exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2006-12-21 to 2006-12-22

Secunia Security Advisory 23424
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sugar Open Source, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1765e65e65989ac36d54a34077d6f845e3abed1881c6c4a764c29deb9f1947d4
Secunia Security Advisory 23428
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pam_ldap. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | 2807f8f3e4b5b8255552dc560de11c2068081dccae452a4f6c08afd2c295fd97
Secunia Security Advisory 23431
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Demential has discovered a vulnerability in MKPortal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 68fe5d48c797a3c634e78e6018c1906b559b1e40a601f89a4b36f8d746df7747
Secunia Security Advisory 23432
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jos

tags | advisory
SHA-256 | ef3a5bd97954447d363cb900c9aaf7a283f577d0a99e16854e760eea1fb96640
Secunia Security Advisory 23435
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mono. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, mandriva
SHA-256 | 6596a78410b4e67a3f2b0f1402a73a82091ffd4d70cd8da6723f164c8527c166
Secunia Security Advisory 23441
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for imlib2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | f80ccd2bafab036c57fc13ecb23c74aafaaf0932c257253fc1ee6c7053f13ed9
Secunia Security Advisory 23442
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bd0rk has discovered a vulnerability in cwmCounter, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ddbcd02c8b919d895f8ea8dba9ba21fbeaa6f5434a02372be2fce5baa6670f96
Secunia Security Advisory 23446
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Fabian and J. Greil have reported a vulnerability in TYPO3, which can be exploited by malicious people to gain system access.

tags | advisory
SHA-256 | 982a9d16fce14264278ca603bb8fef0cbbb5faf5c149c0f3fb9a736dfef06437
Secunia Security Advisory 23454
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
systems | linux, gentoo
SHA-256 | ab9fb09610b7c7f3f6625161dec30bd476aca991a71904415b779dfccfa69ead
Secunia Security Advisory 23457
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in opentaps, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8605941a31d9f408cf8e3266eced3b84b0e4ecb850e095e08a807807af91bcf1
Secunia Security Advisory 23458
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuffsaid has discovered a vulnerability in TextSend, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | 03cbe84f00c60ec03d293810a4b46e17ba97784c4b05c08ca01fbf4595c3a497
Secunia Security Advisory 23460
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kolab Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7b233a7aee566f03be8481390910b7f4a6f68d0b50ba998b539ae5ed25744819
Secunia Security Advisory 23462
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mono. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | 465edd125defb5547218b219ba7c3ec9c50f5b07b4b8a14cd8df26165f7832cf
Secunia Security Advisory 23463
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in NeoTrace Pro and NeoTrace Express, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ebf8356ec08919d821fb764d1ecb1d921b778cd03556684a8fbccd2507c213d1
Secunia Security Advisory 23464
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mdx has reported two vulnerabilities in Valdersoft Shopping Cart, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory, vulnerability
SHA-256 | c726591cf009107447d44906679621e396593f2de4bfde7ad86e09dbc73565a8
Secunia Security Advisory 23466
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Fabian and J. Greil have reported a vulnerability in the rtehtmlarea extension for TYPO3, which can be exploited by malicious people to gain system access.

tags | advisory
SHA-256 | d7aa522834e83cfb00719e52215b353ecd986c8897878ba87460a41431f238ec
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close