what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 727 RSS Feed

Files Date: 2006-02-01 to 2006-02-28

Secunia Security Advisory 18958
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in UnixWare, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | unixware
SHA-256 | e42ea000ff7162d71b8e3708f5795db69b824c5443f9fa2613caf9907ba7ccb0
Secunia Security Advisory 18967
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for noweb. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local, vulnerability
systems | linux, ubuntu
SHA-256 | 6af25505b30597bdfa5d75364499aa535223f86c660154c224b87e85024139e9
Secunia Security Advisory 18970
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssh. This fixes a weakness, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 6f3ec687989da01080178c420e7e5bf1c172ba4a658434190268640c7d3cae00
Secunia Security Advisory 18971
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bluez-hcidump. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 70fd7c1bba8d1cc5e7dc3cad5e4fbfc82ac91533933ab9a9c2b98c3a423d9772
Secunia Security Advisory 18972
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jason Lau has discovered two vulnerabilities in PHP-Nuke, which can be exploited by malicious people to conduct SQL injection and script insertion attacks.

tags | advisory, php, vulnerability, sql injection
SHA-256 | 9cdbc2e11b2f4b9e8afe420da656622cc5cac6287f201a7ca5d21c1ba4fc4161
Secunia Security Advisory 18973
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in GNU Tar, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) and to compromise a user's system.

tags | advisory, denial of service
SHA-256 | dd0ce3254eec1e07133c602d604c2bbe71a57048fc8bf3421092a427ce313d6f
Secunia Security Advisory 18974
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - dong-houn yoU has discovered a vulnerability in ViRobot Linux Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux
SHA-256 | 08aa42b69d15ec8cd9c7e503963bd2f213a206a2c002ec7174a3884bc52be239
Secunia Security Advisory 18976
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for tar. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) and to compromise a user's system.

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | c098a0ec1027a954ba1db05a420a5ce2f569c256c03f3dde4a5e7aa93eeccba5
Secunia Security Advisory 18977
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of sensitive information and cause a DoS (Denial of Service), or by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, mandriva
SHA-256 | 884a8dd432cdaa7783fd5acfc5ea179df42cee8350614a5564eb836b3c39a695
Secunia Security Advisory 18979
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Bugzilla, which can be exploited by malicious users to conduct SQL injection attacks, and by malicious people to disclose sensitive information and conduct script insertion attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | a3bec186d7c44d7dc4fccaf74acb426e7e8f61da829e7faf653bfd40612f6a75
Secunia Security Advisory 18981
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - imei addmimistrator has discovered a vulnerability in CuteNews, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7f0bfa96800b64173f1c4db2bd250a67f8a7a11082385ba1e5da38317242a278
Secunia Security Advisory 18982
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Media Gallery module for Geeklog, which can be exploited by malicious people to conduct SQL injection attacks, disclose potentially sensitive information and potentially to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 88a99e05a36d0f9fd3dbf17b1b2dd72dea99401b9c51c5b2e62b280bc605831b
Secunia Security Advisory 18983
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gpdf. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 5b661851186c919c73978a7ee4fbdb87b70cd36a849f4233a0aa7025d50354f4
Secunia Security Advisory 18984
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nexus has discovered a security issue in Melange Chat Server, which potentially can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 1e34a0a7f784708a0c0ae13e0cc0a1d8d38fec21aaf1bc41284f5a42c4961659
Secunia Security Advisory 18985
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SquirrelMail, which can be exploited by malicious users to manipulate certain information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 493925361f1559aa9af85f4513be76f5ac328a96f73afeb2ed283215bd1b550c
Secunia Security Advisory 18986
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joao Antunes has discovered a vulnerability in Internet Anywhere (IA) eMailServer, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | baf822ef613c6d812e55e5f95011da4fab863ecfec37447af7edce555ec62ec2
Secunia Security Advisory 18987
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued and update for metamail. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | cbc89602f795b72eac8ea440e420560ca94638ba8cdd462843dcc5ddd6dcb051
Secunia Security Advisory 18988
Posted Feb 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tar. This fixes a vulnerability, which can be exploited by malicious people to cause files to be extracted to arbitrary locations on a user's system.

tags | advisory, arbitrary
systems | linux, redhat
SHA-256 | 08ba40a91d888b8ba7172dca0f7e29a6026f244a77708644b9cd4a04a1872bc4
Sof-PunkBuster.txt
Posted Feb 22, 2006
Authored by Luigi Auriemma | Site aluigi.altervista.org

It is possible to DOS Soldier of Fortune II with PunkBuster enabled by crashing the server.

tags | exploit
SHA-256 | 716428857ce3c1b52b60e68596f15c2b05275ee0fa27da4597ab5a34b6890a66
Secunia Security Advisory 18937
Posted Feb 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has reported some vulnerabilities in PostNuke, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, and to bypass certain security restrictions.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7fc36021b3b3d623dc3ea2f4649581b8fa5da037450d0f7cdf07b72f832706aa
Secunia Security Advisory 18944
Posted Feb 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CherryPy, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | b820be2be77b44ed7e8d0b38947823ece4b99fa4e47faaedd2ab6841bc379226
Secunia Security Advisory 18946
Posted Feb 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - l0om has discovered two vulnerabilities and a security issue in Guestbox, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | ca5668c160429c80534ce4cb2eef62c04d35f0740d37067bf2cbbfdbead575f7
Secunia Security Advisory 18949
Posted Feb 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in PHP-Fusion, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, vulnerability, xss
SHA-256 | 2c9b5d0f392b496e05525b9f1e69bbb5ee667526ddcd637a6f1cc1a77fdee5fc
Secunia Security Advisory 18951
Posted Feb 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - x128 has discovered a vulnerability in ilchClan, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3040fd056ced28c4c29ceeea64ef63fa77036fd300fba8bee5245b327640511b
Secunia Security Advisory 18963
Posted Feb 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Lehn has discovered a vulnerability in Mac OS X, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | apple, osx
SHA-256 | 6c2391cac67f7d53edb05ec78876bf1c7c7a1fce60616166899a0fca3e321099
Page 7 of 30
Back56789Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close