what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2005-10-05 to 2005-10-06

Secunia Security Advisory 16847
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in ALZip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 93dc934a793e8c4393bfb28bc22b9e9bcdadbce8c2cac073f7bf7786b2ba66bf
Secunia Security Advisory 17020
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mailutils. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 7cc33da6fce97bc68293b89b98055906b518f2b5b7bd0f949ca8cc4e1a6e244d
Secunia Security Advisory 17039
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenView Event Correlation Services, which can be exploited by malicious people to gain access with escalated privileges.

tags | advisory
SHA-256 | e5280b1d65058ed558bdb478eb65fc6e822a388d06c14a5d564b4fbfada50d89
Secunia Security Advisory 17049
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec AntiVirus Scan Engine, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 332e8d805c138c0ee7173be094094cf22ff949875d44164c82d8f350268f6b27
Secunia Security Advisory 17057
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged multiple vulnerabilities in Mozilla for HP-UX, which can be exploited by malicious people to bypass certain security restrictions, conduct spoofing and cross-site scripting attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | hpux
SHA-256 | 95f159c409d7e113fc74217da636a58aa33f60322b0252ae9f8fce25e3111d50
Secunia Security Advisory 17058
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for uim. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 0ee1c49a1f7644b33aa80142d41ab6357bcbb2c5c047b72703adeca3befb04a8
Secunia Security Advisory 17059
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dia-common. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 4df39c9fece2ff4732c643838f02a97522dcb4df45e5d49879f47db73689c45e
Secunia Security Advisory 17060
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Herselman has reported a security issue in the mod_auth_shadow module for Apache, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9851fb148489afcf16cd1bad6cc28d45708d12d654fc7682257f02fff4ed6f20
Secunia Security Advisory 17062
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - infamous41md has reported a vulnerability in UW-imapd, which can be exploited by malicious users to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | c24e162154bffbc186126cc98c585ad8386547f758304ab4e189e94ae3064a57
Secunia Security Advisory 17065
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in IBM Tivoli Monitoring, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 697fec32ffe165133d3d76c40d622e2b4b8cc219bee9162fb2a496c7fdbdf11b
Secunia Security Advisory 17066
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for egroupware. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | c9072ca40373c8f0e761ed2e4b3dfda244db23e89d530a1b7d1e6d5fce47d459
Secunia Security Advisory 17067
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mod-auth-shadow. This fixes a security issue, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | a8c72c2aba4bda741d143d7ea72b02e3518f96177c7afcc8a08a5e7f720f7cc8
Secunia Security Advisory 17070
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for texinfo. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 4790ce2bb550ccac112f75c5377e803b13690fa64a185f1d6012cb1e4d27290d
Secunia Security Advisory 17072
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gdb. This fixes two vulnerabilities, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | linux, redhat
SHA-256 | c93f35454a42859bc99172bc8e458e8a7a40df8a34222c54b274a29ba0cd065b
Secunia Security Advisory 17073
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities which can be exploited by malicious, local users to disclose certain sensitive information, cause a DoS (Denial of Service) and gain escalated privileges, or by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 6c322c1970458a5a62665e920a9ee58f8f0ffdb395c1bd799a526be38db15ba9
Secunia Security Advisory 17077
Posted Oct 5, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssh. This fixes a security issue, which can be exploited malicious users to gain escalated privileges.

tags | advisory
systems | linux, redhat
SHA-256 | cbbf86cc313cb14f52258bf9dcc2ca2fcfd43e8e45653b1e67da3778c0f10b82
Debian Linux Security Advisory 841-1
Posted Oct 5, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 841-1 - A format string vulnerability has been discovered in GNU mailutils which contains utilities for handling mail that allows a remote attacker to execute arbitrary code on the IMAP server.

tags | advisory, remote, arbitrary, imap
systems | linux, debian
SHA-256 | 1564f94010f74a0647de761a52b444f99ef4373b8cf90d8fd8e1a903a4051de7
Debian Linux Security Advisory 840-1
Posted Oct 5, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 840-1 - Stefan Esser of the Hardened-PHP Project reported a serious vulnerability in the third-party XML-RPC library included with some Drupal versions. An attacker could execute arbitrary PHP code on a target site. This update pulls in the latest XML-RPC version from upstream.

tags | advisory, arbitrary, php
systems | linux, debian
SHA-256 | 1066a5ad6ebf6de62c78a4edd7ed2601af4504466a637e8b0f1448f91f4274ec
Debian Linux Security Advisory 839-1
Posted Oct 5, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 839-1 - Eric Romang discovered an insecurely created temporary file in apachetop, a realtime monitoring tool for the Apache webserver that could be exploited with a symlink attack to overwrite arbitrary files with the user id that runs apachetop.

tags | advisory, arbitrary
systems | linux, debian
SHA-256 | 1603321585eacacb4d8f7aa3b120e1cc3b17bd5d2f733d15f46fcc06b58a4a0e
Debian Linux Security Advisory 838-1
Posted Oct 5, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 838-1 - Multiple security vulnerabilities have been identified in the mozilla-firefox web browser. These vulnerabilities could allow an attacker to execute code on the victim's machine via specially crafted network resources.

tags | advisory, web, vulnerability
systems | linux, debian
SHA-256 | 6f3dbf6117361149ca0d67c9d1328559838a25a4e0c966ff8c614d7140880eb7
Debian Linux Security Advisory 837-1
Posted Oct 5, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 837-1 - Tom Ferris discovered a bug in the IDN hostname handling of Mozilla Firefox, which is also present in the other browsers from the same family that allows remote attackers to cause a denial of service and possibly execute arbitrary code via a hostname with dashes.

tags | advisory, remote, denial of service, arbitrary
systems | linux, debian
SHA-256 | 49bc0c05281aaf4e20d394fcf17dcd789b912b7427420a71eca8714fe7d02cb0
Debian Linux Security Advisory 833-2
Posted Oct 5, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 833-2 - A stack-based buffer overflow in the init_syms function of MySQL, a popular database, has been discovered that allows remote authenticated users who can create user-defined functions to execute arbitrary code via a long function_name field. The ability to create user-defined functions is not typically granted to untrusted users.

tags | advisory, remote, overflow, arbitrary
systems | linux, debian
SHA-256 | 64c6e6e9692ae81432f1e09294a4b5eb1a45dc9c915773a00ba2699b26e8a116
Debian Linux Security Advisory 836-1
Posted Oct 5, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 836-1 - Javier Fern

tags | advisory, arbitrary, root
systems | linux, debian
SHA-256 | 201479e9b6107480ee26aa20f43547fba083a1f1a711efd597b413ea950796f5
sqmadd-0002.txt
Posted Oct 5, 2005
Authored by Moritz Naumann | Site moritz-naumann.com

The Address Add Plugin for Squirrelmail versions greater than or equal to v1.4.0 suffers from a XSS vulnerability. Exploitation provided.

tags | advisory
SHA-256 | a0e63dce8ec794427f143fdcff7d8f027176e5831d4c5dfd6e3c5efb69872772
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close