exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 79 RSS Feed

Files Date: 2006-10-12 to 2006-10-13

Secunia Security Advisory 22332
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xfree86. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, debian
SHA-256 | c35ff1a36071e81bd64d0745d1557b39f4cf4fe6cbe3074e75f5a98c8da7a234
Secunia Security Advisory 22333
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft XML Core Services, which can be exploited by malicious people to disclose certain information and compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | eee0f82a08451a1e20d43c049d26f511994ba1fda266d916abf8bb9d236843e3
Secunia Security Advisory 22334
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in OpenDock Easy Doc, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 06318211e96ac78249963fbb6f9388128421f5f312e57f8ec02b35f00c4e6c52
Secunia Security Advisory 22335
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in OpenDock Easy Blog, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 51e88e13b83d3e3bd2980966c4b7483f246807c83f93dc9908e9d43617b9d913
Secunia Security Advisory 22336
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has discovered some vulnerabilities in WebYep, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | cc0197ea6f99da69155dc6f7689052ee374684950fc1e3f9cf68d4494ad7470a
Secunia Security Advisory 22337
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dedi Dwianto has reported some vulnerabilities in OpenDock Easy Gallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 66be5c72b607466daadc74b34599bea4d1163a7f7fe7d5925ac20c88c262ae86
Secunia Security Advisory 22338
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for php4 and php5. These fix some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 0488b7e6ee9ad228cec8ab9574b757388e0ccca24bf26c2daf3b27741b5677a3
Secunia Security Advisory 22339
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 12d7f091b3ae7d9d1f732b16dbc9b5bbb6b6fc9ad1a04257155dc624e49ee952
Secunia Security Advisory 22341
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Three vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | fd2cc3b2dcfb8d7c1690624941530e34073630e86810bafb55ec5089e038ca02
Secunia Security Advisory 22342
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, bypass certain security restrictions and potentially compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | e9ae80ee0d7f172e075b5811474d748a9fbd05a1e9c8acc09dc6b040ecb51223
Secunia Security Advisory 22343
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - M. Hasran Addahroni has discovered a vulnerability in Docmint, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6498f3272cbaa653303c60e49aa59899c695dbf25099d48bc4164efded0d8793
Secunia Security Advisory 22344
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asbru Web Content Management, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory, web
SHA-256 | 1770835daa9296a4a1e93b0d57b69c8009bfce9b7be654d225d7ae351102bacc
Secunia Security Advisory 22345
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in Flatnuke, which can be exploited by malicious people to disclose certain sensitive information, perform certain actions with escalated privileges, or to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | c2fd7a4ffd2e70830dbcee106a46b9106c14c492f3b08978c2297152ed041111
Secunia Security Advisory 22346
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nima Salehi has discovered a vulnerability in phpMyAgenda, which can be exploited by malicious people to disclose potentially sensitive information or compromise a vulnerable system.

tags | advisory
SHA-256 | 4188bc3e530bae638d2633c8c9e5d81513833d54ef994bbe4b43dbd21929dfab
Secunia Security Advisory 22349
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - disfigure has reported a vulnerability in 4images, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b3fbc819d99a25365408a0dfd7b40a6da5c1badcfee0e97e257b404ab95b90ad
Secunia Security Advisory 22355
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell BorderManager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5d00daae0919cff308af04780f1b208d072168b8fb3f1a8c057b51b4d7790c2d
Secunia Security Advisory 22357
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for idle and python. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, python
SHA-256 | 2ce203efb73a165c7e511b70ce3d3738ccfb4af5a0620bc395f90b387acb538f
Secunia Security Advisory 22358
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for python. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, python
systems | linux, mandriva
SHA-256 | c5d93c2a4ffaf8f3e267bfb34ac7da0533a6c5d546dcc3b67e831d35edc5fc6a
Secunia Security Advisory 22361
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Predictive Dialing System (PDS), which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 60e66a046a9a4abb2b3a71a03c71900aef2c65c6934b356cb3b0969acb521c63
Secunia Security Advisory 22362
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in OpenSSH included in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 4dece5f4f715af857dad97cb42154bb9b18119df713e7789db72e044074bf3a6
Secunia Security Advisory 22364
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - k1tk4t has discovered a vulnerability in Claroline, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5953afed024571bf8df0871b9fbd3285c7bc74fb195709876bcfb1259b729ccf
Secunia Security Advisory 22366
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Softerra PHPLibrary, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 56b1a6f723dc86918f0c4ee4c26ff8a48284573e0a586521dcaabb8b86192998
Secunia Security Advisory 22367
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | freebsd
SHA-256 | b50502d45a52ff01aae623f12d1f657eae2cba5e956c33c8ac5817dda0baadf0
Secunia Security Advisory 22369
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | solaris
SHA-256 | 18fde4773ca7adaca62b4bf7dbcb1883b368cf46194493914fdac58b1d0970a9
Secunia Security Advisory 22372
Posted Oct 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM WebSphere Application Server, which can be exploited by malicious people to gain knowledge of potentially sensitive information or gain unautorised access.

tags | advisory, vulnerability
SHA-256 | 6d9bda2206b973e869111c18b494b670918f7a05eb4a1df8949ad60f6c1a49b4
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close