exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 111 RSS Feed

Files Date: 2007-05-02 to 2007-05-03

ieff-split.txt
Posted May 2, 2007
Authored by Stefano Di Paola | Site wisec.it

Firefox and Internet Explorer are prone to HTTP request splitting when Digest Authentication occurs.

tags | advisory, web
SHA-256 | edf659ed906fc3bd6c2fc58b554242e8d5cd97e23770a48f1df6a9e2d0681852
Cisco Security Advisory 20070425-nfc
Posted May 2, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Versions of Cisco Network Services (CNS) NetFlow Collection Engine (NFC) prior to 6.0 create and use default accounts with identical usernames and passwords. An attacker with knowledge of these accounts can modify the application configuration and, in certain instances, gain user access to the host operating system.

tags | advisory
systems | cisco
SHA-256 | 9c79e5bb8d27389268617026e51d566e3bf51a42633a44ac6a7fa0202dee1fe0
Secunia Security Advisory 24710
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in InterVideo Home Theater, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d8aa2d75857db8d4f173304a64bca7d00aa1cbb213110a1db4bf5674763505c3
Secunia Security Advisory 24724
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in Nero MediaHome, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6f10aaa8916554a0cbaa056eebd806d0e17cf3c89c14246b7e47d7fef8f72e97
Secunia Security Advisory 24883
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kezzap66345 has discovered a vulnerability in The Merchant, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | cc72f0c3dcb2776326d0eee15b16bd10ec838ad114c264df59c009c27d527dbd
Secunia Security Advisory 24936
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in SilverStripe.

tags | advisory
SHA-256 | 3d64de902c8becd5a173bf82233155b2ee3700e733603daff5b83e8766830b0b
Secunia Security Advisory 24957
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GolD_M has discovered a vulnerability in USP FOSS Distribution, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 6336177a5f6717a86565207477e1c183e36b66f1f1323a66828f6e8f25c46734
Secunia Security Advisory 24970
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in various Avaya products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 5a547df15a3a52d8ac601db11625231754e61eac18b54b8946f0e7065954d3b9
Secunia Security Advisory 24972
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in BrightStor ARCserve Backup, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2ca5e37f189a2fc93c805a977a6bd628da43f72ca3823e5e50317a1058d87cea
Secunia Security Advisory 24975
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | ba31e94f37be2c4859860f05ed9f72cf9ca4ea2f499e6c5531532e1bfb4cc4ca
Secunia Security Advisory 24976
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two weaknesses have been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose potential sensitive information.

tags | advisory, kernel, local
systems | linux
SHA-256 | 5823502e779740f65cd0469a246ea78f6bf89e08ac5ec6675ab7b1d758012bb9
Secunia Security Advisory 24977
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Asterisk, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | d7e0d0f1c77b52386d828e4d2f6106609b0401ec679eba680c10bf288a77dbe6
Secunia Security Advisory 24982
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for aircrack-ng. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 83439a378bac0ec9c3406be03409da379dd6650cc79f7c42ea5a72280099e56d
Secunia Security Advisory 24984
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Martinelli has reported two vulnerabilities in Ripe Website Manager, which can be exploited by malicious people to conduct SQL injection attacks and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 4936aba1ad7b26cffbf127d5ee2e961d4cdf841e490129373762f4a7712a67fa
Secunia Security Advisory 24985
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Cluster, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 023bdd55ed206b62b1c13a8c37cf7df69c553b397bbb22f03f834005f080ff17
Secunia Security Advisory 24988
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - suresync has reported a vulnerability and a security issue in Progress, which can be exploited by malicious people to disclose potentially sensitive information and to manipulate data.

tags | advisory
SHA-256 | e8f9b78017dba9801193279476a83d9f1be1b61e657b60b8da086babb70d2d6f
Secunia Security Advisory 24993
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.4.2-ibm. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, java
systems | linux, redhat
SHA-256 | 12d82d61849cd21bcb07b4cb0a1106d0ad5f1eb85996c009a5d21b4b47723dbf
Secunia Security Advisory 24999
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Trustix has issued an update for postgresql. This fixes a security issue, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
SHA-256 | 6fde291badf4e8659ec708b984f28306858ad51613b8ab03beeec0223d7e3e43
Secunia Security Advisory 25000
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lunascape, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c8bd3cf77ccfbfc8dfecbd0075173c40794523a78954c72f9c5ba519d87c6b48
Secunia Security Advisory 25002
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Irene Abezgauz has reported a vulnerability in CA CleverPath Portal, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 178f80978adade04fdcaf82d78f4d3385940900433aec9afdacd79ca10f0dc1c
Secunia Security Advisory 25005
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mandriva has issued an update for postgresql. This fixes a security issue, which potentially can be exploited by malicious users to gain escalated privileges.

tags | advisory
systems | linux, mandriva
SHA-256 | 6f678d9fa800239f8f766cc6e598dfd6762d1195f36271e63121d00ffda912a5
Secunia Security Advisory 25006
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged some vulnerabilities in Solaris, which can be exploited malicious, local users to disclose sensitive information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 0dfb01e2a113daff55e56bdb4a114367acbc5e7b4e8286f01660b720bee162de
Secunia Security Advisory 25007
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mu-b has reported a vulnerability in MyDNS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a2d279f46efb5155bd658473f4cfee2422c114f0f932acccfeb29b70fdac88e4
Secunia Security Advisory 25008
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered two vulnerabilities in TCExam, which can be exploited by malicious people to conduct cross-site scripting attacks or to compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | ba9c8f028d06813f9eef69aae2bad31d8b317955dd370713d01e0d87e8e9860b
Secunia Security Advisory 25009
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gaurav Deshpande has discovered a vulnerability in Pi3Web HTTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
SHA-256 | 925f90256b4702a1e52f2e219441bc39c57d9ff084d21d225fb3e817c2a97fd7
Page 2 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close