what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 56 RSS Feed

Files Date: 2006-11-20 to 2006-11-21

Secunia Security Advisory 22932
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, and by malicious people to cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | a282ed89034dfa22cd04b6276180ab0e93435154a46bd17e2aade719a5ae90b0
Secunia Security Advisory 22941
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | a4db6e3c38c1b4cda645969ac89673eec74a2bc2f516a31a84144a2da1de8ffe
Secunia Security Advisory 22942
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for wordpress. This fixes some vulnerabilities, which can be exploited by malicious users to gain knowledge of potentially sensitive information or cause a DoS (Denial of Service), and by malicious people to gain knowledge of sensitive information.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | b3436cea2fb37b14877165a23b927b81260ce08a4de32e4483d9e19a49953963
Secunia Security Advisory 22948
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
SHA-256 | 173a7f64670ed0a1b50516d9dc09a6de9ff5e9059eef26fb34667c83b8eb3c68
Secunia Security Advisory 22950
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0afc6b6ad3af09a17eec2e75c3b07975b9b7ad3e41a34afcf71523656b5a4ddc
Secunia Security Advisory 22951
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 0ea83502fadce5198bcb47a43a3f2fb7bf8a1c6720979e80796bf24f2402fe40
Secunia Security Advisory 22953
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for openldap. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, mandriva
SHA-256 | 36d69a06ce5829f6a47348dc7744fcd004a159fb7afed828866fca103d3cdd2e
Secunia Security Advisory 22960
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Craig Heffner has discovered a vulnerability in DoSePa, which can be exploited by malicious people to expose sensitive information.

tags | advisory
SHA-256 | 5d9217de4a518bda2233d4ccf75b8fb84649438e73729d9c3db3cde2663ef496
Secunia Security Advisory 22964
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SHiKaA has reported a vulnerability in Powies PSCRIPT Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 52b2eaafd2e483d72bd91d517d0b1c0a066fc490407a98211de2321a433450e5
Secunia Security Advisory 22968
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - liuqx has discovered a vulnerability in TFTPD32, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b6fc7f789fe443a9f2928e02b50c2682ae023c948a79bfd4f6672aabfe2ff6fe
Secunia Security Advisory 22974
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory, vulnerability, sql injection
SHA-256 | 0f18143cd3f29ef38fe2e21c0037a7dec71c4b998c04db6191b2db4a2ffa9cfc
Secunia Security Advisory 22981
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory, sql injection
SHA-256 | bc036af9b0c3cc7a908114b9a801a4e0ef993380b817e6cce3703e03553e868f
Secunia Security Advisory 22989
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Al7ejaz Hacker has discovered a vulnerability in PHPQuickGallery, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | b9cf051433783b1ff7c05c561dc4f33214123ac34aaeb08b23f4f56a530f13a0
Secunia Security Advisory 22992
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a security issue in CMS, which can be exploited by malicious, local users to gain access to system information.

tags | advisory, local
SHA-256 | 4d8447855fbe1d53042aff0dcbc5ce8eab68bd755616ccb01a25a1eaffd1e34d
Secunia Security Advisory 22993
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | openbsd
SHA-256 | 21bee31d5ea9214f76cbb40a4c16128e5170be4e2cb74f174f1e5e7447bad99e
Secunia Security Advisory 22998
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for imagemagick. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | adddc731deba38c0a91f76bff197945bed1f93509badf9bebcc82c23235d67c7
Secunia Security Advisory 23001
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuffsaid has discovered a vulnerability in phpWebThings, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 04dac21ce426b83799aa1992d127d31a5e6479f9a3aa27111de9af41801f5523
Secunia Security Advisory 23002
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuffsaid has discovered a vulnerability in PHP Easy Download, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | df1e0028db916f79969f04e20461dcb0979325a3bec037b93aa0792b46ef5edb
Secunia Security Advisory 23003
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in LunchApp.APlunch ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | a0e249d574ba8689d1d4e746740406532efea82d4a9f00c0841b4d58d6ab3085
Secunia Security Advisory 23004
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in Turbo Searcher, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | a9f1d622eef7b80eda276a6fc21f9cb0028519ea4fe01a35748d72961c14521a
Secunia Security Advisory 23007
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dovecot, which can be exploited by malicious users to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 91e1e62f17b1d7a826af3bf264e2ea27757565e765cc8814a80cd5eeded14618
Secunia Security Advisory 23011
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - insanity has reported two vulnerabilities in vBulletin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d7b4def7e99d8479e20dcc6fe3e2372bd350ca88275313146fe6aaa9b3efaf4d
Secunia Security Advisory 23017
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Laurent Gaffi

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4fbc212b0bbf0215de1ebf1fcd365f40001db0c704ec05af9af25057b5414517
Secunia Security Advisory 23018
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for gv. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 0496a86f8754fb2ee1fa8f7a5a934671ded858c2242f51f76556733a91301883
Secunia Security Advisory 23021
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - David Vieira-Kurz has discovered some vulnerabilities in Travelsized CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 15aaae5aeabfff1d55adde19bb1b4c97608bf3de2a5bebd7cb8e0f291471a676
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close