what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 149 of 149 RSS Feed

Files Date: 2006-08-17 to 2006-08-18

Secunia Security Advisory 21450
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libXfont, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
SHA-256 | 6ed4e2a35212e9e76f216f8bd75057e3ccd11c33b9799080fc3ac1fd78a3bd5d
Secunia Security Advisory 21451
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Simo64 has reported a vulnerability in PHPMyRing, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 791e5b76913e08650d4c029ef729df575f3793fafd2fca9da572f73cce60cbeb
Secunia Security Advisory 21452
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for net-server. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | ee073ccdba73b154f8544c77f0c92723d299d6558e5b558e45bf95bc8d04eb04
Secunia Security Advisory 21453
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | abf985e7ab06c25548438fc8552d90df5572d3d957469b9b756dac1765f9b3dc
Secunia Security Advisory 21455
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Drago84 has discovered some vulnerabilities in MVCnPHP, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 311cc06f59985c3226787564b60accb926d1a4ab439074d844b04ed42b82723a
Secunia Security Advisory 21456
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for krb5. This fixes a security issue, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | e76f1bf78a37a72ba59ca4edef1c73ae286231aca79e14fda42dde67704d554b
Secunia Security Advisory 21457
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 00b1cd48305d615e300f6e8054dfbfc05c0483764b4a36d5ea2757035df77113
Secunia Security Advisory 21459
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges, or by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss
systems | linux, suse
SHA-256 | a9ee5fc480ba4faf60f61af3480758a07a8eb531b295b3176120031f545c7549
Secunia Security Advisory 21460
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Drago84 has reported a vulnerability in See-Commerce, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 4c56acdfe42a2f71c8341bd27fb78e00308935f29f2f56ed63fc83285f058e67
Secunia Security Advisory 21461
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mit-krb5. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | f2f8a5dfdcc62788a50ae4a8780ec9616213865f38754315b82e83bc84dcc9c1
Secunia Security Advisory 21464
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ntp. This fixes a security issue, which can cause ntpd to run with incorrect group permissions.

tags | advisory
systems | linux, redhat
SHA-256 | c34dda0b6d3f65a69765040edf4c3d607dd7dcd62990c29efb958f1a516df973
Secunia Security Advisory 21465
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, gain knowledge of potentially sensitive information, or cause a DoS (Denial of Service), and malicious people to bypass certain security restrictions or cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | bf5061bab35fb6ba4d63b7a712eae11e141127e6fd91eb6b7dd44cdd1f68bac6
Secunia Security Advisory 21468
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tassi Raeburn has discovered a vulnerability in IPCheck Server Monitor, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 1dbf80a3a0740add93cd88633e8b52e67bb6982a55c6fbb27886dd30def937df
Secunia Security Advisory 21469
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Drago84 has discovered a vulnerability in Spaminator, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | fbd572fc42460430deb6e2f1fbd4ff6729f8e96e5ad890a04d29cfa9b9b66e2f
Secunia Security Advisory 21472
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Backup Exec, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 6d3b16f8bbf0739747c97066d31c9a6be6c67fd0f1b26765b95316b8b78fd751
Secunia Security Advisory 21473
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libwmf. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the vulnerable library.

tags | advisory
systems | linux, gentoo
SHA-256 | a5acb9d5bcb92b0f9e61ae5298bbaa9ed74e3ec98b1283fca101bd62075aa25a
Secunia Security Advisory 21474
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has acknowledged some vulnerabilities in warzone2100, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | cbc42923d129f25e8719abc7a3fd0491b9b678df11cbe2cef7c06bcff12ef588
Secunia Security Advisory 21476
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service), bypass certain security restrictions, and disclose potentially sensitive information and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 6abc32abd406bc84e3bb3d02c41f0f6e86834e0789b046a29965029a31f4c8e0
Secunia Security Advisory 21477
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - camino has reported a vulnerability in the Remository component for Mambo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a3dc6d5fdb45b871a941f074dc45fcef2309ee5950a51023009bf4ddc425fd0f
Secunia Security Advisory 21478
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged two vulnerabilities in IBM HTTP Server, which can be exploited by malicious people to conduct cross-site scripting attacks and potentially compromise a vulnerable system.

tags | advisory, web, vulnerability, xss
SHA-256 | 59b5972dc04f56ccaf9d4cbd3716ae5e95dc68f3b9eaa071a003b25ab940165f
Secunia Security Advisory 21481
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for kdebase. This fixes a vulnerability, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 068aced07e29baa2369667b0e6f78d471d1684b28b23d4c2a48acf6b928f1656
Secunia Security Advisory 21483
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Boulton has discovered a weakness in XennoBB, which can be exploited by malicious people to disclose system information.

tags | advisory
SHA-256 | 000f24e1c028d79e1e112b970d5568d3a7870097a465a402897e4ae097875d54
Secunia Security Advisory 21489
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Drago84 has reported some vulnerabilities in Chaussette, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4e5e0888b37c9aab2a3349e76c6393bb06544e019b087c6564e425492565ba21
Secunia Security Advisory 21490
Posted Aug 17, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Susam Pal has discovered a vulnerability in Apache, which can be exploited by malicious people to bypass certain security restrictions and disclose potentially sensitive information.

tags | advisory
SHA-256 | 123da7f5bf73b32780a43855c41abd6284024cef25f0d04a431f2e8a574d5898
Page 6 of 6
Back23456Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close