what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 719 RSS Feed

Files Date: 2006-12-01 to 2006-12-31

Secunia Security Advisory 23428
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pam_ldap. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, gentoo
SHA-256 | 2807f8f3e4b5b8255552dc560de11c2068081dccae452a4f6c08afd2c295fd97
Secunia Security Advisory 23431
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Demential has discovered a vulnerability in MKPortal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 68fe5d48c797a3c634e78e6018c1906b559b1e40a601f89a4b36f8d746df7747
Secunia Security Advisory 23432
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jos

tags | advisory
SHA-256 | ef3a5bd97954447d363cb900c9aaf7a283f577d0a99e16854e760eea1fb96640
Secunia Security Advisory 23435
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for mono. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, mandriva
SHA-256 | 6596a78410b4e67a3f2b0f1402a73a82091ffd4d70cd8da6723f164c8527c166
Secunia Security Advisory 23441
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for imlib2. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | f80ccd2bafab036c57fc13ecb23c74aafaaf0932c257253fc1ee6c7053f13ed9
Secunia Security Advisory 23442
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - bd0rk has discovered a vulnerability in cwmCounter, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | ddbcd02c8b919d895f8ea8dba9ba21fbeaa6f5434a02372be2fce5baa6670f96
Secunia Security Advisory 23446
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Fabian and J. Greil have reported a vulnerability in TYPO3, which can be exploited by malicious people to gain system access.

tags | advisory
SHA-256 | 982a9d16fce14264278ca603bb8fef0cbbb5faf5c149c0f3fb9a736dfef06437
Secunia Security Advisory 23454
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
systems | linux, gentoo
SHA-256 | ab9fb09610b7c7f3f6625161dec30bd476aca991a71904415b779dfccfa69ead
Secunia Security Advisory 23457
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in opentaps, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 8605941a31d9f408cf8e3266eced3b84b0e4ecb850e095e08a807807af91bcf1
Secunia Security Advisory 23458
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuffsaid has discovered a vulnerability in TextSend, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory
SHA-256 | 03cbe84f00c60ec03d293810a4b46e17ba97784c4b05c08ca01fbf4595c3a497
Secunia Security Advisory 23460
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kolab Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7b233a7aee566f03be8481390910b7f4a6f68d0b50ba998b539ae5ed25744819
Secunia Security Advisory 23462
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mono. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
systems | linux, ubuntu
SHA-256 | 465edd125defb5547218b219ba7c3ec9c50f5b07b4b8a14cd8df26165f7832cf
Secunia Security Advisory 23463
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in NeoTrace Pro and NeoTrace Express, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ebf8356ec08919d821fb764d1ecb1d921b778cd03556684a8fbccd2507c213d1
Secunia Security Advisory 23464
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mdx has reported two vulnerabilities in Valdersoft Shopping Cart, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory, vulnerability
SHA-256 | c726591cf009107447d44906679621e396593f2de4bfde7ad86e09dbc73565a8
Secunia Security Advisory 23466
Posted Dec 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Fabian and J. Greil have reported a vulnerability in the rtehtmlarea extension for TYPO3, which can be exploited by malicious people to gain system access.

tags | advisory
SHA-256 | d7aa522834e83cfb00719e52215b353ecd986c8897878ba87460a41431f238ec
Mandriva Linux Security Advisory 2006.232
Posted Dec 20, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-232 - Stack-based buffer overflow in the pr_ctrls_recv_request function in ctrls.c in the mod_ctrls module in ProFTPD before 1.3.1rc1 allows local users to execute arbitrary code via a large reqarglen length value.

tags | advisory, overflow, arbitrary, local
systems | linux, mandriva
SHA-256 | 19684dc412aa4f5dcaad3be1dbe50d4856d46cea887bc1020314e7baf3c625ab
Mandriva Linux Security Advisory 2006.233
Posted Dec 20, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-233 - A vulnerability was discovered in D-Bus that could be exploited by a local attacker to cause a Denial of Service.

tags | advisory, denial of service, local
systems | linux, mandriva
SHA-256 | 6160bf56ef956d0977bdfc36d8e81c725f85ba41fa26c52902b3345f2b787acd
Secunia Security Advisory 23339
Posted Dec 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - basher13 has discovered a security issue in Ozeki HTTP-SMS Gateway, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, web, local
SHA-256 | c00031964b30a4cb297ecc640962e3e146cd2b828e47a977d53474279af98d0a
Secunia Security Advisory 23396
Posted Dec 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joxean Koret has reported a vulnerability in HP FTP Print Server, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d773ec07f2f30367b6ce4783be39cc9a1061aca94f3ba0b7a460f0669c1728f3
Secunia Security Advisory 23398
Posted Dec 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Sun Java JRE (Java Runtime Environment), which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, java, vulnerability
SHA-256 | c093be4d5a208847c55629483d0aed0bdba50802fa9857132ee5352f1ef15996
Secunia Security Advisory 23406
Posted Dec 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell NetWare, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e80b7e034bb0bfb306477f083ae82ab0fc503f58524de5c15bb3d5f7c61cfa41
Secunia Security Advisory 23407
Posted Dec 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered some vulnerabilities in PHP-Update, which can be exploited by malicious people to bypass certain security restrictions and by malicious users to compromise vulnerable systems and manipulate data.

tags | advisory, php, vulnerability
SHA-256 | cdb0bb32d8bdec993b71f31e85185f0f9549a4f1d168e86365e6a1e381fe035e
Secunia Security Advisory 23409
Posted Dec 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and malicious people to conduct cross-site scripting and script insertion attacks, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, local, vulnerability, xss
systems | linux, suse
SHA-256 | 83a7c5b88ad48dd8f3ea16a4b32867da15b9af031f4f09c462cf56a395b2b5c5
Secunia Security Advisory 23412
Posted Dec 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in WinFtp Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e09afa01337d35b2bbdeb800a54518231c9c405e8731cfaf1775d01c4146f324
Secunia Security Advisory 23423
Posted Dec 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nuffsaid has discovered several vulnerabilities in phpProfiles, which can be exploited by malicious people to compromise vulnerable systems.

tags | advisory, vulnerability
SHA-256 | f6c6b69bf59a1c8dac1abbf23d2a5e0d75438a82e993210ec49b3bd4d4e22882
Page 8 of 29
Back678910Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close