exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 45 of 45 RSS Feed

Files Date: 2005-11-22 to 2005-11-23

Secunia Security Advisory 17653
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for unzip. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 96cc6d1b2901d431c9cde97058e6e2901cca56ecc74d85a0c6315699b02d5195
Secunia Security Advisory 17654
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for mantis. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, conduct cross-site scripting and SQL injection attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
systems | linux, debian
SHA-256 | f63cf2da5bc1695a457fa14006d95a3a8455f1dbd90721e42bcb48a5ebfd1c5f
Secunia Security Advisory 17655
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hans Wolters has reported a weakness and a vulnerability in the image gallery module for Exponent CMS, which can be exploited by malicious users to disclose system information and conduct script insertion attacks.

tags | advisory
SHA-256 | f61b19ccb6136c09832289dbacca0d26bfbd83f0b0088d51a2494d6f00df425f
Secunia Security Advisory 17656
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnump3d. This fixes two vulnerabilities, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges, and by malicious people with an unknown impact.

tags | advisory, local, vulnerability
systems | linux, debian
SHA-256 | 4dc9206e77eb2f51fd1921c1da12bba76b828fb4b6343d8bc97798ef4a973951
Secunia Security Advisory 17657
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gdk-pixbuf. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service), and potentially to compromise a user's system or vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 56e5ae879b8512c2a7e6412f111409feef701ea964cd0d8dac33ca2b0770ad3b
Secunia Security Advisory 17658
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WebSphere Application Server for z/OS, which has an unknown impact.

tags | advisory
SHA-256 | 15eaf47fe5077231452e07f93683c3eaad9a2066ae5c8d13fa16e18df1395a07
Secunia Security Advisory 17659
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Jetty, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | a524ecddfbdbff93031edd46c59076584cbbd53054597a1f7da155a537fd5f1e
Secunia Security Advisory 17660
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in phpComasy, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 91741d6a91dc00ad797196e65cc7a4bccfb8aa94e88a57967fc2ed61e5f028f6
Secunia Security Advisory 17661
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl. This fixes some vulnerabilities, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, perl, vulnerability
systems | linux, fedora
SHA-256 | d54767178ea0f17eb6e93940d7a5ac6f00fe396b443c7898c719abcbf04422af
Secunia Security Advisory 17662
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for inkscape. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | f5b724a3d64c6bf84a0d2d7618215647e5ac7ed991c324042e97157a3411f29c
Secunia Security Advisory 17664
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Robin Verton has reported some vulnerabilities in PHP-Fusion, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 4329472abb086882995512efc502e7b9353a9a11881470aa7bfbab889934a823
Secunia Security Advisory 17668
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IPsec-Tools, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a7075fcefa116b733993c3e03ad91b665fe5e1cac41610ea8d59b5ba180f25ec
Secunia Security Advisory 17669
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ][GB][ has discovered a vulnerability in Advanced Poll, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | af60e20d0fae19197d8d36587299e6523939856ef2d57018e82cdc8e9a101d84
Secunia Security Advisory 17671
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for netpbm-free. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | d4acaddc425bf3f77305ba16f7fbaeab9c0f22d56b059dbf99b2a9484a8304cd
Secunia Security Advisory 17675
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Joomla!, which can be exploited by malicious people to conduct SQL injection or cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4d5f4942e4ebef5db9b86b4bb853624206c9c22c700ae80634b82c2a650cfb25
Secunia Security Advisory 17677
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Irene Abezgauz has discovered a vulnerability in Struts, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a70dcece38715607b33558536474cd36ad08a76ef53e4b2ef8ef7060c7e33657
Secunia Security Advisory 17679
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for netpbm. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 67bad8552301ac45378bd14bebf276466f270c13773e605db21eb42c219669ce
Secunia Security Advisory 17680
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openswan. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | acb7298da9a5d2d4c7c19cb54324a6c11136e386a2d7390caee4ff8dd4677511
Secunia Security Advisory 17681
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IPUpdate, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | efdb9eab2162ef772372e99af9847a24c22be0c41cc1266fab3822e95aa9067f
Secunia Security Advisory 17684
Posted Nov 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Symantec has acknowledged a vulnerability in various Symantec products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 88fade09d8b32ea3520252f34d1cd9735422766ff9acded4078c0fd1295b92d2
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close