exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 577 RSS Feed

Files Date: 2005-09-01 to 2005-09-30

Secunia Security Advisory 16966
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered some vulnerabilities in CJ Tag Board, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 48ffe77c0035ba8478cddc13734b37229476c6eb0b5aba332db23b1fac64eb23
Secunia Security Advisory 16969
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | bf42be9afdbddb64b4c42da53c409d863bfd22ce618a0f329e2c5cb4a6884c89
Secunia Security Advisory 16970
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Psymera has discovered a vulnerability in CJ LinkOut, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 13ca92e9fb35ebfb4a47a548af3b417704a310052f1948fc5e0456b4ca3bc4ef
kmalloc_exploitation.pdf
Posted Sep 27, 2005
Authored by qobaiashi

Whitepaper that goes into deep detail describing kmalloc related kernel vulnerabilities and how to properly exploit them. Sample exploit provided.

tags | paper, kernel, vulnerability
SHA-256 | aa18ea1dd27e815c37adf09949ea9330b6e83066adc40df68d73922c9b7a7c7d
Secunia Security Advisory 16933
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in phpMyFAQ, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, disclose system and sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | a252003545360d6e5859ca4abbb5acac59aa8f9f3248a3dd298de3424e40a876
Secunia Security Advisory 16936
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kcope has discovered a vulnerability in wzdftpd, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | d5305cba1c8c64f6cffd1c24c5e6b66a31b515d76065e164ca43cd52ac3fed07
Secunia Security Advisory 16937
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in Mailgust, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 667ce946fa5c6939e2cef5262b069dcf4d1a13898725789237356d815f32a57e
Secunia Security Advisory 16941
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kurdish Hackers Clan has reported a vulnerability in AlstraSoft E-Friends, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ad07d8e6b6aa60ccaf9d4cbcba930ecca2dccde32d5ab1bf414cd38594b002d3
Secunia Security Advisory 16945
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - krasza has discovered a vulnerability in jPortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d97e3a30e38e1cf2be963d659549f38bb499937dc24de871e92c242334c04079
Secunia Security Advisory 16949
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - foster RST/GHC has reported a vulnerability in SEO-Board, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 0ef1099ac83eb17d7b522dd5d007c7af821abb8f2c767eb8f83ef1c8b08c74b0
Secunia Security Advisory 16954
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has discovered a vulnerability in Helix Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 360949784c7d465422e69f8d9398b6262d710abe728a7f63b3bec06dd63552bf
Secunia Security Advisory 16955
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | c2d0ff224602f02254bce08595da1c763ca1366b84f16be2a25d5eecfad3b7af
Secunia Security Advisory 16957
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for qt. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 7bf2165ae16a05840c808a8b6d6053de9119c3b36bf515c5b16b104b65830221
Secunia Security Advisory 16958
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - varunuppal has discovered a vulnerability in FL Studio, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e2564a331365b98aa20681f64318a4feead60253400d1063bc251fba2383c117
Secunia Security Advisory 16959
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for x11. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, slackware
SHA-256 | ec33b4f8db046a58ceaae7085de70fa0b0054b3133b285c3d9d71e4674b1c8c9
Secunia Security Advisory 16960
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, slackware
SHA-256 | 892658eed6d57e2f3238882dbced558abac3f2315b5492cbde7b35f5a0753aee
Secunia Security Advisory 16961
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has discovered a vulnerability in RealPlayer, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 16a4c170edd028cc525468cbd5a88f43f5fb7271a77ae24be18ce8a1ab14fa55
Secunia Security Advisory 16962
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for HelixPlayer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | be487b1541dfa4899cd1a1ca129dacc0fea4b56473502c060c94d8bfc3804de4
Secunia Security Advisory 16964
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, fedora
SHA-256 | 3f311d16c31a49436f0fc1c25241a3094795eebf0fc54852447404fa3e7ae026
Secunia Security Advisory 16965
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks, manipulate certain data, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, fedora
SHA-256 | 5533dd88b5ebef25e24a9868d35f75b940406077a0a00d8cd63e89bf3a8d99ca
Secunia Security Advisory 16967
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Astaro Security Linux, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux
SHA-256 | c7c4423126426183a5e1731784d68a873b10ce0d483c46d1239ab31d3ddec29e
Secunia Security Advisory 16968
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for opera. This fixes two vulnerabilities, which can be exploited by a malicious person to conduct script insertion attacks and to spoof the name of attached files.

tags | advisory, spoof, vulnerability
systems | linux, suse
SHA-256 | 6c6fed10ccd56aedf1de52dab959ccec3e952279d99784c4a58e1b288ea07eed
Secunia Security Advisory 16971
Posted Sep 27, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - thorben has discovered a security issue in PHP, which can be exploited by malicious, local users to access certain files outside the open_basedir root.

tags | advisory, local, root, php
SHA-256 | c58f44e9e0f470bea79c67ecc22f378dae16a90e5068a53be04b580578fa36bf
IECrash.txt
Posted Sep 27, 2005
Authored by Marco | Site telecomitalia.it

Microsoft Internet Explorer version 5.2.3 on Mac OSX suffers from a denial of service flaw.

tags | advisory, denial of service
systems | apple
SHA-256 | 66cd6b7139953df28036b61a5df31bb10d7517cd20e2bda32352e652322b7453
FLStudio501.txt
Posted Sep 27, 2005
Authored by varunuppal

The FL Studio component that processes .flp files (FLEngine.dll) is susceptible to a heap overflow vulnerability. Version 5.0.1 is confirmed vulnerable.

tags | advisory, overflow
SHA-256 | a23c162ba9fa893b7f5ee63892814810e292864479666ba24ed0a1e1614aee49
Page 2 of 24
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close