what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 85 RSS Feed

Files Date: 2006-12-14 to 2006-12-15

Technical Cyber Security Alert 2006-346A
Posted Dec 14, 2006
Authored by US-CERT | Site cert.org

National Cyber Alert System - Technical Cyber Security Alert TA06-346A: Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Visual Studio, Microsoft Outlook Express, Microsoft Media Player, and Microsoft Internet Explorer. Exploitation of these vulnerabilities could allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service on a vulnerable system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 461a1271ceeffd615fd8a25b132f3f49c627e9678db9f3087ce4300feb2811ad
Secunia Security Advisory 23253
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brett Moore has reported some vulnerabilities in SiteKiosk, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local, vulnerability
SHA-256 | 874c696631f207b48c4c6d38ce40c6cafe04551462b694aefe6c977faf6f4a9a
Secunia Security Advisory 23324
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, suse
SHA-256 | dcc6a1170566f705cc9182db309d23d8fa39e7e344b62e25de8ce3148626d6bb
Secunia Security Advisory 23337
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libgsf. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, suse
SHA-256 | 1d9c27e6de04d08be1a6af39076f8228d6751aab6602f83e581259c3b9e1c7fc
Secunia Security Advisory 23348
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in S8100, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 880bb913d10434616be575624fbd2e1f76ce7f2ea126d85aad8acfa37f4d468b
Secunia Security Advisory 23352
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for libgsf. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | 44074585628277e5e3d3c82de2be5ba77fc9fba211c41c8d55a47b3a4fb946b3
Secunia Security Advisory 23360
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mehdi Oudad and Kevin Fernandez have discovered a vulnerability in CoolPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | a1d33feefc9f3e215bd9c9b86f28fd9e2a782555b57a8c0aacc326d877852e8a
Secunia Security Advisory 23361
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported within the Linux kernel, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 52482298b9d563efd9f110def260da68fbe4a709cd03a0d0547c1465dc1e3d97
Secunia Security Advisory 23366
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brett Moore has reported two security issues in HyperAccess, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 763d72ebd9a06def0c6da15520750095fd6dcb32980f13b7b295a750cbba0c92
Secunia Security Advisory 23368
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Symantec Veritas Netbackup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a8f4132f2a9c0164dc86c3f6fef5439dbc1be486c959d92198bcce066316b01b
Secunia Security Advisory 23370
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to expose potentially sensitive information and cause a DoS (Denial of Service), and malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 84737e24968cb454f6c64cbdc38aaf805bd304d8a31c4d58eaae5b16fca00891
Secunia Security Advisory 23377
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Antti-Juhani Kaijanaho has reported a vulnerability in Enemies of Carlotta, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 57b3699f90f0c4adb354cddd74564d6c995f6f746f2cfcf1280668f3f145cfc2
Secunia Security Advisory 23378
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ruben Santamarta has reported two vulnerabilities in CA Anti-Virus, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, virus
SHA-256 | 40f6130ad0ef53a4d0793577bd236ec1b2a4b08f2afe1cfb218ab9e6fbbf54a0
Secunia Security Advisory 23382
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for enemies-of-carlotta. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | 595d2596331f7429d02077648fccc07ab5b3922a7edcfd8eeb15a0139e0f223a
Secunia Security Advisory 23383
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in w00t Gallery, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8e01d1d936fcfafa267865ac7ec2bec36b2f8739162c93a85174987a13da8076
Secunia Security Advisory 23384
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges, cause a DoS (Denial of Service), and by malicious people to bypass certain security restriction, and cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | cde7c8c52140c5351724247d6f0dc215942050f46060eafcc18c5898e356cf23
Secunia Security Advisory 23373
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kimmo H

tags | advisory, denial of service, local
SHA-256 | ea27609ce956506ea9ce0291ffbc3f8b28936e6d06473a7e223d32e83ca8eafb
Secunia Security Advisory 20807
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 9959c13467d7fa97330e1a5058dc24ffca4ed9c64210540f55bf09dbe7039bd8
Secunia Security Advisory 23258
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Mantis, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 21c0fdc342d74552fa2169ddee97d9958e15b2e6ad7a163e8a1c531dd93ad84b
Secunia Security Advisory 23270
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in TorrentFlux, which can be exploited by malicious users to gain system access or disclose sensitive information and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1e82d97a14597f37ae07a4f416d4fef0d3d656203a203a03ab22fa0fe2bb4a1b
Secunia Security Advisory 23274
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - DoZ has reported a vulnerability in ShopSite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 939d4212745c5d3b11ef4006bdaf0bbc1c08daed0d5f5c91c9c45677b2ebd96e
Secunia Security Advisory 23280
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for OpenSSL. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), or to compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | a0514214c558a2be34f9b9af39e92454849bdc6ba173269f3f9bb9ed3bf6d998
Secunia Security Advisory 23284
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gnupg. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | f03f1bdfe745dac426b9c1f7cf732b0b80eda3a72b520f8cd1c9a6d7566a574b
Secunia Security Advisory 23288
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Internet Explorer, which can be exploited by malicious people to gain knowledge of certain information or potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | a857ebe5f0666ff8c77e543f6295e4651145066674e8ff0eca1aca9928e0151a
Secunia Security Advisory 23296
Posted Dec 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - iFX has reported some vulnerabilities in MidiCart Shopping Cart, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to manipulate orders.

tags | advisory, vulnerability
SHA-256 | 4d854d51914381c2513499ac9594356f6889b7f53f6a6716068e32b7edba99a6
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close