exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 741 RSS Feed

Files Date: 2006-09-01 to 2006-09-30

Secunia Security Advisory 22057
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tilman Koschnick has reported a vulnerability in ELOG, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | d8eea81acc5fe7024d7232e0aa06a269104ad3dc83c78f3fa351225debfa3d2d
Secunia Security Advisory 22070
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - xdh has discovered a vulnerability in Advanced-Clan-Script, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 36651885fecacd85254b43a6657fc409dc8b4b64eb70f09d8c52d91c8386943f
Secunia Security Advisory 22072
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in cPanel, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | d23d9f968d59c4da8f651a446993a340fa38a4f941bb3eb650e54c55b21eb2ba
Secunia Security Advisory 22073
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CA eTrust Audit, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 653d787330885299a6c13445149cf5b54cfe66b9237bdabf8f9acad48c45f967
Secunia Security Advisory 22074
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct man-in-the-middle attacks, bypass certain security restrictions, and potentially compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 14476d1bdfb611ee999ff5617198df406f5cdf701ff869edf1b8dc1ce0e7f019
Secunia Security Advisory 22075
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Drago84 has discovered a vulnerability in Web-News, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, web
SHA-256 | cee57738ceba32c5819c76051f31dc30c37afc7a26dbb9e63b7182064c78778c
Secunia Security Advisory 22077
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - meto5757 has discovered a vulnerability in Jamroom, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1504359bf198469d7c9653dfdd0d8dbdf40b8f9b5f2bb015cc17a2a135ae7efd
Secunia Security Advisory 22078
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Call of Duty, Call of Duty United Offensive, and Call of Duty 2, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 4f4e56f7ed3ec240459173383fe72238eefe1b2a2f850423c067882988b86b1b
Secunia Security Advisory 22082
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and cause a DoS (Denial of Service), and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | b8f3bce34f3fcbfe546809cb3c8f896d47a644f05634f695abbcbbf3a6dfed58
Secunia Security Advisory 22084
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued updates for gnutls11 and gnutls13. These fix a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | 86f46ee3af3877e990a13f6afaf4612f67cf3dc5f2e8069ed659c067440c093e
Secunia Security Advisory 22085
Posted Sep 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for gzip. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | ded33ed03066b3bebd95c4e6003901ed5ccfb2b9f92f6bbeeba9e79963182903
Secunia Security Advisory 21952
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with unknown impacts have been reported in Simple HTTP Scanner.

tags | advisory, web, vulnerability
SHA-256 | 41183f42c6b3c885d859bacfc3843a956755ec46955a3713642f339b63e3e6e1
Secunia Security Advisory 22000
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jonathan Rockway has reported some vulnerabilities in Feedsplitter, which can be exploited by malicious people to disclose certain sensitive information, conduct script insertion attacks, or compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 3c2532f4c030d6009c44b5046451c7b4eba89865d34e6bee3cb7a1436fbda464
Secunia Security Advisory 22004
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to conduct cross-site scripting and HTTP response splitting attacks, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, web, denial of service, local, php, vulnerability, xss
systems | linux, redhat
SHA-256 | b52c282b28bd6e60db692a138c1886bf5c7f930fa7a67cee30349094e7ec0c5d
Secunia Security Advisory 22023
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a weakness have been reported in CA eTrust Security Command Center, which can be exploited by malicious, local users to disclose or manipulate sensitive information, and by malicious people to disclose system information and bypass certain security restrictions.

tags | advisory, local, vulnerability
SHA-256 | 643c5c3ee466ed2c26593c271d0e48b88dec656ccd1e491188cbb50c28fc3ea1
Secunia Security Advisory 22027
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued updates for freetype and gzip. These fix some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 837d304412b5ece09acd6a9ae96c185a468fb34b0096ca3105d95facfa3a7d55
Secunia Security Advisory 22039
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for php4 and php5. These fix some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, suse
SHA-256 | 548c9945d6037b364fbc5e60b940ddd01d32bd20834b6a05d0b88cdf4838eef9
Secunia Security Advisory 22040
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - James Bercegay has reported a vulnerability in CakePHP, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 64014cbb482a958aff52bd2d08ed2a322f4cb3f38592735c985916b82fbf56fa
Secunia Security Advisory 22042
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Solpot has reported a vulnerability in phpQuestionnaire, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | eab0866d7471a9f97531d592ae7dd17978f5cbd13f9502977e1f99a0de2583a5
Secunia Security Advisory 22045
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has reported a vulnerability in eXV2, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5beeab857c8f03c0d3aa9d4b171e43b77cf3c86c150633d688be793701eb46df
Secunia Security Advisory 22053
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DaDIsS has reported a vulnerability in PHPartenaire, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1a386b364e54700ff22dcdf79433c7ffb639dd4cd4fd5e28dfd3f5e5e4a01615
Secunia Security Advisory 22055
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla-thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to conduct man-in-the-middle and cross-site scripting attacks, bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | cef500ab6995da0b499bafad5ba7590209fc38938df125eff1a309fb9cf39dfc
Secunia Security Advisory 22065
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, gain knowledge of potentially sensitive information, conduct cross-site scripting, HTTP response smuggling, and phishing attacks, or compromise a user's system.

tags | advisory, web, vulnerability, xss
SHA-256 | ddfdf87e86ded1e2db41e5537e154bb33d5519b319952bda5e4c704cd981a09d
Secunia Security Advisory 22066
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for firefox. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, gain knowledge of potentially sensitive information, conduct cross-site scripting, phishing, and HTTP response smuggling attacks, or compromise a user's system.

tags | advisory, web, vulnerability, xss
SHA-256 | 9273da1792b08e93f546ae44579fd8b92e40bd64894c8e52b4086185649c3598
Secunia Security Advisory 22068
Posted Sep 22, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AirPort, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 491151b81aa88d3ee84a3308c81877fb1769470cb0a1a9f6b1f4f56ade818be5
Page 4 of 30
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close