exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 101 RSS Feed

Files Date: 2005-05-27 to 2005-05-28

Secunia Security Advisory 14979
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun Microsystems has acknowledged some vulnerabilities in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | solaris
SHA-256 | f2ca303d928214fe098c864781439e1625791c9fdeadc6d448eb49d8b4e16765
Secunia Security Advisory 14989
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in McAfee Internet Security Suite 2005, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 5d9a4840f7f8b5298db450d1d42d53786e3d89d730c21db294938369695071b9
Secunia Security Advisory 15001
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gtkhtml. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) on certain applications using it (eg. Evolution).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 6cc5f761acb7e53b65705f62337a91795f86a8a3bdfb751c28fc4e8c64cbff50
Secunia Security Advisory 15006
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nasm. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 93183361b81983a185aec646f414cbe9081c6725a93f63019b978c7538415632
Secunia Security Advisory 14978
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Overflow.pl has discovered a security issue in libsafe, which can be exploited by malicious people to bypass the security mechanism.

tags | advisory, overflow
SHA-256 | 7d5eebe6bb0d042478779e6ad8d99d9dbce526c24880f47f4c41dcd02714af52
Secunia Security Advisory 14970
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OS/400, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d90f94c61ebc4a51a872e3c85305a3b58ae4d9b2a7c282c10bbe76edfde1ec8e
Secunia Security Advisory 14965
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported a vulnerability in PHP-Nuke, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | c28e7b552b984fc4ffa4a64612d55eb5cadc85fb3ea505017997ed44e8e4cdde
Secunia Security Advisory 14987
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix various vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks, poison the DNS cache, or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
systems | linux, suse
SHA-256 | f7da3b13a144b152e86833425dc47034e99512335a9259783fd0d7ede5fcd33f
Secunia Security Advisory 14980
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francisco Alisson has discovered a vulnerability in myBloggie, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | d73b2934ce8da296cb52df4bb60b1b33dcf14c3bf86c3f970ff693586b1d714e
Secunia Security Advisory 14982
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in eGroupWare.

tags | advisory, vulnerability
SHA-256 | 5ad7c25ba87542f479fce5e07a933e6a3a8456a7d57089cecb6f1602bac4f6e3
Secunia Security Advisory 14991
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libexif. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | e868128c72f0c630fcd253cd64a8bdc2bed64833e6da0dba301cb39075b7007b
Secunia Security Advisory 14943
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kerio MailServer, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 504930e0ff9a71c40a1f95ea57d5c4a94b38e6f4094bb1ea778e7f4569ed454d
Secunia Security Advisory 15196
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Finisterre has reported some vulnerabilities in ArcInfo Workstation, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | e5ec3d68a68a93f2b98da4a4dfbd1ad95b3490f68c352296cbb18800c32750cb
Secunia Security Advisory 14938
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Firefox, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | fb5b065ac6fb2148928c0b59a74ff25d40eaa8e0b8c511890fd220b503940fc2
Secunia Security Advisory 14992
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Firefox, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 459f1ef8dd6441853a70aff046e67eecdfebd217826e3123be1027829611d8ee
Secunia Security Advisory 14986
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for php3. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 9012670de39ba9cd65455e6b07af6e0d81bb3fdd4a1b2596301c2c7ab18bc1fd
Secunia Security Advisory 15211
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has issued an update for krb5. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | dcb4e510d7a4580caeba52ab33588fa29e236a7c783051ea0d951949efc3bd04
Secunia Security Advisory 15192
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mati Aharoni has reported a vulnerability in GlobalScape Secure FTP Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 8ff43c406481120abee7f3f8067d2f44504284d419c9d8f88d4502d120b5c20d
Secunia Security Advisory 15204
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jean Delvare has reported a security issue in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 23ee8f9bf84bf71ffbdeb714ce080fd90795f97f923f17979e678d4699b614c4
Secunia Security Advisory 15167
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Plans, which can be exploited by malicious people to conduct cross-site scripting attacks or gain knowledge of sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 098aa8a7028a091be36d9e11168997f5465a13f81c1227e67100cdf159f748ba
Secunia Security Advisory 15193
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GnuTLS, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f25cd4f3f81f0b7f945a0c40cbff8e4dee08105f7af36d84745787e2be41d1d2
Secunia Security Advisory 15179
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Javier Munoz has reported two weaknesses in Kerio WinRoute Firewall, Kerio MailServer and Kerio Personal Firewall, which can be exploited by malicious people to potentially cause a DoS (Denial of Service) and brute force passwords.

tags | advisory, denial of service
SHA-256 | cb2a7f5fa13de97d6c732019dc96a00a6fb463b9d1b8ebb7898b49d8410abff7
Secunia Security Advisory 15181
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported some vulnerabilities in ViArt Shop Enterprise, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | edd3d7be195a10ca5d92e2b00034fa62f65d7f975e8e6f3ed114a05ade504a44
Secunia Security Advisory 15184
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kozan has discovered a security issue in NotJustBrowsing, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 258f43c51d2454a3258cce457c163177ba3350a8677860834d8f4f7dec3f0a3d
Secunia Security Advisory 15496
Posted May 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eric Romang has reported a vulnerability in GNU shtool, which potentially can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | e757655e9fcf709a920f4f6ffd0b2f34192ec646dc8bc2cc408f94c4d06a35df
Page 2 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close