what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2006-03-23 to 2006-03-24

Secunia Security Advisory 19331
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ferenczi Viktor has discovered a weakness in Debian, which can be exploited by malicious, local users to bypass certain security restrictions and potentially cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, debian
SHA-256 | 38ece9a5b8cfbd03c64aa78357ca3c9d43821ed6174e2b0e2e732fd2b82e5b3f
Secunia Security Advisory 19332
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Business Systems Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 3556e61bf13185094041a3df1b5c81a3206f50660b02945a24cf85021c9258ce
Secunia Security Advisory 19338
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ziv Kamir has discovered a weakness in Baby FTP Server, which can be exploited by malicious people to enumerate files on an affected system.

tags | advisory
SHA-256 | 844385243b847a4490002072e9e7374a451f51ef2ad502cf28997089a246a504
Secunia Security Advisory 19340
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - K-sPecial has reported a vulnerability in PHP Live!, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | 52a2134f9dbcb44087df9a097ae48a06e2fb960f5f911ecb5c0820ad305816ff
Secunia Security Advisory 19342
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ISS X-Force has reported a vulnerability in Sendmail, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 7b9e8be3b245329a04081357d271d288de07f33a26f2b3420d100bf6118e514d
Secunia Security Advisory 19345
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | freebsd
SHA-256 | 7bc4cb016c80ab57c68aad95ff862fbf967241ceb7377d8509e46433b0c55e49
Secunia Security Advisory 19346
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | e17b3f1315380e2cad28385351a4de93d4ce08fe407ca0f09b4531b6b50f2df6
Secunia Security Advisory 19347
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to gain escalated privileges or by malicious users to bypass certain security restrictions.

tags | advisory, local
systems | freebsd
SHA-256 | 2a33398fa688e7eefc5cc89051521d15ad6ff892d9668bdff492665c591cd174
Secunia Security Advisory 19349
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in sendmail in AIX, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | aix
SHA-256 | 274bb376752e24a6cc5fc845745cbe75181ecd82d934a882dc0954eabc973b20
Secunia Security Advisory 19350
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for firebird2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | a088352e3ac97a89213470764c55dbaf83c95897e8c8700b3e43c6f682a940e7
Secunia Security Advisory 19351
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in AdMan, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1ae10f3676da6237c418c6e38af8c4ee0ecb7ff516c08f46af9e8b35a8ae8286
Secunia Security Advisory 19352
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ReZEN has reported a vulnerability in the ImpEx module for vBulletin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | acda9c158f862b325980ce2d7d7c192f241ecf5332a8e9d7b8c689bc1dae13a0
Secunia Security Advisory 19353
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in XHP CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a52c9bb13ac33207090a75826aaea0ab9f55202078fce2192a7128e3562a9154
Secunia Security Advisory 19354
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Esser has reported a vulnerability in KisMAC, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2d18749626c33e0864df5318134910ddc4c0ffdbbcccb64eb65b502a08a1a616
Secunia Security Advisory 19355
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for php. This fixes a vulnerability, which can be exploited by malicious people to conduct HTTP response splitting attacks, potentially conduct cross-site scripting attacks, and potentially compromise a vulnerable system.

tags | advisory, web, php, xss
systems | linux, gentoo
SHA-256 | a413852c158a5b7bbf78de2522b2128b26c5a40d7cfaf1d0dc033347fb7b82b5
Secunia Security Advisory 19356
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 4ab0db15f68a3c5ededeaa7fc0600a4455144f67c56617823bf7cab1cfa22ea8
Secunia Security Advisory 19357
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pavel Kankovsky has reported a weakness in the Linux kernel, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, kernel, local
systems | linux
SHA-256 | 8ce3b3437cd5e75a5da2d4bdff4644ac5c4cf0394bd6ada0e310e812b24d1fbf
Secunia Security Advisory 19358
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various RealNetworks products, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ce5e78edf565919a4da6779567ebd33c0ae0d4ad7b0f899470506a48bd897186
Secunia Security Advisory 19360
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | solaris
SHA-256 | b6e5c7a1d0c11b94b5d6501bcc42767ed00bbdf68f3a9b631f14409c0c7a8a44
Secunia Security Advisory 19361
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 1e57544f744fe65adf1143a0930f7cf70d7443bf9c75de497385b75248a8fb5b
Secunia Security Advisory 19362
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for RealPlayer. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | f794c2656e8e42f2838a60a66c06a84d4f991345d84f91ee19f742d9cf47cfa3
Secunia Security Advisory 19363
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 67fec4fedb8bda8528ed332666fefc6bb7af3faba52b92f98172d71988fd24a5
Secunia Security Advisory 19366
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | cf7826910c36a00ea3052fe49e8a8bbc80c3e056a75c5b8ab14231d1d5f22507
Secunia Security Advisory 19367
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 911ba375a86b8f22bc9b2a37431d220ee86079c9995b01b7b78679734879a24c
Secunia Security Advisory 19368
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, slackware
SHA-256 | 8a3b5375bfb43ee603da026b13838604b07f9ff4570f8ab65fa4a715877f6bf1
Page 2 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close