exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 92 RSS Feed

Files Date: 2006-07-12 to 2006-07-13

Secunia Security Advisory 20707
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in WinGate, which can be exploited by malicious users to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | 0dc39c8897bb34802f6c5425fc57e8f48278f1569dfe6930206ff358291ce169
Secunia Security Advisory 20958
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trac, which can be exploited by malicious users to conduct script insertion attacks and disclose sensitive information.

tags | advisory
SHA-256 | 039ccd51cf5d6bb73e7687f8d42fde14a94524eea2b57d9679caa35328e39182
Secunia Security Advisory 20962
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in Pivot, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system, and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | b106215f8e129e44f60c7b08d748f3880bdd647d5b923e62c77b4786e30966ab
Secunia Security Advisory 20965
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes a vulnerability, which can be exploited by malicious, local users to bypass certain security restrictions or potentially gain escalated privileges.

tags | advisory, kernel, local
systems | linux, redhat
SHA-256 | c950435fcada5523662ed4cb8c9be5885ec5c3d434d95d73d63d45a4873bba15
Secunia Security Advisory 20968
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gnupg. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 329db5e1f7bdb6088a0104558c8e757e4d582b157d9ddde414a0625bd326c184
Secunia Security Advisory 20969
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Will Dormann has reported a vulnerability in eBay Enhanced Picture Services ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 61c80bd1cafb12ac07bbd06cb23cd8506b0a2f3da8975494c2cd13b822b0e295
Secunia Security Advisory 20971
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Haifei Li has reported a vulnerability in Flash Player, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 2f336e390bbcdbfde9ac26f4b7473321a2d7adcf0e06b86b3d643dff4859f768
Secunia Security Advisory 20975
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for OpenOffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, mandriva
SHA-256 | 4ad4855104209d5f95f573d9a2f01143ed20683ea5a9ccb27ed05ec95a145ae6
Secunia Security Advisory 20977
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - luny has discovered some vulnerabilities in Sport Slo Advanced Guestbook, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | df56febdbf9ec57677af618895a790b31dfaa97524acc4bff24762b373344933
Secunia Security Advisory 20978
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in Papoo, which can be exploited by malicious people to conduct cross-site scripting attacks and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 385438c676dd3ea0c2657106673ec94187e5e5158c59fea3fac816c2f0bb3f10
Secunia Security Advisory 20979
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gimp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | c295b9580ea7a1d3230b6389fc7eb6d3004e7c391850e050e80b0fb3698d7b25
Secunia Security Advisory 20980
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Samba, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2a208051fdf58ff38474550546fd6fbc77f3ca86ef797e01b3277e9b28df94c4
Secunia Security Advisory 20981
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - h4ntu has discovered a vulnerability in the SimpleBoard component for Mambo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b5c2abf095b0f9401723953bb9c7855d075847f25b3efd5c57bdc4860308c490
Secunia Security Advisory 20982
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - pagvac has reported two security issues in BT Voyager 2091 Wireless, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 9d692416e19d4e9eecae7af1cab4ac0f1bd45754f34b0cbfffb9b649c4443d83
Secunia Security Advisory 20983
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for samba. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 8f53d263e234cca9eea974dd1f2f33591ceecf67d787180cbb20b5bc24a5de37
Secunia Security Advisory 20984
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Network Appliance Data ONTAP, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 4d3cc436cd9c560269b80d75882e96c8bccef748222a4ef182bad5e0348db9b5
Secunia Security Advisory 20985
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - trueend5 has discovered a vulnerability in AjaxPortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 749dc87e63f161d01fee83a0ff4b404c4a6e12ea853836c18de2a141a00e10db
Secunia Security Advisory 20986
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions or potentially gain escalated privileges, or by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | 875d55b0fa3966941b3774ad8352fdf8634b175d9915786a6eea1d59e002fae5
Secunia Security Advisory 20987
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for ppp. This fixes a vulnerability, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, mandriva
SHA-256 | fc0a9a376ef10f9f75e8d4c0fc7b9dabde1c95866980df4d486edf397b9aecd9
Secunia Security Advisory 20988
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zope, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | be4b5a08914026ca34828a7b07db21a62413a46d57e1c8b459784197a610d4ca
Secunia Security Advisory 20989
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Pavithra Hanchagaiah has discovered some vulnerabilities in PHP-Blogger, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, php, vulnerability
SHA-256 | 3c00a1c09e035d953fbdc62f3cc50988e5704efd45916fa06c936d7e727ce3d5
Secunia Security Advisory 20990
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a vulnerability for Juniper DX, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
systems | juniper
SHA-256 | f7f6210991d578eefe9b9c6eadd0d61a7f819eed17c2bb70cfab3f5f97c14f09
Secunia Security Advisory 20991
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, bypass certain security restrictions, or potentially gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | a89006bc61a09bd356d8064573222b6585a66f6763dd4d2d8beb581d88179cd2
Secunia Security Advisory 20992
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TWiki, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5b3401a14b279d7f178b93888098c96612cb0e8a1e3249ec72e222c7bb012e3d
Secunia Security Advisory 20994
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jaime Blasco has reported two vulnerabilities in FlexWATCH Network Camera FW-3400, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 27476b58e80b406b9476e1bb99c095f858d63afde46b48d1a02dc0122ab91fb2
Page 3 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close