what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

Files Date: 2007-01-18

netvigilance-sa10.txt
Posted Jan 18, 2007
Authored by Jesper Jurcenoks | Site netvigilance.com

dt_guestbook version 1.0f suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 17cf6b79792b56a674096df1d161c8ee9cc218554017aab90771160c917c8b89
SYMSA-2007-001.txt
Posted Jan 18, 2007
Authored by Oliver Karow | Site symantec.com

Symantec Vulnerability Research SYMSA-2007-001 - The Oracle Application Server 10g suffers from a directory traversal vulnerability.

tags | advisory
advisories | CVE-2007-0222
SHA-256 | b2877b66402d60e70bebcf50d049de5b052477fe35e40aa495fd01e59ae59210
Secunia Security Advisory 23721
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - LMH has reported a vulnerability in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | freebsd
SHA-256 | e31a3f6c4405bef7f675d674c55a635f89e84865f5c6d7dc6e351f787af80c53
Secunia Security Advisory 23735
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in ThWboard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4e785aff4edc3bf21a65083661780276f7a3c2d9a9f34e47701088a1193a1044
Secunia Security Advisory 23737
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Ingate Firewall and SIParator, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f0a74718018cd3db19a64633673b8526b3ab90ee7a89495defd3379778128b08
Secunia Security Advisory 23741
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for wordpress. This fixes some vulnerabilities and a weakness, which can be exploited by malicious people to identify valid user accounts and to conduct cross-site scripting, script insertion, and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | cd37bada260128ac805cc9c9c232bcac67feeb56bdbde611446d305e38b0d7cf
Secunia Security Advisory 23743
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ajann has discovered a vulnerability in FdWeb Espace Membre, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3af10483c5ef9f3186cd59c13758333271a47e3ff3c179f8e2db71202e02798c
Secunia Security Advisory 23747
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Collin Mulliner has reported a vulnerability in BlueZ, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ab8fdb85ac29381b5c3c1cd7533f6cffe3909e5946895b1d820b9fe167349da6
Secunia Security Advisory 23748
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paisterist has discovered a vulnerability in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, sql injection
SHA-256 | 555beb5026aee5e756abcf4ea520c2e9f0c4f9fa92f5648f2865e61b6b25a93a
Secunia Security Advisory 23749
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GOsa, which can be exploited by malicious users to manipulate certain data.

tags | advisory
SHA-256 | cad8f53f89850b3fce87e9af93794c51f813c87e7d8e8f2cd7159b926d251e93
Secunia Security Advisory 23750
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities and security issues have been reported in BEA Weblogic, which can be exploited by malicious people or malicious users to gain knowledge of sensitive information, bypass certain security restrictions, conduct spoofing attacks, cause a DoS (Denial Of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | 391e944ecccd40408f0d4ba0577c810b398f0dc88e0d4b645f95e9f4102e7e6e
Secunia Security Advisory 23755
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ilker Kandemir has reported a vulnerability in Okul Web Otomasyon Sistemi, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, web, sql injection
SHA-256 | df59c07ce3d12827387a4a18147c3b8547b5cc9066f1a909276e39ce3e20fd9d
Secunia Security Advisory 23756
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - chernobiLe has reported a vulnerability in MiNT Haber Sistemi, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 83dbaad276bd4649ee4801bb0071afaa90b447f1db917adf1e33c780eb900630
Secunia Security Advisory 23757
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java Runtime Environment (JRE), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, java
SHA-256 | 8252e231ca114fc2e2ec111513599c07a57ad3f68e21ebd20bb8e92841fb9adb
Secunia Security Advisory 23759
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doron P and Eyal G have reported some vulnerabilities in Ezboxx Portal System, which can be exploited by malicious users to conduct cross-site scripting attacks and by malicious people to conduct cross-site scripting attacks and conduct SQL-injection attacks.

tags | advisory, vulnerability, xss
SHA-256 | 41f4a237a5887137d92894f1cefb2713b28f8825a153e8be6b3cbdd5071c1555
Secunia Security Advisory 23764
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Indexu, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a0a58d45421b0c001d0d8e3f9306152a760482783c13248c01d5462d350ef79e
Secunia Security Advisory 23766
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CorryL has discovered a vulnerability in SmE FileMailer, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d7ba726b1e2946d15fdf8387396fce5b7ef7aee625bd4bb114d4c427c8d153df
Secunia Security Advisory 23767
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Squid, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 97a97b06b159e21790b4c1eb3b94dba5579da9c932114f16cf6b6c4b54bd8809
Secunia Security Advisory 23772
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for krb5. This fixes a vulnerability, which can potentially be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 882f15692786cf6994eddaf3926cddafd1e55a535b0185068e8d35505423c953
Secunia Security Advisory 23775
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Davide Del Vecchio has reported a weakness in Remedy Action Request System, which can be exploited by malicious people to identify valid user accounts.

tags | advisory
SHA-256 | 6d3ce8c04485f1e667140eae659d1b5647807627014fe706245b757397a84beb
Secunia Security Advisory 23778
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jesper Jurcenoks has reported a vulnerability in DT Guestbook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 493550c545adeaab4ea76738dc5b2a5adcd0b23fe88373c7a4a22bf97ce22052
Secunia Security Advisory 23779
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mono. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, gentoo
SHA-256 | 8542bef8b2b3e96d0b059b4d262eb384713a94c417e9d1b1748388b24bf7a248
Secunia Security Advisory 23780
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for kronolith. This fixes a vulnerability, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
systems | linux, gentoo
SHA-256 | 5047bf942997f30c88bc05dfbd1550c034cc13f6a26f6f4fbde0083432fd0646
Secunia Security Advisory 23781
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for fetchmail. This fixes a security issue, which can be exploited by malicious people to gain sensitive information.

tags | advisory
systems | linux, mandriva
SHA-256 | 904ff5f6a8a99709802f2e72454eb4ad93bd61c2c034c5aaeb1262b74188f6f0
Secunia Security Advisory 23782
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for Avahi. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | c813781e033d11370945970775550ef28375f03309e8f13b68b186cdb05e9b67
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close