what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 78 RSS Feed

Files Date: 2006-09-08 to 2006-09-09

runcms141.txt
Posted Sep 8, 2006
Authored by Omid

RunCMS version 1.4.1 suffers from SQL injection flaws.

tags | advisory, sql injection
SHA-256 | 50b7c4db27d97861e62f4092429d98fb67ba53a47c2895f7c3f80eada9c2f675
blogcms41.txt
Posted Sep 8, 2006
Authored by Omid

BLOG:CMS version 4.1 suffers from SQL injection flaws.

tags | advisory, sql injection
SHA-256 | 50701d0cb859310a8036a135938fd47bdeef5a158b6c2444c54c577df095870b
sqlledger.txt
Posted Sep 8, 2006
Authored by Chris Travers

SQL-Ledger uses a fundamentally flawed approach to session authentication. All versions of SQL-Ledger from 2.4.4 to the present (2.6.17 as of this writing) are vulnerable.

tags | exploit
SHA-256 | 37e1d7c4d55623267b9bade8f69db530dbaa4628327b91a0dec29a95800e68df
wmnews05.txt
Posted Sep 8, 2006
Authored by ErNe

WM-News version 0.5 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 4be866dcfb6531f14fe554efb7a72867d2267c0958ce1ec69c338f866b71a016
FreeBSD-SA-06-20.bind.txt
Posted Sep 8, 2006
Site freebsd.org

FreeBSD Security Advisory - BIND 9 suffers from multiple denial of service vulnerabilities.

tags | denial of service, vulnerability
systems | freebsd
advisories | CVE-2006-4095, CVE-2006-4096
SHA-256 | d4a8c901fd917c2e9269ec036040d861d50d033a2fcb23dda2d2938f8e43b448
FreeBSD-SA-06-19.openssl.txt
Posted Sep 8, 2006
Site freebsd.org

FreeBSD Security Advisory - When verifying a PKCS#1 version 1.5 signature, OpenSSL ignores any bytes which follow the cryptographic hash being signed. In a valid signature there will be no such bytes.

systems | freebsd
advisories | CVE-2006-4339
SHA-256 | b12a2d894db6fb7f3b6c529ad1fe3cac50460ba14815fe9a015f3369107f278f
Ubuntu Security Notice 341-1
Posted Sep 8, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-341-1 - An integer overflow has been discovered in X.org's font handling library. By using a specially crafted font file, this could be exploited to crash the X server or execute arbitrary code with root privileges.

tags | advisory, overflow, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2006-3467
SHA-256 | 59e7fb36259dc8800e707668af01d5e670ecd1ea4a6a156b7a0ae2a7398dd33f
Secunia Security Advisory 21748
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andres Tarasco Acu

tags | advisory, local
SHA-256 | 1c596e5b8046fa91fc10ae9bc9e26364259e3f41ea46e4d9c5e64094c95e52b6
Secunia Security Advisory 21764
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rugginello has discovered a vulnerability in AntiVir PersonalEdition, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 0f55a5e684e3a157cb8d691a63a8c6772993e613cd6afefcc2b40d94b9eaee33
Secunia Security Advisory 21769
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 3APA3A has discovered a security issue in Panda Platinum Internet Security, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 0f913238b84d3973d1e9fdebd141b2b8e555f2e01f2dbe80b3c7efa236e0a834
Secunia Security Advisory 21773
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Terry Donaldson has reported a security issue in AuditWizard, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 4c599fb09d0e8fa67794c45522c11aae96b55018e465c13d050f46f5628ce8c2
Secunia Security Advisory 21778
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, mandriva
SHA-256 | b2253dcdf057c64099053b72aadcea117c30655d61409ffdf75f757635fb7833
Secunia Security Advisory 21782
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - n00b has discovered a vulnerability in J. River Media Center, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fdb4eabd5fe00e8bb7ce18de39958db7f5bff79f11b354f3ebdb549ceea7ee0b
Secunia Security Advisory 21783
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FX has reported a vulnerability in Cisco IOS, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | cisco
SHA-256 | d0babd4c6228b16c73277fc00f1207579d3eccc2102373d2ba3c0d085d696a85
Secunia Security Advisory 21784
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ERNE has discovered a vulnerability in Akarru Social BookMarking Engine, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 270b95a661fca08c7cb63abff1738024f1a1d45070b1e5832cc90e1829f00950
Secunia Security Advisory 21785
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | 124218a40962b89aba8c68c1def92c8273f6dcbbc164b5286c43ed3e62a98a5c
Secunia Security Advisory 21786
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | 590d392f54d9e89b1736e02f52feefae51ecabe517273cca2b35360efc36179f
Secunia Security Advisory 21787
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Attachment Mod module for phpBB, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | ecac693615945c38855f3da69cbf086a66197a39bcbbf528ff1e944c079a498b
Secunia Security Advisory 21788
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GR has reported a security issue in various Canon imageRUNNER products, which can be exploited by certain malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 8875687a0dd363f6a7a2af1bb88652d6bc1f26b7e1608c1de20aa59a302e0a11
Secunia Security Advisory 21791
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | f4ecdbe44f46841e143cac0455862b81d9a92f28c7bbd0766d81855163dc2a36
Secunia Security Advisory 21792
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mailman. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and phishing attacks, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
SHA-256 | 634ecf4b17a045696f9a1105c4c14b5fc852022a88c397155e92ebd53dbd1f19
Secunia Security Advisory 21793
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for xorg / libxfont. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 9b8c7530f5b9f540f1fe54451bb2405630f80ccd8db22ca517380e0d5403fa19
Secunia Security Advisory 21795
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IMail Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5484ecb80313c66fe37a10b23dfbdf7ee5b1a37beef0a7bb48265f015909f41b
Secunia Security Advisory 21798
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libXfont. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | dce28e2ae7f34ff0064b5c5cc6cd035f04b1a4bd4d551c8910960499cd267878
Secunia Security Advisory 21799
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openttd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 82e0f1636a72dff60ac1902c19b7b1ad6244a0e004ce0588c7b03a0b7ad13739
Page 3 of 4
Back1234Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close