exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 194 RSS Feed

Files Date: 2005-11-30 to 2005-11-30

Secunia Security Advisory 17698
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for phpsysinfo. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain information.

tags | advisory
systems | linux, gentoo
SHA-256 | 02e93a79005af34419d00eb65076cb99923ca6035f72ef3e79a679478f5a6248
Secunia Security Advisory 17699
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eric Romang has reported a vulnerability in eix, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | f49229d348e1269fe1826448545df308eb98755f3140b06c80d6f66c4afadb56
Secunia Security Advisory 17700
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Novell ZENworks, which potentially can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | a1f4f51b8010ef41db915cd6b023a7f1ca74bc95896a8be8bbaa0b59da7fbae5
Secunia Security Advisory 17701
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in SupportPRO SupportDesk, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | dfca583a4046918d2ecd11545438bf60ede075dabf8af7ed3968fee91ce75dea
Secunia Security Advisory 17702
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for horde. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, gentoo
SHA-256 | 2a0d869cced62446e8ffd8b3ca1f513e980d98b64cf895f2b0b99bc58bddae08
Secunia Security Advisory 17703
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Schreckling has reported some vulnerabilities in Horde, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | c17aa701512e1b29500adbdb6d91642432efc6bddcc4326546d877957df7e175
Secunia Security Advisory 17704
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in VHCS, which can be exploited by malicious users to hijack other users' domain forwards and by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a6b977317fc754cbf0cf1cba1c357803e5e5f5db129f25655c56162105ceab6b
Secunia Security Advisory 17705
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun Microsystems has acknowledged a vulnerability in Solaris and JDS (Sun Java Desktop System), which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, java, denial of service
systems | solaris
SHA-256 | 991867f80918678866119b92bdb04e8cff918662169a1ca616143506f4602f20
Secunia Security Advisory 17706
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trueend5 has discovered some vulnerabilities in PHP-Post, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, php, vulnerability, xss
SHA-256 | 30ef62b5927ff2f77e2741ea6588d598c995313888975506bf84c552b3dab35b
Secunia Security Advisory 17707
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Moritz Naumann has reported a vulnerability in PmWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0bc9a15fe976ccae3c41fdb78c6b929c56832194d05be79a68548e202165ef39
Secunia Security Advisory 17708
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Przemyslaw Frasunek has reported a vulnerability in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 3bf333d95defcd7d6abb5d2681fb8b896c97ab3002c03abcd2743f245dea26b6
Secunia Security Advisory 17709
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in AllWeb Search, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5f16b4be8c3b0036a54cfa6a6dbb1b2ac820f6a7ffddcedfab7372769a48800f
Secunia Security Advisory 17710
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 2c171f3010a99b2c1b4ab873320133969dfdb67e09eab8ab82b2ae3030f6ecd8
Secunia Security Advisory 17711
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Online Work Order Suite (OWOS) Lite Edition for ASP, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection, asp
SHA-256 | 7f585b100fd94766da1be2ba2655cdbe42c15b5521e85ad13b687cc34d8cf73c
Secunia Security Advisory 17712
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in OASYS Lite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | dae76045639862e1f92bd8f7bcdd2d55125df70b7c143d4b1de785c7cecc64fa
Secunia Security Advisory 17713
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in OKBSYS Lite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ed09a776e441d9f6063b809175e719e0c856a31c85a960ef083a1cd8586d5209
Secunia Security Advisory 17714
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in Helpdesk Issue Manager, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | fc6c012fbec53e3b597918f3172550f86a9d92ab407b7ffb3552fd78a98382a5
Secunia Security Advisory 17715
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in SearchFeed Search Engine Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | cb0256a9d5b03d7ba079069144432d664b8a79f9ea442f013fdfc6bc552f18d7
Secunia Security Advisory 17716
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in sCssBoard, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | becf1f23c052a18b04cb1ac5c2c31eec230a36556ed065b76ac7635c389f82af
Secunia Security Advisory 17717
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in RevenuePilot Search Engine Script, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 921b3292f56ef5ecfe06e3dd897e6a5a7b4f57196c1a07310d4cb8872d02a8da
Secunia Security Advisory 17718
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for binutils. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 76358422a5650546193cea88f0754960634172fb19cdb93b56f1ac2c182aa990
Secunia Security Advisory 17719
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in K-Search, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | cff63c74e413a52e6df67553c4adadedaa2e0732303b7f55c56785a9e1a24c03
Secunia Security Advisory 17720
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in freeForum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 155d6414ac22923d403d810068a5386ef3a3140f6ed615532b921ae793abdb5d
Secunia Security Advisory 17721
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in Orca Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5ebec9584b15085872ec4b4dc6fb6ddd3280119a40ec12dc455bf78a2a072afe
Secunia Security Advisory 17722
Posted Nov 30, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in Pdjk-support Suite, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | e6ea4f1b827353f463b0252cd393ffa93914388a5f6f3cfced64096b6a03d9d2
Page 5 of 8
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close