exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2005-09-27 to 2005-09-28

Secunia Security Advisory 16960
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, slackware
SHA-256 | 892658eed6d57e2f3238882dbced558abac3f2315b5492cbde7b35f5a0753aee
Secunia Security Advisory 16961
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has discovered a vulnerability in RealPlayer, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 16a4c170edd028cc525468cbd5a88f43f5fb7271a77ae24be18ce8a1ab14fa55
Secunia Security Advisory 16962
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for HelixPlayer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | be487b1541dfa4899cd1a1ca129dacc0fea4b56473502c060c94d8bfc3804de4
Secunia Security Advisory 16964
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, fedora
SHA-256 | 3f311d16c31a49436f0fc1c25241a3094795eebf0fc54852447404fa3e7ae026
Secunia Security Advisory 16965
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, fedora
SHA-256 | 5533dd88b5ebef25e24a9868d35f75b940406077a0a00d8cd63e89bf3a8d99ca
Secunia Security Advisory 16967
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Astaro Security Linux, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux
SHA-256 | c7c4423126426183a5e1731784d68a873b10ce0d483c46d1239ab31d3ddec29e
Secunia Security Advisory 16968
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes two vulnerabilities, which can be exploited by a malicious person to conduct script insertion attacks and to spoof the name of attached files.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 6c6fed10ccd56aedf1de52dab959ccec3e952279d99784c4a58e1b288ea07eed
Secunia Security Advisory 16971
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - thorben has discovered a security issue in PHP, which can be exploited by malicious, local users to access certain files outside the open_basedir root.

tags | advisory, local, root, php
SHA-256 | c58f44e9e0f470bea79c67ecc22f378dae16a90e5068a53be04b580578fa36bf
IECrash.txt
Posted Sep 27, 2005
Authored by Marco | Site telecomitalia.it

Microsoft Internet Explorer version 5.2.3 on Mac OSX suffers from a denial of service flaw.

tags | advisory, denial of service
systems | apple
SHA-256 | 66cd6b7139953df28036b61a5df31bb10d7517cd20e2bda32352e652322b7453
FLStudio501.txt
Posted Sep 27, 2005
Authored by varunuppal

The FL Studio component that processes .flp files (FLEngine.dll) is susceptible to a heap overflow vulnerability. Version 5.0.1 is confirmed vulnerable.

tags | advisory, overflow
SHA-256 | a23c162ba9fa893b7f5ee63892814810e292864479666ba24ed0a1e1614aee49
Gentoo Linux Security Advisory 200509-18
Posted Sep 27, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200509-18 - Qt links to a bundled vulnerable version of zlib when emerged with the zlib USE-flag disabled. This may lead to a buffer overflow. Versions less than 3.3.4-r8 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 348c36fb6c8caf1fc0b0e0ad3f43bc170c20f3e8603cfbb2868b1a21ecdec53d
Secunia Security Advisory 16770
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - fitz has reported a security issue in Check Point Firewall, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6356231f6a486bf4203e7e8a7f033bfd1cee891f3031a2d3526a0b3dbe27f515
Secunia Security Advisory 16909
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simon Josefsson has reported a security issue in SecureW2, which potentially can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | cbb1d0dc330cd80242521d5bd37d776d9ecf249b1a65a0393917fc565cff0014
Secunia Security Advisory 16922
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sony PSP, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 65c7eb5aa99da91644a34edb36e403f877fa3bd9f250aea38308af8e299596bc
Secunia Security Advisory 16925
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for XFree86-server/xorg-x11-server. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | fd3beaa736e2c7f7e1aacf87c68d270590c047037ac25f6ae9277d5aa6cd6e16
Secunia Security Advisory 16926
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in MultiTheftAuto Server, which can be exploited by malicious people to modify certain information or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | bc276ca1f6ea28ed117c1cb24ab9eb77904ca650a95794e6605c31a02e3262bc
Secunia Security Advisory 16927
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes two vulnerabilities, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 1c0fe4e843ffb6fabb7a3ebe012ebd694d00b0dfaab3f6b641e3d118aaef9c07
Secunia Security Advisory 16928
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued updates for mozilla and mozilla-firefox. These fix some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, ubuntu
SHA-256 | c7582ea3fa9489524fa53086b2da1344e988b310e18435a6b46d1a9fa2daeac1
Secunia Security Advisory 16929
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - qobaiashi has reported a vulnerability in ContentServ, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 4e45a1e410740bd3d9119b8171ee15beb06387448086bea95a5a4b63259f2c5f
Secunia Security Advisory 16930
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), or potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 9c9ffac9b9fa7ce0ef78a85480c272adc7687053fa5ab469f80e675e54e7e248
Secunia Security Advisory 16931
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KF has reported a vulnerability in Plantronics M2500 Bluetooth Headset, which can be exploited by malicious people to disclose sensitive information and manipulate certain data.

tags | advisory
SHA-256 | 3f41e09a63f7962069b7bff07265de5f9a1cd5d7c3571b9617187a9990564394
Secunia Security Advisory 16934
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - X1NG has reported two vulnerabilities in the Riverdark RSS Syndicator module for Invision Power Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a36cb921aa642244a72bab6cfe38dafabeeeaf26a4bca7d3e42ac77ef105c33a
Secunia Security Advisory 16935
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kcope has discovered a vulnerability in Qpopper, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | 30ccc4e83b7175481ba1a5610329e119aad3f8f3406fff0827e1a1d145133c51
Secunia Security Advisory 16938
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mantis. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | ab5a67a79be1a372b139b71c668e1cbe508c9dbf8589476398024c8aa0a08a11
Secunia Security Advisory 16939
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for courier. This fixes a vulnerability, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | linux, debian
SHA-256 | a0cbfdbc8732171692cca358b7644e1917de06f9e8ef817b67e2a6496edbf130
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close