exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 506 RSS Feed

Files Date: 2005-05-01 to 2005-05-31

Secunia Security Advisory 15157
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Conectiva has issued an update for squid. This fixes a security issue, which may disclose sensitive information to malicious people.

tags | advisory
SHA-256 | 5147b4c6af9ffe709282e7a48844981c6f75fb0736563a059468b4119a4299fd
Secunia Security Advisory 15158
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reed Arvin has discovered a vulnerability in BakBone NetVault, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 76b9bc716583ae4510eec30b26b331b6ee528eb7bc0854779c1065321fc673a6
Secunia Security Advisory 15159
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reed Arvin has reported a vulnerability in Altiris Deployment Solution, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | e8e72ea229682d444d43cfea253c688af87c8d200a9e53f031717e70c3bbfa20
Secunia Security Advisory 15160
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SURVIVOR, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f83cb94ad0fae5e1bacc9f415be44ea86d3dea68c45abd52a9aa7f3ad484959c
Secunia Security Advisory 15161
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Fernandez and Mehdi Oudad has reported some vulnerabilities in Claroline, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, manipulate and disclose sensitive information and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 8d5e6c860f2f3dbf4024a8a8dbca1605c3cd5f8e3a8e92b6e1a8e36ed3f768ef
Secunia Security Advisory 15162
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cyrus-imapd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 9e9476ff9847fb51fa84fcde22210278bc1adac9e0293bde6d5c47f5ccb59cbe
Secunia Security Advisory 15163
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Conectiva has issued an update for gaim. This fixes some weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fe8d04bea17bfadcdcbbdba659b29f157f8e86dbb2cd52651996344c60f06af3
Secunia Security Advisory 15165
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for mozilla and MozillaFirefox. These fix some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, gain knowledge of potentially sensitive information and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 1580de4479cfbe8369690ce6a290e5f6689a9f2e78250c2773d0651abc408e4b
Secunia Security Advisory 15166
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Terencentanio Enache has reported a vulnerability in MyPHP Forum, which can be exploited by malicious users to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | dd98c579eb94d80dffb8971d674bf4cf9b20a2e906ebbeff0e5a2760a7bf2e38
Secunia Security Advisory 15168
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for heimdal. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 0b5280e864473e2dc73ad8db35c097d1655cc451daa87714a3317628d48ee5f2
Secunia Security Advisory 15169
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mad majki has reported a vulnerability in WWWguestbook, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 29b0267ea0f3d07f5d842bb722dd75a7da5c68476d5fe7936f8f6b3840fef666
Secunia Security Advisory 15170
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for prozilla. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | cbcbe69d520154abf7e269874db05d631f9011e0dff6a219905828591609310e
Secunia Security Advisory 15171
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kozan has discovered a security issue in ICUII, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | f98b49cdfdf1a9efc5b8ae34aba93e06d9e4b5fc755944175b0d84748bf2c260
Secunia Security Advisory 15172
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ethereal. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | bf522c036d0648fa63700bb617948ff5f27704c32faa7840a377f7e02ac3b003
Secunia Security Advisory 15173
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported some vulnerabilities in enVivo!CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8a06da4489b646fe1ed90a70a2253f449e1c0a3e5e0dab0e65b756e83195582c
Secunia Security Advisory 15174
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for tcpdump. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 56b86f776ddd0a5f41d66f81a90bcbd63650eda99a879a6b1e7af6d10904983d
Secunia Security Advisory 15175
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lachlan. H has reported a vulnerability in Golden FTP Server Pro, which can be exploited by malicious users to access arbitrary files on a vulnerable system.

tags | advisory, arbitrary
SHA-256 | e232c29cf29c01ade88a9ee66c73da75bb9355f1b27ca608c4c26a17864d33f1
Secunia Security Advisory 15176
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Felix has reported a security issue in Maximo, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 2eb4a9fb2efc8d3201a4bf6eae2669767bb164817f58416e894779e89cfccd78
Secunia Security Advisory 15177
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for cvs. This fixes some vulnerabilities, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | openbsd
SHA-256 | 314e5fff7b379056814ab103be0649ef37dee988e68f6a02bc61f30bf3b2181d
Secunia Security Advisory 15178
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zinho has reported a vulnerability in Ocean12 Mailing List Manager Pro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b624dfb5621e69b9b35a38c0b8ef2c2e67c8e0368197722fb31260a3c7dc0085
Secunia Security Advisory 15180
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of sensitive information and perform certain actions on a vulnerable system with escalated privileges and by malicious people to conduct spoofing and cross-site scripting attacks, disclose sensitive and system information, bypass certain security restrictions, trick users into downloading malicious files and compromise a user's system.

tags | advisory, local, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | 62e7938ccffc57170757f0ddc2c035f097425ecde00c4ba7c83d12e9ffb5e7bd
Secunia Security Advisory 15182
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to access files outside the open_basedir root and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, root, php, vulnerability
systems | linux, redhat
SHA-256 | 196151ca1ba34fda61daab04f79559f8f8e92530d1df7b02fcd23ce53256aa88
Secunia Security Advisory 15183
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdewebdev. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 012a83e0e45c8c50be00be61f388d0b9dfd5f1d12faa52e9c475fe45461e9cc8
Secunia Security Advisory 15186
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of some system information or perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, redhat
SHA-256 | 9b05fe8cc8a024b82c2a506fac0636258be8f1096e37f4348051878666bb8a59
Secunia Security Advisory 15187
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited to gain escalated privileges or cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
SHA-256 | 2c4797ab795bbd2935148ecfbcb12ae4cfe907e0d1d19e730bf34e42610689b6
Page 5 of 21
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close