what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2007-05-15 to 2007-05-16

eqdkp-xss.txt
Posted May 15, 2007
Authored by kefka

EQDKP versions 1.3.2c and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 06cd76227d408fabf861078bff394239759057d869d0a63d26bd91eb870e3cb9
communigate-xss.txt
Posted May 15, 2007
Site scanit.be

Stalker CommuniGate Pro versions 5.1.8 and below suffer from a persistent cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 04ce666821ed30aace515fe7e15c700b142e5369f8861303e32d15e523d21c99
yenc32.txt
Posted May 15, 2007
Authored by Tan Chew Keong | Site vuln.sg

The yEnc32 Decoder version 1.0.7.207 suffers from a long filename buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | fd2f5f609a413073350206036e2b74dbbe63a7d1860e4bd7a03621009e4a808d
Secunia Security Advisory 25225
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for xscreensaver. This fixes a weakness, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 260168452d5c77a3c07a2d24a8a6ea7dfcda0b064cf67f76eea256c597ef653b
Secunia Security Advisory 25227
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in Database Comparer ActiveX, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 850f03cf4103079f48f922f7e584205b0c5df15b0ff4d60d707f7a524a2e97eb
Secunia Security Advisory 25228
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), and by malicious people to bypass certain security restrictions or cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 674ce02698710c4a9d05a4d2f2f6750862bb5f576ac90f118124b03404593139
Secunia Security Advisory 25229
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - gsy and kerem125 have reported a vulnerability in BlogMe, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 82f9ade684b783d953078290f16078553629fb0e8a6879eae3537343253ac023
Secunia Security Advisory 25230
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mogatil has discovered a vulnerability in cjgExplorerPro, which can be exploited by malicious people to disclose sensitive information or to compromise a vulnerable system.

tags | advisory
SHA-256 | b6b5ba95ce324abbe3b2e240d748b982d2aeac270ac5adf77fff768f63ff7fc5
Secunia Security Advisory 25231
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in IDAutomation Linear Barcode ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 8f8db569a0375f7c3c95747f7eae7df25c5cc5a7a97d865f540d75aa5d8278dc
Secunia Security Advisory 25240
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue with an unknown impact has been reported in Connect Daily.

tags | advisory
SHA-256 | 64779606aa6d42d24970baa6f3ebdb5581875d74080e39f985412f69bae289b8
Secunia Security Advisory 25242
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gilberto Ficara has reported a security issue and some vulnerabilities in TeamSpeak, which can be exploited by malicious users to gain escalated privileges and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5c1d11146a92f26f788073d7c809742fbf74f921e0bca435570683110f6ac368
Secunia Security Advisory 25245
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - vade79 has discovered a vulnerability in Notepad++, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 31242e5d5bf318ef0278325b1bd5b19ca3e2654b2bf964439d9f855fd7305a3a
Secunia Security Advisory 25247
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CyberGhost has reported a vulnerability in EfesTECH Haber, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9ba75efbfb393082de805e6f3457ae50c858d82303a54b4f6d819dc49186e352
Secunia Security Advisory 25250
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alla Bezroutchko has reported a vulnerability in CommuniGate Pro, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4117d550263e77331dbdc19156f8626e308d0f6fad8685c9f4c38819079cc8c4
Secunia Security Advisory 25252
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tan Chew Keong has reported a vulnerability in yEnc32, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d4240407dc13515b3f4b5816a506aef61501a8e10aed140edb5e56780eaa1a67
Secunia Security Advisory 25258
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - shinnai has discovered a vulnerability in PrecisionID Data Matrix ActiveX Barcode Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | b89f34d010c0991e70d20081201d09edbdc5b193d5c97c5edc015e5e540c5bca
Secunia Security Advisory 25260
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has reported some vulnerabilities in MonAlbum, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 3c9346cd9ac682cd27db5dff4af2e46624c6073967d768c4d4691242c433704d
Secunia Security Advisory 25261
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has discovered a vulnerability in R2K Gallery, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 6b2031264124c28cbc128d650d660df4b1a1068315403ee22a58dcae182f15eb
Secunia Security Advisory 25262
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dj7xpl has discovered a vulnerability in PinkCrow Designs Gallery, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 286f1de516946f4f125e121da94a6404896c29a945bfaa48261c31dbd9b3e49a
Secunia Security Advisory 25265
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - gsy and kerem125 have discovered a vulnerability in W1L3D4 Philboard, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 61761734dcf8784927107fa6d3902d9101ac527d699ed23fa2e7129811e01a59
Secunia Security Advisory 25266
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Michael Domberg has reported a weakness in T-Com Speedport, which can be exploited by malicious people to brute force an administrative user's password.

tags | advisory
SHA-256 | 95c0d7c9d4a429c4c60cd328fe8170fc8f4a1ff373c3520528b48e38231a7839
Secunia Security Advisory 25267
Posted May 15, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for shadow. This fixes a security issue, which can potentially be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 2bee886779dff7ecbeac34673b930b519df03b49b757b68644b92f8ae38a0aad
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close