what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 106 RSS Feed

Files

redfaction120.txt
Posted Mar 1, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Red Faction versions 1.20 and below for Windows and MacOS is susceptible to a buffer overflow client-side.

tags | advisory, overflow
systems | windows
SHA-256 | 0d23110c88e8d9c7c911aebf57b21d8ab68ac87a39911f38102ece3b8015a52c
phpBBXSS.txt
Posted Feb 29, 2004
Authored by Cheng Peng Su

phpBB's ViewTopic.php script is vulnerable to a cross site scripting attack.

tags | advisory, php, xss
SHA-256 | 30861b7add3e965816fc3b56e45e4256756110b0156aebc3a8d5655e932b71f1
wftpdBO.txt
Posted Feb 29, 2004
Authored by Axl

WFTPD server versions 3.1 through 3.21 and Pro server versions 3.2x have a stack based buffer overflow vulnerability that a remote attacker can exploit to execute arbitrary code. The daemon runs with SYSTEM privileges under Pro server releases and it runs under the user ID that spawn the process under regular server releases.

tags | advisory, remote, overflow, arbitrary
SHA-256 | d96604be4ee3e2c5998b797791156e6d9f79c002f026168f787de6bf9ca7720b
wftpdDoS.txt
Posted Feb 28, 2004
Authored by Axl

WFTPD Pro Server 3.21 Release 1 allows a remote attacker to allocate arbitrary amounts of memory and force the WFTPD server process to use 100% of the CPU. Another DoS vulnerability allows an attacker to send a special string to crash WFTPD.

tags | advisory, remote, denial of service, arbitrary
SHA-256 | d887c0440b1d41aba0cf8a76e0f99a37d5551ed4797090d630c62c2422de5181
lansuite.txt
Posted Feb 28, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

Lan Suite Web Mail version 602Pro running server WEB602/1.04 has multiple vulnerabilities that include path disclosure, cross site scripting problems, and directory listings.

tags | advisory, web, vulnerability, xss
SHA-256 | 71fb254a30156005bb913286702099d4f1a460f30f4cbf79807f2b3f4a77fe76
innomedia.txt
Posted Feb 28, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

The InnoMedia VideoPhone version au75200xvi04010x on the Windows platform is susceptible to an authorization bypass when attempting to via a file as a folder. The underlying webserver is GoAhead-Webs.

tags | advisory, web
systems | windows
SHA-256 | 2aa4026a1e34b2b96369afe2862d487e654e2e64a65fe41aeabc0c2b2f3aed68
FreeBSD Security Advisory 2004.3
Posted Feb 27, 2004
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-04:03.jail - A vulnerability has been found where jailed processes can attach to other jails. A programming error has been found in the jail_attach(2) system call which affects the way that system call verifies the privilege level of the calling process. Instead of failing immediately if the calling process was already jailed, the jail_attach(2) system call would fail only after changing the calling process's root directory.

tags | advisory, root
systems | freebsd
SHA-256 | 639d6bd5793d142816eebc4131a6389ec9dc7aeb7fd4ad2a9e06d5e395084bfd
MacOSXAFP.txt
Posted Feb 27, 2004
Authored by Chris Adams

Paper discussing how the the standard Apple Filing Protocol (AFP) does not use encryption to protect transfered data. Login credentials may be sent in cleartext or protected with one of several different hashed exchanges or Kerberos. There does not appear to have been any serious third-party security review of Apple's client or server implementations.

tags | advisory, protocol
systems | apple
SHA-256 | 16feb9364a339129da505a3e12219691b666acf40377cf696c052a27ed62f5aa
symantecGS20.txt
Posted Feb 27, 2004
Authored by Brian Soby

A cross site scripting vulnerability exists in Symantec Gateway Security's management service which could allow an attacker to hijack a management session to the device. Version affected is 2.0.

tags | advisory, xss
SHA-256 | 0278d24db7750640d5af1c572f205449812da58bb9e4dbf864ab8eedf4307fce
02.27.04b.txt
Posted Feb 27, 2004
Site idefense.com

iDEFENSE Security Advisory 02.27.04b: Exploitation of an access validation error within Microsoft Internet Explorer web browsers allows remote attackers to bypass the restrictions imposed on cross frame scripting.

tags | advisory, remote, web
SHA-256 | 9c0aa4ef8605876b7eafcec1291f95cf5dfb43515f7c89d5c5a880251710c55d
02.27.04a.txt
Posted Feb 27, 2004
Site idefense.com

iDEFENSE Security Advisory 02.27.04a: Exploitation of a buffer overflow vulnerability within a parameter parsing routine of WinZip Computing Inc.'s WinZip Archive Utility for Windows allows remote attackers to execute arbitrary code. Versions below 9.0 affected.

tags | advisory, remote, overflow, arbitrary
systems | windows
SHA-256 | 53517af4c8cb6810ce93d885a7fbe09d4bed96da22e7c1e59bf7a257545b5c81
calife284.txt
Posted Feb 27, 2004
Authored by DownBload

Calife versions 2.8.4c and 2.8.5 has a heap memory corruption vulnerability which can lead to local privilege escalation.

tags | advisory, local
SHA-256 | 2e24a523d2205bb693235533ec49641a01370aee0464e41a45e1ee3d6769c6fe
eEye.realsecure.txt
Posted Feb 27, 2004
Authored by eEye Digital Security | Site eEye.com

eEye Security Advisory - eEye Digital Security has discovered a critical vulnerability in both RealSecure and BlackICE. The vulnerability allows a remote attacker to reliably overwrite heap memory with user-controlled data and execute arbitrary code within the SYSTEM context. This attack will succeed with BlackICE using its most paranoid settings.

tags | advisory, remote, arbitrary
SHA-256 | 93cd5a0b4754b466a9453652642e3208192566bab669f59e2f78794309c03ac3
servU.MDTM.txt
Posted Feb 26, 2004
Authored by Bkbll | Site cnhonker.com

Serv-U MDTM versions 5.0.0.4 and below suffer from a command buffer overflow.

tags | advisory, overflow
SHA-256 | d0b9bfe66c904b65a4bde89fbbbd7e115de46dc8feff65f632cb16825d158827
domadv.txt
Posted Feb 26, 2004
Authored by wirepair

Dell's OpenManage Web Server versions 3.7.0 and below vulnerable to pre-authentication heap-based buffer overflows. The vendor was notified but Dell's security contact was on vacation. Support was also contacted but believed the issue was related to the hard drive being full.

tags | advisory, web, overflow
SHA-256 | 67295a9c2d609dd9bae8ab070b84b3bec81b8cafb3ae1175b6236d2213b624cf
freechat111a.txt
Posted Feb 25, 2004
Authored by Donato Ferrante | Site autistici.org

FreeChat version 1.1.1a has problems parsing certain strings resulting in a denial of service.

tags | advisory, denial of service
SHA-256 | 20beb4c3ae2a31f0386c7c811b2717bc6cddff10f7bda6a57a1192b002724d33
sandblad13.txt
Posted Feb 25, 2004
Authored by Andreas Sandblad

Using the mozilla browser, while linking to a new page it is still possible to interact with the old page before the new page has been successfully loaded. Any javascript events fired will be invoked in the context of the new page, making cross site scripting possible if the pages belong to different domains.

tags | advisory, javascript, xss
SHA-256 | 8a39c48fd07d754c3d4be6f69961bdef39e4b016dba987bf15576e212c7df063
jgs010.txt
Posted Feb 25, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

jgs version 0.1.0 on the win32 platform is vulnerable to a cross site scripting attack.

tags | advisory, xss
systems | windows
SHA-256 | 3fb15a45c855b042c6ca43d7a7ffda8a4863277c350438c8f07701657042b9de
GamespySDK.txt
Posted Feb 24, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Gamespy SDK used for online cd-keys validation in third party code has various vulnerabilities. Game servers getting crashed and privacy problems persist. Gamespy themselves sent the author a cease and desist due to his research.

tags | advisory, vulnerability
SHA-256 | 508be26b049e786d8ba2d9500a23b57d3bd980bdd84494999ac53b40d0ed4ede
ghostrecon.txt
Posted Feb 24, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Ghost Recon engine versions 1.4 and below along with some other games developed by Redstorm are vulnerable to a remote crash.

tags | advisory, remote
SHA-256 | 062615fe20f9e43892163c7a4cfd3022ebebbc5ad07227f14d59689a553a93a9
haegemonia.txt
Posted Feb 24, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Haegemonia versions 1.07 and below have a remote vulnerability where the reading of unallocated memory causes a crash.

tags | advisory, remote
SHA-256 | 71612dcd0b3195ee5a2b49861682273a773a9112ce0ccfbaecb6d6f49e189790
trillian.txt
Posted Feb 24, 2004
Authored by Stefan Esser | Site security.e-matters.de

Trillian versions 0.71 through 0.74 and Pro versions 1.0 through 2.01 have two vulnerabilities that allow for remote compromise.

tags | advisory, remote, vulnerability
SHA-256 | 644a67bf065bdd9369181f79afb3191465a69dcc5c87f7d823e73f8dfeee5add
gigabytebb.txt
Posted Feb 24, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

Gigabyte Broadband Router version Gn-B46B with firmware version 1.003.00 is vulnerable to a remote authorization bypass.

tags | advisory, remote
SHA-256 | e3149a74a9c9b81c93c795bacc90d54e97eece5c31f0f9a3dd7a8c272d3b6b3f
iDEFENSE Security Advisory 2004-02-23.t
Posted Feb 24, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.23.04: Exploitation of a flaw in Apple Computer Inc's Darwin Streaming Server allows unauthenticated remote attackers to prevent legitimate usage.

tags | advisory, remote
systems | apple
SHA-256 | f372c7d4abe5c81061d94571dca2e30e3fbfca98b98ff04b3ccdf60adc28c1e9
Atstake Security Advisory 04-02-23.1
Posted Feb 24, 2004
Authored by David Goldsmith, Atstake | Site atstake.com

Atstake Security Advisory A022304-1 - The ppp daemon that comes installed by default in Mac OS X is vulnerable to a format string vulnerability. It is possible to read arbitrary data out of pppd's process. Under certain circumstances, it is also possible to 'steal' PAP/CHAP authentication credentials.

tags | advisory, arbitrary
systems | apple, osx
advisories | CVE-2004-0165
SHA-256 | ac39259d91e80a21a84083dd2d5ed03a1ab274c26fa3d74162b3afe90c544152
Page 1 of 5
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close