19e12b867dd68aa0fafd62f0c24ea3ae43f2fa5de5021c7bf8e32d4
Ubuntu Security Notice 400-1
Posted Jan 5, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 400-1 - Georgi Guninski and David Bienvenu discovered that long Content-Type and RFC2047-encoded headers we vulnerable to heap overflows. By tricking the user into opening a specially crafted email, an attacker could execute arbitrary code with user privileges. Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges or bypass internal XSS protections by tricking the user into opening a malicious email containing JavaScript. Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it.

tags | advisory, overflow, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6505
SHA-256 | 015a784e790f410b614c4162e3919d717c4c026bdd207e69f535311938d74a48
Ubuntu Security Notice 401-1
Posted Jan 5, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 401-1 - It was discovered that local users could delete other users' D-Bus match rules. Applications would stop receiving D-Bus messages, resulting in a local denial of service, and potential data loss for applications that depended on D-Bus for storing information.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2006-6107
SHA-256 | e7647cb8a8b3405cfe501cb9c0b8124c26253eb27736263724054bfce41558d3
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close