what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 343 RSS Feed

Files Date: 2005-05-29 to 2005-05-30

Secunia Security Advisory 15137
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported two vulnerabilities in MetaCart e-Shop, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 25bbe1c5bc8d9f9fedb8beb3074e0a94711b0f639a1598844483b645c999206c
Secunia Security Advisory 15140
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sergio Alvarez has reported a vulnerability in NetTerm, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b8cecc2e695cf65a49dd1be9e3064ae9ee7653bde3f4398cb1583f4b13cdce89
Secunia Security Advisory 15141
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Max Cerny has reported a vulnerability in phpMyVisites, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | c449a34c36e35ff7e5c539db7d81d27974fd4234946b15649dc54bbc9713e527
Secunia Security Advisory 15142
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steven Van Acker has reported a vulnerability in Pound, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a3126d56f45a8e253cdbe662fe99306138ca8b5eaf1c852a3b306d8c9c84283c
Secunia Security Advisory 15143
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexander Kornbrust has reported two vulnerabilities in Oracle9iAS Web Cache and Oracle Application Server, which can be exploited by malicious people to conduct cross-site scripting attacks, manipulate data, and bypass certain security restrictions.

tags | advisory, web, vulnerability, xss
SHA-256 | d917d51b46c843d521ddd4d36d5f0fa4d7f83b8a759bc60651fbd937e189b37b
Secunia Security Advisory 15144
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vade79 has reported a vulnerability in Ethereal, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a4cf2714b33dab9b1316671c5a01edf9eff138ba49fbd8896490bacc745bfd7d
Secunia Security Advisory 15145
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Serendipity, where some have unknown impacts and others, which potentially can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 740c220bc45bcd75c2f4d6a1a83362e4b89716eccb05cc88940e07c4841acd4c
Secunia Security Advisory 15147
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported a vulnerability in PHPCart, which can be exploited by malicious people to manipulate orders.

tags | advisory
SHA-256 | 30fdf1d9ae0094de0c7e7ad610f85e179d7b0c4f1b0266bdf08c8aad86fe35d0
Secunia Security Advisory 15148
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for lsh-utils. This fixes two vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | f3d438e4c87a6b8285b27a48cc99ed71b228f5ea23d47656569f3dca1503b513
Secunia Security Advisory 15149
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gaim. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 2225a4848f484ab07d1642606c17265d79201f8eb5cef002edc8a2b4266f6485
Secunia Security Advisory 15150
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pokleyzz has reported some vulnerabilities in Neteyes NexusWay, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8a4c620b5c2a62ee2dab8a78bc0cc68d5f80639b20ec0890d7f31d9956f9a4a5
Secunia Security Advisory 15151
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for imagemagick. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 5786e6b4159e1f5366d119ec105895df18ac3884779ae0e3baa91a52e76dce1f
Secunia Security Advisory 15152
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reed Arvin has reported a vulnerability in BulletProof FTP Server, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 60854a44677f2250901cdcff717126047a997cec435cfc04e5c60576a18e89cf
Secunia Security Advisory 15153
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andr

tags | advisory
SHA-256 | a7e11b67d697443b90e1768a19a9633ec2b7e70c38007c8b4346f73a334c0ed2
Secunia Security Advisory 15154
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported a vulnerability in the Personal Notes module for phpBB, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3f1c96a37ff1406b0d3b6cb17c0374ac8875367982e865b90fb0b9967a798670
Secunia Security Advisory 15155
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported some vulnerabilities in Amazon Webstore, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | aee18f3a119210fb8aa4f46e123680b54871c994bc19e8643bace3f40c91245f
Secunia Security Advisory 15156
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reed Arvin has reported a vulnerability in Golden FTP Server Pro, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 8604f3d4eb5c7dab8933a0743d2bb0998fc0687969ac042a1f7682bae6de2d5a
Secunia Security Advisory 15157
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Conectiva has issued an update for squid. This fixes a security issue, which may disclose sensitive information to malicious people.

tags | advisory
SHA-256 | 5147b4c6af9ffe709282e7a48844981c6f75fb0736563a059468b4119a4299fd
Secunia Security Advisory 15158
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reed Arvin has discovered a vulnerability in BakBone NetVault, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 76b9bc716583ae4510eec30b26b331b6ee528eb7bc0854779c1065321fc673a6
Secunia Security Advisory 15159
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reed Arvin has reported a vulnerability in Altiris Deployment Solution, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | e8e72ea229682d444d43cfea253c688af87c8d200a9e53f031717e70c3bbfa20
Secunia Security Advisory 15160
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SURVIVOR, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f83cb94ad0fae5e1bacc9f415be44ea86d3dea68c45abd52a9aa7f3ad484959c
Secunia Security Advisory 15161
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Fernandez and Mehdi Oudad has reported some vulnerabilities in Claroline, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, manipulate and disclose sensitive information and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 8d5e6c860f2f3dbf4024a8a8dbca1605c3cd5f8e3a8e92b6e1a8e36ed3f768ef
Secunia Security Advisory 15162
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cyrus-imapd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 9e9476ff9847fb51fa84fcde22210278bc1adac9e0293bde6d5c47f5ccb59cbe
Secunia Security Advisory 15163
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Conectiva has issued an update for gaim. This fixes some weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fe8d04bea17bfadcdcbbdba659b29f157f8e86dbb2cd52651996344c60f06af3
Secunia Security Advisory 15165
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for mozilla and MozillaFirefox. These fix some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, gain knowledge of potentially sensitive information and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 1580de4479cfbe8369690ce6a290e5f6689a9f2e78250c2773d0651abc408e4b
Page 4 of 14
Back23456Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close