exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 77 RSS Feed

Files Date: 2005-12-16

Debian Linux Security Advisory 922-1
Posted Dec 16, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 922-1 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
SHA-256 | 276db3111c79cb26bc75e41a822366c75802705c2b5934e9d868f087d528ac1c
Mandriva Linux Security Advisory 2005.231
Posted Dec 16, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Simon Kilvington discovered a vulnerability in FFmpeg libavcodec, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 90c6ce0ab4d656857734c32d2988047bd353d8b80528017fe03c2c3a504c65a3
Mandriva Linux Security Advisory 2005.232
Posted Dec 16, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Simon Kilvington discovered a vulnerability in FFmpeg libavcodec, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | e5a3dcc0cb0358df13f3d5cc147357db554692b74763fd31b047fb56cd51e24c
Mandriva Linux Security Advisory 2005.230
Posted Dec 16, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Simon Kilvington discovered a vulnerability in FFmpeg libavcodec, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 10cf46965792ec3e1b35ad182eca66f993b090801a33f1eb6be33ace81293d57
Mandriva Linux Security Advisory 2005.229
Posted Dec 16, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Simon Kilvington discovered a vulnerability in FFmpeg libavcodec, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | 8a2cf54c1e6dde41e9dc37324a976170e9e48e0a5a7f7caaf292f5163db6e14c
Mandriva Linux Security Advisory 2005.228
Posted Dec 16, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Simon Kilvington discovered a vulnerability in FFmpeg libavcodec, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory
systems | linux, mandriva
SHA-256 | ceb2acb62aaa4ac1bb8f278b2e2e0257d07904bb11d2c5c5a176f72217411151
Mandriva Linux Security Advisory 2005.227
Posted Dec 16, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow was discovered in the OSPF dissector in Ethereal. This could potentially be abused to allow remote attackers to execute arbitrary code via crafted packets.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
SHA-256 | b20d2f837d618c0cc809337ccba2b2f93d1930db968ea2b0de7029b1dbea8e4d
Mandriva Linux Security Advisory 2005.226
Posted Dec 16, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A bug in enigmail, the GPG support extension for Mozilla MailNews and Mozilla Thunderbird was discovered that could lead to the encryption of an email with the wrong public key. This could potentially disclose confidential data to unintended recipients.

tags | advisory
systems | linux, mandriva
SHA-256 | f3a9277f5c137e648d7d9e898b5d079df6df0d9c528f2b50753ead12297a7495
Gentoo Linux Security Advisory 200512-9
Posted Dec 16, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-09 - Stefan Esser from the Hardened-PHP Project has reported a vulnerability in cURL that allows for a local buffer overflow when cURL attempts to parse specially crafted URLs. The URL can be specially crafted in one of two ways: the URL could be malformed in a way that prevents a terminating null byte from being added to either a hostname or path buffer; or the URL could contain a ? separator in the hostname portion, which causes a / to be prepended to the resulting string. Versions less than 7.15.1 are affected.

tags | advisory, overflow, local, php
systems | linux, gentoo
SHA-256 | e4fadf973a17a16d5bbb74aedb2146ae4007aa7ccc27c77d3f8e4fdd8a91eae0
Gentoo Linux Security Advisory 200512-8
Posted Dec 16, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-08 - infamous41md discovered that several Xpdf functions lack sufficient boundary checking, resulting in multiple exploitable buffer overflows. Versions less than 3.01-r2 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 01fada767a2c5a907eae51f7ca00714fcc16af9f2da2fd71d5e109e5048974ee
Gentoo Linux Security Advisory 200512-7
Posted Dec 16, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200512-07 - Gentoo packaging for OpenLDAP and Gauche may introduce insecure paths into the list of directories that are searched for libraries at runtime. Versions less than 2.2.28-r3 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | ab2c86cc39075377682d9360fd7362794495f754a228137015e263aea5031c81
Secunia Security Advisory 17918
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and to gain escalated privileges, or potentially by malicious people to disclose certain sensitive information and to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | d1b3868c19c8c65a7a7fc5f87ca2075ed378d9f758a4f454577f1e77b2167060
Secunia Security Advisory 17927
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in ClickCartPro (CCP), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b17dcd9dbb0eae4f40692fc3726190bec109ad3b67bf803fec2f0bf14af76e01
Secunia Security Advisory 17932
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in CommerceSQL Shopping Cart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 98922001fb421f337a20c1069dfa0f82710521e0d5ba505ab783ebe585821013
Secunia Security Advisory 17947
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - c0ntex has reported a vulnerability Appfluent Database IDS, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 474176970780813ca7c66855bee2246cf3e8a4a8ecf96d765ffd51d21bb8b99e
Secunia Security Advisory 17972
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in CKGold, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 4160a336eefe08818d49708ad2f988176f78a19a35443b093c0572dc1f8bcc5e
Secunia Security Advisory 17981
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported some vulnerabilities in QuickPayPro, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 810460dc104a3bdc1046238adce1802058084ab4752b9a2151913efffb9dcf57
Secunia Security Advisory 17985
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apani EpiForce, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | fa41f21bcc118f066865fbdb992354a4f593d9dc305f082cf186debdc0c0e575
Secunia Security Advisory 17995
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes some vulnerabilities, which potentially can be exploited by malicious, local users to gain escalated privileges and to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 95f25f109be06ff097449dfb00df6dbcd06a444cc5aa034af188652dd861ef74
Secunia Security Advisory 18001
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in SSH Tectia Server, which can be exploited by malicious users to bypass certain security restrictions and potentially to gain escalated privileges.

tags | advisory
SHA-256 | 235996ffe384c4b87e2c067ef4450dd40710c8f04f27de92d23def29685dc60c
Secunia Security Advisory 18006
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in MySQL Auction, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 04bc84ecf7bd478add63e74761c635cf428639b3a97fe15b0fbfaffe765520f8
Secunia Security Advisory 18007
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Jamit Job Board, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 671daabda7600afe313e99d499b726eb0ac51556dea64ccc8ea24693e228b67e
Secunia Security Advisory 18013
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mariano Nunez Di Croce has reported a vulnerability in AppScan QA, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0399d053b463dac08ed272b51fb412c62ecd7214070b370107ad315ec483166c
Secunia Security Advisory 18014
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in Dream Poll, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 7dfa1f7f40a26875796ec63d03bcc61e464bcfe4a5472e08e69c8027755c27f4
Secunia Security Advisory 18015
Posted Dec 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has discovered a vulnerability in WikkaWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | af2b56875a065a60657adf274a7c034f9da2225ca383ef8ac99de1de9023acca
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    20 Files
  • 30
    Apr 30th
    73 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close