what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 43 of 43 RSS Feed

Files Date: 2006-03-13 to 2006-03-14

Secunia Security Advisory 19204
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - R00T3RR0R has reported some vulnerabilities in WMNews, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f550d0f702b9906af211a7f035630bfe4232fd8bb67e35b289645016c026f6ae
Secunia Security Advisory 19205
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for squirrelmail. This fixes some vulnerabilities, which can be exploited by malicious users to manipulate certain information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 78a6f691230f93da96808edb5403e72e30d99e85f8d93581621c7e1056899e97
Secunia Security Advisory 19206
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in DSCounter, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 573c0ce042ed27ab0565ea1f9bca2356a3e3ae592f8eb158bedf31ef2cc65a38
Secunia Security Advisory 19207
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in DSNewsletter, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c89b6b889b7206b8ce1c022e599db68bca28f3ce912339ca7c5191fd5351f9bb
Secunia Security Advisory 19208
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported two vulnerabilities in ENet Library, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 1a882a5d3ba816e17b7790eca8753c0cfe8a5b09ca8e9a113a9bbc543eb2991e
Secunia Security Advisory 19209
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aliaksandr Hartsuyeu has reported a vulnerability in DSPoll, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a3b37260203f6c07815520d5311a1f269830b17807de40ffe90c869d6d3760bf
Secunia Security Advisory 19212
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in GGZ Gaming Zone, which can be exploited by malicious people to cause a DoS.

tags | advisory
SHA-256 | 756b4783de24c2d0cbf353b06d029bd73378570918b4d9d9d47f1fbf0e88b3b7
Secunia Security Advisory 19217
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ramon 'ports' Kukla has discovered a vulnerability in AntiVir PersonalEdition Classic, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | a86b3a579c4de0338efb5d213a7602691432ff68cc8441df6be53782b2643109
Secunia Security Advisory 19220
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain knowledge of potentially sensitive information.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | 262a7c2e12524ce54e9e5837a9e16e1c8b3372a092bbefe7d878f4ef9c15100a
Secunia Security Advisory 19222
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trueend5 has reported a vulnerability in GuppY, which can be exploited by malicious people to manipulate certain information.

tags | advisory
SHA-256 | 4ca6ca21718faeeb1deec055f53fc6ea397561acd8211ab678abd290ae7f7729
Secunia Security Advisory 19226
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for metamail. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | ef0fc502337ebb7605160f75bad74c7e0ba186e7cfa5a0dbc907a2ae7e9ae49c
Secunia Security Advisory 19227
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for freeciv. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 1331929f5cc7b05504eed41940e423b54b86cf8aa3e25d27d35976aa7d1b872a
Secunia Security Advisory 19228
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for flex. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | ba96ec1be5fdee59974ca63ff9c596099688eb2843bff2b667caf17469e0c8fc
Secunia Security Advisory 19232
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gnupg. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | 3d6bfa125b2eea0782ea2b4193852f68fabfdf8578e64379c4395c48767c247c
Secunia Security Advisory 19234
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnupg. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 8f6c0575704149757c6e86cec2e3939356946b48a43c71c873c4a0b3d3cfcc8d
Secunia Security Advisory 19236
Posted Mar 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tar. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) and to compromise a user's system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 7fe87446efdb525ac93fa95c08b007d60c666c5ae08555771b12082cf0164a3e
Gentoo Linux Security Advisory 200603-9
Posted Mar 13, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200603-09 - SquirrelMail does not validate the right_frame parameter in webmail.php, possibly allowing frame replacement or cross-site scripting. Martijn Brinkers and Scott Hughes discovered that MagicHTML fails to handle certain input correctly, potentially leading to cross-site scripting. Vicente Aguilera reported that the sqimap_mailbox_select function did not strip newlines from the mailbox or subject parameter, possibly allowing IMAP command injection. Versions less than 1.4.6 are affected.

tags | advisory, php, imap, xss
systems | linux, gentoo
advisories | CVE-2006-0188, CVE-2006-0195, CVE-2006-0377
SHA-256 | effed19ca1e9f98b10b94fcf1e8a084c0d7eba2068bed2c586d1832ff2907aa7
Trustix Secure Linux Security Advisory 2006.0
Posted Mar 13, 2006
Authored by Xpl017Elz | Site inetcop.org

Zeroboard version 4.1 pl 7 is susceptible to cross site scripting attacks.

tags | advisory, xss
SHA-256 | 20123c6d7f762c448059ec975caa8110a197efcb19b9185c00bafe7b945a6bf4
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close