exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 79 RSS Feed

Files Date: 2005-07-01 to 2005-07-02

Secunia Security Advisory 14457
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a security issue in Adobe Reader for Linux, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
systems | linux
SHA-256 | 17a86c88f193252e1858c78cde8bc43f6cbdd709eab8429a23a9ca34162c9572
Secunia Security Advisory 15810
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpMyFAQ, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 42f609ce3692d089d52b87fb28683f47030fd1269c93651ebcc2d508a9e10004
Secunia Security Advisory 15819
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Park Gyu Tae has reported a vulnerability in NateOn Messenger, which can be exploited by malicious users to disclose system information.

tags | advisory
SHA-256 | 724b7ff7741d266709ae3e96e74b86b5e5ad7a882c69418f937e9db5a0df6620
Secunia Security Advisory 15826
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nortel Networks has acknowledged an old vulnerability in Communication Server 1000 (CS1000), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d11e9a90eb43e73931b116294f2fea1b5709927248958356626f5a79005dd05a
Secunia Security Advisory 15831
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported some vulnerabilities in Wordpress, which can be exploited by malicious people to manipulate mail messages, conduct cross-site scripting and SQL injection attacks, and by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 06951da128192304c6c8f1c79b25798a71ff882d176c4e121efce27ac18f2f45
Secunia Security Advisory 15841
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Przemyslaw Frasunek has reported a vulnerability in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 0eb7561ea97d5702173b76e88e758e63bfa51848ab2b287782753baa54d6ad5d
Secunia Security Advisory 15843
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported some vulnerabilities in Xoops, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | c85936f62f77c48df7e0a29afd49cefe0ffdd12ae8f8ec6d83ce3552f8e96ffb
Secunia Security Advisory 15847
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ActionSpider has reported a vulnerability in Hosting Controller, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 419591a680df9a9328478bd4c80e76bcfeccfe30ff2ef9c6a1a47e0e743e4d81
Secunia Security Advisory 15850
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to bypass RADIUS authentication.

tags | advisory
systems | cisco
SHA-256 | b26417ea0a91e65b3097a9c6f8ab1abd2f99241d878054149541f26e72a2991a
Secunia Security Advisory 15851
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in some products, which can be exploited by malicious people to cause a DoS (Denial of Service) on an active TCP session.

tags | advisory, denial of service, tcp
SHA-256 | faf94b184860e56a9661ccae4a65b1d68aaf3125a663b2a855ad741140283127
Secunia Security Advisory 15852
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in XML-RPC for PHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 789d0ed81f9558cbd0c931617fa8d4682f133b07a1d16204507dd86f1b943c57
Secunia Security Advisory 15853
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dirk Wetter has reported two security issues in Dominion SX, which can be exploited by malicious, local users to disclose sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | e52a91f493dd4a6bcc0e8d7c6b6a0c866c588dd35ec06c1b95375045399060ac
Secunia Security Advisory 15854
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plans, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9ec1757f34a9642b80f520e85527df552fe6054e635838baf92b53f605352f33
Secunia Security Advisory 15855
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PostNuke, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9835c7c78dbd591851e0ba6b7975de02a6c6507c8ff2a29cb591d400cd63190a
Secunia Security Advisory 15859
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in clamav, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 2150e0dc86abc46f3bd2b3110131bf75b136d4c7eb2e09074bf26196bbb1d8bc
Secunia Security Advisory 15861
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported a vulnerability in PEAR XML_RPC, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 931a786ca72327f2bffa9ef55ef8665cf9de15cc427023c6e3647cade1a042e4
Secunia Security Advisory 15863
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two security issues have been reported in various Hitachi Hibun products, which can be exploit by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 2406f5d58d451e6425aee15d5f0cef259174a2616236292ab06c7ad624f8c0bd
Secunia Security Advisory 15864
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - basher13 has reported two vulnerabilities in Comdev News Publisher, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | e5f4ea46dbe5cc83a5cdbd477f8893eac72c5bfab3c1af62bf71641fb6cd5ee9
Secunia Security Advisory 15865
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - basher13 has reported a vulnerability in Comdev eCommerce, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e027988c652a2284f5e87c5e8122f2665371f6dedadad672e95dbbcf77b19b6e
Secunia Security Advisory 15867
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for the TCP stack. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) on active TCP sessions.

tags | advisory, denial of service, tcp
systems | freebsd
SHA-256 | b07820ca85880fa44af87882ff2c4afe6623deb0063204ce07778c48003b4906
Secunia Security Advisory 15868
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Soldier of Fortune II, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | adf528ceb6ed215dbda6008ecaddb9c8466d5b3a60a69bff4e91a5bf9bb71653
Secunia Security Advisory 15869
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 96767e9c0ef76d755b53eff2455d0afc907592ed7889266e7a36345b12bd0bda
Secunia Security Advisory 15871
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious people to bypass the firewall ruleset.

tags | advisory
systems | freebsd
SHA-256 | 0cbb4ff3548e2f5de737c5fb24a58e1ca9ad4e90a39223233f82ecf5273d3b9b
Secunia Security Advisory 15872
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Drupal, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a3a45d9d7aa3ee286455913d8328ae42980ad67d4483d2f558491fd24f4c36a9
Secunia Security Advisory 15873
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - V4mu has reported a vulnerability in Pavsta Auto Site, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f974e2107ab5fc5d4c442d3e495f42aa850575fd2b12b2bad99efd7b136482f3
Page 3 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close