what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 52 RSS Feed

Files Date: 2006-06-01 to 2006-06-02

HP Security Bulletin 2006-11.58
Posted Jun 1, 2006
Authored by Hewlett Packard | Site hp.com

HPSBUX02122 SSRT061158 rev.1 - HP-UX Mozilla Remote Execution of Arbitrary Code, Denial of Service (DoS)

tags | advisory, remote, denial of service, arbitrary
systems | hpux
SHA-256 | 18718f13125e9f463b255f29427048135f9c64e6704e0b7eb4ed8f8755f73e91
rPSA-2006-0089-1.txt
Posted Jun 1, 2006
Site rpath.com

rPath Security Advisory: 2006-0089-1 Previous versions of mysql server and client libraries contain weaknesses parsing certain character encodings (such as SJIS, BIG5 and GBK, but not ASCII) which, when using the vulnerable encodings, can enable SQL injection attacks against applications (particularly web applications) which use non-standard escaping of quote characters.

tags | advisory, web, sql injection
SHA-256 | d70a743926a3935231f3bb26db14389eae3897af43df7beba718ec8b6efb15e6
FreeBSD-SA-06-16.smbfs.txt
Posted Jun 1, 2006
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:16.smbfs: smbfs does not properly sanitize paths containing a backslash character; in particular the directory name '..\' is interpreted as the parent directory by the SMB/CIFS server, but smbfs handles it in the same manner as any other directory.

systems | freebsd
SHA-256 | 06d243f685293bae40f0260e0f5a4d6049010f7d1de0bccef6ae22041257bd2f
FreeBSD-SA-06-15.ypserv.txt
Posted Jun 1, 2006
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:15.ypserv: There are two documented methods of restricting access to NIS maps through ypserv(8): through the use of the /var/yp/securenets file, and through the /etc/hosts.allow file. While both mechanisms are implemented in the server, a change in the build process caused the "securenets" access restrictions to be inadvertently disabled.

systems | freebsd
SHA-256 | b939e4d3fddcf9d8f92200b7d05ca27d0a18ae5290b3350ca3d19fac28829a29
SUSE-SA-2006-029.txt
Posted Jun 1, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:029 - remote command execution in rug

tags | advisory, remote
systems | linux, suse
SHA-256 | 9a085a6e15529c43326f3d077957c1720f6a2d575a453180592b3cd021c9f402
SUSE-SA-2006-027.txt
Posted Jun 1, 2006
Site suse.com

SUSE Security Announcement SUSE-SA:2006:027 - local privilege escalation in Vixie Cron

tags | advisory, local
systems | linux, suse
SHA-256 | 65e2cc6a23873b9ee979355f2ab710a9e21f1d505dae1515b444d5ab8074be55
secunia-ZipCentral
Posted Jun 1, 2006
Site secunia.com

Secunia Research 30/05/2006 - ZipCentral ZIP File Handling Buffer Overflow Vulnerability

tags | advisory, overflow
SHA-256 | 53e18e5b30f47240e00f7034be829faf503ec36cf837edfa5efef34dd04e5e49
secunia-Evolution.txt
Posted Jun 1, 2006
Site secunia.com

Secunia Research 31/05/2006 - Eserv/3 IMAP and HTTP Server Multiple Vulnerabilities

tags | advisory, web, vulnerability, imap
SHA-256 | f630f5c96a11be8476bedf200a5d4acbc9f356eda52fddbd61214a7ba09e1213
QontentOneCMSv1.0
Posted Jun 1, 2006
Authored by Luny

QontentOneCMS v1.0 suffers from XSS in search.php

tags | advisory, php
SHA-256 | 4ec9d025f341d894b509825c510e21640b54ddeea9caa43f0745403215b4b755
Secunia Security Advisory 20364
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged two vulnerabilities in IBM DCE, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | edbcba590a71324672b1cd9bbded95b529987ee0c279bc2622c2bdbdd0ba5413
Secunia Security Advisory 20372
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - behn00d has reported a vulnerability in Goss iCM, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f900b6d445dbaaa2b1e25ed8b6e1d18c55ce9664a5eb18fd68e27c8cdcda1764
Secunia Security Advisory 20375
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in pppBLOG, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 389e7095405a47186518a9cee0c4eb9bb7fc0e82fd69957c40066417b633ab5d
Secunia Security Advisory 20379
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Typespeed, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6710806587a2a24a297523c3fff69195d9cbee6547cb1b1794ec7bb4aecdd6f1
Secunia Security Advisory 20380
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Roman Veretelnikov has reported a security issue in Vixie Cron, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 0c60eec2d0fbc21aa8737f1c2e244fec895e09a0fb93c6e830845fa95dc1449f
Secunia Security Advisory 20381
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SCO has issued an update for MySQL. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 8b22989de903a7be79c71a8fc2f9faa35758226e79039e29d46c6f842255f013
Secunia Security Advisory 20384
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.Niega has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service) on certain applications on a user's system.

tags | advisory, denial of service
systems | windows
SHA-256 | bf94add896832b5ce3d19f20bf1e93bcff12b007f7e2734ff6348a2969d0172e
Secunia Security Advisory 20385
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Lore, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 763f9a814c2265793d1636c9c504584a143eb7843492e17dd6685a8629c1fd95
Secunia Security Advisory 20386
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PmWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f26561f71239c96a28703afa79275aa1f6e419d43e7ccb0ccaa471183fc0e4d4
Secunia Security Advisory 20388
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for vixie-cron. This fixes a security issue, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | f33114d1433ca74bf8ee0aece4b6ab22324325fe9a77200987016169d652675c
Secunia Security Advisory 20389
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | bb034744ec9423188ff3168bebcff0ac16ec729f85473d50b75f5cffe759f101
Secunia Security Advisory 20390
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | freebsd
SHA-256 | 5f69baf25cea595f8009d6263851cf78bc6dfb10726b94f705a11cb75f903ea4
Secunia Security Advisory 20391
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jokubas.S has discovered a vulnerability in toendaCMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2916306a21391d38de0cb3ab99acf2aadaba494c6811d1f721fe4e75998ffd09
Secunia Security Advisory 20392
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported a vulnerability in QontentOne CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 82fef30bd337f55219157ae44fea6ed50c7121cc14bfffbfdc6c20cd663a6c19
Secunia Security Advisory 20393
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for typespeed. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 637c23738f15a7b23db6d1bea1a0cab0527011592e6396ba11e742159bab2365
Secunia Security Advisory 20396
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for rug. This fixes a security issue and a weakness, which can be exploited by malicious, local users to disclose certain sensitive information and potentially by malicious people to bypass security restrictions.

tags | advisory, local
systems | linux, suse
SHA-256 | 08f45e2b1122eb0a6ef89cc8bcb5ace36aa79362c989ac3f89480177b7f73faf
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close