what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 1,010 RSS Feed

Files Date: 2006-06-01 to 2006-06-30

Secunia Security Advisory 20200
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in phpRaid, which can be exploited by malicious people to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | fbfda9dea5d67f813faf388656b17ac033d62bbd3a3ba05f2aea549a86853c1a
Secunia Security Advisory 20659
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Bartek Ryniec has discovered a vulnerability in MyBB, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 87dd32394197146ac6f7a9d28b19b8fcddbcaa339b383992782f21d98eab2e95
Secunia Security Advisory 20799
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Persian-Defacer has reported a vulnerability in phpMySms, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 3820bdc2e6efd28a6011e93e7813810457d92d81f774b2a7ba226867aa1d9af3
Secunia Security Advisory 20849
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for horde. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 6b5eb7175ea9740f6f03d614dc1e498bbbd5b1a33220f2d28a3e691b0adce748
Secunia Security Advisory 20850
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tikiwiki. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, gentoo
SHA-256 | 50f18dbeb27cc979c8c20c306acf5446d1f7c86dbd12b204978b631dfa331d88
Secunia Security Advisory 20854
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mutt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 9fd9ce2104c5c40bbddb692dcdd4342a784e1b824271e4e4cb45dd313bd3f93f
Secunia Security Advisory 20859
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in BLOG:CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 536013223242f77e12d705c70264354bcedaafa61d8b83a48cd81269f667acaf
Secunia Security Advisory 20860
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Wireless Access Point, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | 50e1612fd67b073f4cb11226374cadaa7f403cbceb26c8a0c9459d43fd44f80a
Secunia Security Advisory 20864
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Claus Berghammer has discovered a vulnerability in QuickZip, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e129addd971379ffe23bfdf9df455d4c93081bcf24dc5d917eaf1e6a25ca3631
Secunia Security Advisory 20865
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in phpRaid, which can be exploited by malicious people to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | f1af56c48bacb29ebb4857b3b2589502ea2736f57a31bad57d1cdaf858ea7247
Secunia Security Advisory 20870
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in Cisco Wireless Control System (WCS), which can be exploited by malicious, local users to gain knowledge of sensitive information, and by malicious people to gain knowledge of sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory, local, vulnerability, xss
systems | cisco
SHA-256 | 657a0de0a33b0b5bf8181d65d907bcf3202f9c42c340715e23ccfdbee1391bd4
Secunia Security Advisory 20873
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MyBB, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, and manipulate certain information.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 32365d856d5991a4dce9c0c45e12e728abd1b5b916589c6d890c30826322a9c7
Secunia Security Advisory 20876
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Steipp has reported some vulnerabilities in PatchLink Update Server, which can be exploited by malicious people to conduct SQL injection attacks, manipulate certain information, and potentially compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 8de5227f0252db1822a96d8871c4f91e89ae5ad294d891eed46ab3ec4e1662d6
Secunia Security Advisory 20877
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Mac OS X, which fixes multiple vulnerabilities.

tags | advisory, vulnerability
systems | apple, osx
SHA-256 | 023d75c045931ea136f455acc881f48c3138e7892dffc22fb373e26cef081140
Secunia Security Advisory 20879
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mutt. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | bc15159ec8d8f02f74fa9e76c4f874b9ee1cea5ad29b171c7d1cfb04efcb759f
Secunia Security Advisory 20880
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has reported a vulnerability in PHP/MySQL Classifieds Script, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, php
SHA-256 | 17862de0cdf684e9fe664e19c4e6d271f03465f5399a0bdb97052b03fc0e0002
Secunia Security Advisory 20882
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KeyCoder has discovered a vulnerability in the MyAds module for Xoops, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | bd940625f521d1ce18e097cfa59acbd1699ab234d5af3a59199712fe5993e4f9
Secunia Security Advisory 20883
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Botan has discovered a vulnerability in PHP iCalendar, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, php, xss
SHA-256 | d73b14aa9ecf535ed2f0ddd2086b0ed9c5439c287fd6cea49159bf6db242bccb
Secunia Security Advisory 20884
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rUnViRuS has reported a vulnerability in MKPortal, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 130c097f59440a2bcb8701749153dbac86ea05146dded7b1c9ad5c6aa44e59ff
Secunia Security Advisory 20888
Posted Jun 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell GroupWise, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 3902c49b4dd5291ec748ad6f300d2c11f106f6595001c3565c5990947d04d5dd
SA-20060613-0.txt
Posted Jun 29, 2006
Site sec-consult.com

Microsoft Outlook Web Access is vulnerable to an HTML code injection/cross site scripting attack. A malicous user could craft a mail containing HTML and Javascript code. Such code could be used to steal session information from the victims cookies, and thus enable the attacker to get access to the victim's emails.

tags | advisory, web, javascript, xss
SHA-256 | dccfbc946917b8c4d45a7217924d48a440d871a4d69d0cbdf997231cd6903b20
MyBB-1.1.3
Posted Jun 29, 2006
Site kapda.ir

MyBB 1.1.3 suffers from cross site scripting

tags | advisory, xss
SHA-256 | 02593e619b497f64477fe47c68cdda55f9b82219e889a8db18f9a9c03232be35
belva-att-unknown.web.vulns.pdf
Posted Jun 29, 2006
Authored by Kenneth F. Belva | Site ftusecurity.com

Presentation entitled "Case Studies in Finding Previously Unknown Vulnerabilities in Web Applications" from the AT&T ISNN Lecture Series. The aim of the presentation is to cover a limited set of web application vulnerability types and show the impact of these vulnerabilities via real world cases.

tags | paper, web, vulnerability
SHA-256 | 864d22be9ea2fbe90fc389e48dd1b7e860db2d314108cd24933a16b4659c7ec8
Kil13r-SA-20060628.txt
Posted Jun 29, 2006
Site kil13r.info

Hanaro Search suffers from cross site scripting

tags | advisory, xss
SHA-256 | 7c07151188639bae810aefe451feda3e692030173f7fb09f71f56b130567596a
UsenetScriptv0.5.txt
Posted Jun 29, 2006
Authored by Luny

Usenet Script v0.5 suffers from cross site scripting in index.php

tags | advisory, php, xss
SHA-256 | 1ccc621b4089584ddd76df052fc4861b60845bbcc2632642bd2c35ce5cb5d1ff
Page 1 of 41
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close