what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 92 of 92 RSS Feed

Files Date: 2005-12-07 to 2005-12-08

Secunia Security Advisory 17896
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported two vulnerabilities in DoceboLMS, which can be exploited by malicious people to disclose system information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b5a338102a35618129f20d75813a283b81cff7e3399b9e51eae1d23ef1e7f272
Secunia Security Advisory 17897
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - infamous41md has reported some vulnerabilities in xpdf, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | 420606c8080e6bb4aa57a7cc676a436b92ecbdf6451f7fb8479bce0719a2918f
Secunia Security Advisory 17898
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj_Eyes has reported a vulnerability in DUware DUportal Pro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7703140d741d3d673b5d032b70a84dfaad88a46f31a7f6fb25739a7f48b527f1
Secunia Security Advisory 17899
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kerberos. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | aac64e8a25e32bc315be5dd1708be966f99f6e380a4c57a6cf100eedb06f05db
Secunia Security Advisory 17900
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported two vulnerabilities in A-FAQ, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a98759d643c587b29d68241ba310b3c859384a2553c13335d34d075182ead2d5
Secunia Security Advisory 17901
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in IISWorks ASPKnowledgeBase, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bb194ff4193bdd92054b9418785d548246279605980c6a9939c466a92f91e79a
Secunia Security Advisory 17902
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in NetAuctionHelp Auction Software, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | e43d3cff1329c0b2c0d97e49c691dbf9359b80d65e9a6ffba11c7e27ebefa968
Secunia Security Advisory 17903
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in XcClassified, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0c1060c2d603b0a269bc82e2a5db3bbdfe5ffde4120ab648036cb0a7e04e3561
Secunia Security Advisory 17904
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in XcPhotoAlbum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 62a56aa995e2b988603c744a88b30458f1e05814ba0065e6645e7f2e03effd68
Secunia Security Advisory 17905
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in rwAuction Pro, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | de66710e6b908844c06bdc231bb3d9067ce65550e1a5047de309e335fa6c0dfb
Secunia Security Advisory 17909
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in PluggedOut Nexus, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5c1f0c33617d46fccd91e69ee7fd40138a5f3f8576afe15a17beb28a690ffc86
Secunia Security Advisory 17910
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Igor has reported a vulnerability in Horde IMP, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | f7072aa3c3acf43ea4480e89aaebfc112abb075346bff13c06460ac3c84a0ce4
Secunia Security Advisory 17911
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered some vulnerabilities in PluggedOut Blog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 04d60b563adf4d2ab5a3eda8879043b6eeea1630d640e405615d58f12116fe05
Secunia Security Advisory 17913
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in coWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 070e9cfbd74d3bfde57717b1d85d5b85ac69e7cf5069998406a1fb8440fb439f
Secunia Security Advisory 17914
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported two vulnerabilities in Cars Portal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 0fc18ed3370ab94b7b22ab708b044738bcd9eae51bb5fa93ca69425365d1764c
Secunia Security Advisory 17915
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - $um$id has reported two vulnerabilities in phpForumPro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 2b49e158636ba2a9c99a4cbcb68c2bfb3ed5a6bb2954f8642de84f1fc514ccf3
Secunia Security Advisory 17917
Posted Dec 7, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), or by malicious people to disclose certain sensitive information.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 7e4e2f9ef1066bb2437faf15f0c5b2362f45b6f1dee70eeaef2ce86851748e31
Page 4 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close