exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 138 RSS Feed

Files Date: 2005-06-16 to 2005-06-17

Secunia Security Advisory 15603
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FlatNuke, which can be exploited by malicious people to cause a DoS (Denial of Service), conduct cross-site scripting attacks, disclose potentially sensitive information, and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | a6a23e9aeff3a967965963b82b32c82edf324f59deae95f105645a58cd6ec331
Secunia Security Advisory 15604
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eric Romang has reported a vulnerability in GIPTables Firewall, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 6234c53f9af6b59c9b46723451d6b238b22f09770e87ca17e29ce26e337f2983
Secunia Security Advisory 15605
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Massimiliano Montoro has reported a security issue in Microsoft Windows, which can be exploited by malicious people to conduct MitM (Man-in-the-Middle) attacks.

tags | advisory
systems | windows
SHA-256 | 615da81639c21b25f215a0a85c84b918b4fd534e9e0c69596162cc726f761798
Secunia Security Advisory 15606
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Internet Explorer, which can be exploited by malicious people to disclose sensitive information and compromise a users system.

tags | advisory, vulnerability
SHA-256 | 5c9af9332b4b1d97d228eb812b6b1edf68fd610d870440bec6b145dc66e17cca
Secunia Security Advisory 15607
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mailutils. This fixes a vulnerability, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
systems | linux, gentoo
SHA-256 | b7e2c8d748eba4876170e46dd0a500c5d5bca57043790076e7875021e365a036
Secunia Security Advisory 15608
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mikmod. This fixes a vulnerability, which potentially could be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 0da3ab4fe58935365c79941128971421e387e82bfaeb8a1b73833e9ec01e2d7b
Secunia Security Advisory 15609
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun ONE Application Server, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | ea8d922168cc7f6452cc15812d9eebc5b33bd2866c7ecd20c2f4d1e7ac446e52
Secunia Security Advisory 15611
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for wordpress. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | 9d34deb4cbab568fcfea504b5bf8560f4e79783621834b58d9f08fbca5c43196
Secunia Security Advisory 15612
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
systems | linux, mandriva
SHA-256 | 3ca1d7ad9b81bc025233e0e655c8802c37f772dc256811fa6144dceaa01e7f70
Secunia Security Advisory 15613
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 02b8f81da5ae62dffbd2bbd36e7d7d2d4c496d08fa627945ca339a064cee24d8
Secunia Security Advisory 15614
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for dzip. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 96acd7d7394d20689e15f567fdbcdcc944d98191356f525b7b750921325e606a
Secunia Security Advisory 15615
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Backup Manager, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | b20932bb10472083697892a7514d1b749bc0d94b69267de34d7d8b4e1a33f67c
Secunia Security Advisory 15616
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Conectiva has issued an update for ethereal. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 6d289f2bea2eea4a766ccfdc772970817b72fe96b5b74cf4b6e7e0c3509de2ba
Secunia Security Advisory 15617
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Conectiva has issued an update for krb5. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 992a0aed9d4d10eeaf4bbb47b3ca53ca500c0fd60dca27acb46fa51f90240207
Secunia Security Advisory 15618
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ilya Rabinovich has reported a vulnerability in Kaspersky Anti-Virus, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, virus
SHA-256 | 99850d1f54b11e29894d4695e9f04c15b7dff21d290827cbe9406df064a47272
Secunia Security Advisory 15619
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in SGI IRIX, which potentially can be exploited by malicious users to disclose and modify sensitive information.

tags | advisory
systems | irix
SHA-256 | f124f7a851330600a1b71a01f3abe98b29b215e215d36cd096a98fb059146821
Secunia Security Advisory 15620
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for wu-ftp. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 8a58a44b5f47c7f8a6ccdb2af7ee692879e8b86fdef217a73279c7f6e1cd1064
Secunia Security Advisory 15621
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for mysql. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 4efc405af22d6bc3d7c34a93ab96bd5691abf309b24a16a06d61b75db2584cc0
Secunia Security Advisory 15622
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for a2ps. This fixes some vulnerabilities, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, mandriva
SHA-256 | b7e7bebe7f0d12fcd60d0e1d6c0b70081c2934009267ba67a3e7cf80256994a1
Secunia Security Advisory 15623
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Reed Arvin has reported a vulnerability in GoodTech SMTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b1b5c2548962dffff63d74d5b4dffe6a0e2392fd0a650034554323c9896053fa
Secunia Security Advisory 15624
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Call Management System (CMS), which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | feaf04625f0b8814fd265ad23d52c3ef0dbf90ab8a97f488eeef9cc70e2698d9
Secunia Security Advisory 15625
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain knowledge of certain information or gain escalated privileges, or by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), potentially overwrite arbitrary files on a user's system or compromise it.

tags | advisory, denial of service, arbitrary, local, vulnerability, xss
systems | linux
SHA-256 | 5e5789ea1768751048c65443f15a84737faff5d2971b9b2d0827754b2348c434
Secunia Security Advisory 15626
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported two vulnerabilities in the Invision Community Blog module for Invision Power Board, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | fdaa1c94b9f4b4dc206cbdeb394e4c707aaf741890be6b791e0ed9c6f681e3e6
Secunia Security Advisory 15627
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in C-JDBC, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | c7d2a9d8eeb933ca1354ff9fc45abb7e3c953d16e1c44e315ccdb3d9a47706d5
Secunia Security Advisory 15628
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Conectiva has issued an update for gaim. This fixes a vulnerability and a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a user's system.

tags | advisory, denial of service
SHA-256 | 67481d3e9ca901fea7985cf75f74138c95715f3c7f62f24a7da5838c786e9967
Page 2 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close