exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 114 RSS Feed

Files

Secunia Security Advisory 12110
Posted Jul 21, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jordi Corrales has reported a vulnerability in CADSLR1, allowing malicious people to cause a Denial of Service.

tags | advisory, denial of service
SHA-256 | eccc9211bdc15f5068d07448cb567d25b213c146062183c3352436b3ba9d6e3a
pstoolsVuln.txt
Posted Jul 21, 2004
Authored by Alan Ridgeway | Site www3.ca.com

Due to a vulnerability in the Sysinternals PsTools share mapping, an attacker with a user account can execute arbitrary code as an administrator.

tags | advisory, arbitrary
SHA-256 | afa2b3db99139b18f9779cb16ab7ebf5920c2aaf5e39becbcf6b41bd48024acf
Secunia Security Advisory 12101
Posted Jul 20, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported a weakness in I-Cafe client, allowing malicious users to by disable the software.

tags | advisory
SHA-256 | 80b75d5f1b4a5f89d1ee0cdc8fe71be78001681f051ca500c5b7314b6e886d0d
nucpuncms.txt
Posted Jul 20, 2004
Site secunia.com

Secunia Security Advisory - PunBB 1.x, Nucleus 3.x, and BLOG:CMS 3.x all suffer from a flaw where system access can be gained due to a lack of input validation.

tags | advisory
SHA-256 | 457f046835019de8732a58b41bcae39662b69a04597c072414a80d8faa282e1e
SCOSA-2004.7.txt
Posted Jul 20, 2004
Site sco.com

SCO Security Advisory - Multiple vulnerabilities have been found in the MMDF binaries included with SCO Openserver versions 5.0.6 and 5.0.7. These include buffer overflows, null dereferences, and core dumps.

tags | advisory, overflow, vulnerability
advisories | CVE-2004-0510, CVE-2004-0511, CVE-2004-0512
SHA-256 | f78bc63931e13a59fb61612fe42904a3de9bc9c717ed7cd53c2d6e79a6eb8a55
crossZone.txt
Posted Jul 20, 2004
Authored by Paul From Greyhats | Site greyhats.cjb.net

IEXPLORE.EXE file version 6.0.2800.1106 and MSHTML.DLL file version 6.00.2800.1400 are both susceptible to cross site/zone scripting flaws.

tags | advisory
SHA-256 | adf292c1753dbb9a45642cd37fcc3a60abe2952a1004a4a51d48cb8e38659b95
Secunia Security Advisory 12103
Posted Jul 19, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - PlaySMS SMS Gateway 0.x is susceptible to SQL and Command Injection vulnerabilities due to a lack of input validation.

tags | advisory, vulnerability
SHA-256 | 1cc264e0e4b8a2944a006a41120b90825709572680c28c278ad9eba146e8bd73
57598.html
Posted Jul 19, 2004
Site sunsolve.sun.com

Sun Security Advisory - The Solaris Volume Manager (SVM) under Solaris 9 is susceptible to a local denial of service attack.

tags | advisory, denial of service, local
systems | solaris
SHA-256 | a8c6ebdaba6f938c0c8029a833bd13a7c8121c64368b4de0fc723ba27981be5a
phpbbxssSplit.txt
Posted Jul 19, 2004
Authored by Ory Segal | Site SanctumInc.com

PHPBB version 2.0.x is susceptible to an HTTP response splitting vulnerability and also a cross site scripting flaw.

tags | advisory, web, xss
SHA-256 | 9bd2d0b59a945ad92ce18125125d0ac88e7d1a7638e8a47859f05b04619bb36a
Secunia Security Advisory 12092
Posted Jul 19, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cengiz Aykanat has reported two vulnerabilities in eTrust Common Services, allowing malicious people to cause a Denial of Service.

tags | advisory, denial of service, vulnerability
SHA-256 | 2894708288caaaf6e3b2120fdc52945843409c7496057f455f34da77d567a6d7
advisory-11.txt
Posted Jul 18, 2004
Authored by DarkBicho | Site darkbicho.tk

CuteNews version 1.3.x suffers from an HTML injection flaw in the commentary section.

tags | advisory
SHA-256 | 1bed2be3a7e3553d352ea8e88aeacbb7a7dc51caa12eba604305e417a1450da1
advisory-09.txt
Posted Jul 18, 2004
Authored by DarkBicho

Outblaze email suffers from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 2e3fb75d7c154d7b6b50aaad88ab9ae8b9d1380f03794f14958361957ee8087c
mohBufferOverflow.txt
Posted Jul 17, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Medal of Honor games, such as Allied Assault version 1.11v9 and below, Breakthrough version 2.40b and below, and Spearhead version 2.15 and below, all suffer from buffer overflows server-side.

tags | advisory, overflow
SHA-256 | 26138defb44c5ccd5bca6847f51453afed6f2ae54af0f0e5fde0b3aba6ceaf32
ollyDbg110.txt
Posted Jul 17, 2004
Authored by Ned | Site felinemenace.org

A format string bug exists in the code that handle the Debugger Messages for OllyDbg version 1.10.

tags | advisory
SHA-256 | ea3b234c64fa58685fccf9e73ab76034b66c1ae43da07c0540c4599cf53cbb37
methodCache.txt
Posted Jul 17, 2004
Authored by Paul From Greyhats | Site greyhats.cjb.net

Microsoft Internet Explorer gives too much trust to the location variant when it comes to method cache.

tags | advisory
SHA-256 | dfcc5befe5b4cbb0775285dc6081d07b23ee805c7630f7a4a7e2a864aef1038d
modsslFormat.txt
Posted Jul 16, 2004
Authored by virulent | Site virulent.siyahsapka.org

mod_ssl 2.8.18 for Apache 1.3.31 suffers from a format string vulnerability.

tags | advisory
SHA-256 | 6bc74708efb719f3dd166615a2295857ff80b86322f5e777eacbf97f0e3496e4
waraxe-2004-SA034.txt
Posted Jul 16, 2004
Authored by Janek Vind aka waraxe | Site waraxe.us

PHPBB 2.0.8 is susceptible to full patch disclosure and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 371b61e8aff45c61219490cd0843e2dbc477151643dbfbae0bf932f620e3e71b
Secunia Security Advisory 12076
Posted Jul 16, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcel Boesch has reported a vulnerability in Mozilla and Firefox, which can be exploited by malicious people to cause a denial of service. Versions affected: Mozilla 1.6, 1.7.x, and Firefox 0.x.

tags | advisory, denial of service
SHA-256 | fba993b6d724a589100b57a880caeacb0e040dc3256bd64266d7c963296be1ce
hotmailXSS.txt
Posted Jul 15, 2004
Authored by Paul From Greyhats | Site greyhats.cjb.net

Microsoft Hotmail is vulnerable to a cross site scripting attack.

tags | advisory, xss
SHA-256 | fac53ad1625eb0829847db8b6e5be732ea19aec830faef6e35e5f8c2e301bde9
novellVPN.txt
Posted Jul 15, 2004
Site support.novell.com

Novell Bordermanager 3.x suffers from a flaw that allows for a denial of service attack due to an unspecified error within the VPN service IKE.NLM.

tags | advisory, denial of service
SHA-256 | fdf68776d373f9e276efea50a7f8193b00e23d45d4937f43906a9384eadeee5b
Gattaca_Server_2003.txt
Posted Jul 15, 2004
Authored by Dr. Insane | Site members.lycos.co.uk

Gattaca Server 2003 version 1.1.10.0 is susceptible to full path disclosure, cross site scripting, and multiple denial of service attacks.

tags | advisory, denial of service, xss
SHA-256 | a2081aacff40e09987d1fdd220f9e159cd210b6b03a5656b73841afd03dd340d
msSMSClient.txt
Posted Jul 14, 2004
Authored by HexView

A denial of service condition exists in the Microsoft SMS Client where a data packet that gets analyzed will cause the server to throw an exception while attempting to read or write an invalid memory address. Tested against: Microsoft Systems Management Server version 2.50.2726.0.

tags | advisory, denial of service
SHA-256 | 553f2e065d26c6b861b80533b5ce510271d41b91c5034a763c8d3895d8d62af4
mstask.txt
Posted Jul 14, 2004
Authored by Brett Moore SA | Site security-assessment.com

A remote code execution vulnerability exists in the Task Scheduler (mstask.dll) because of an unchecked buffer. Affected Software: Microsoft Windows 2000 Service Pack 4, Microsoft Windows XP, Microsoft Windows XP Service Pack 1.

tags | advisory, remote, code execution
systems | windows
advisories | CVE-2004-0212
SHA-256 | b178c0fb6e2cf5a365096e5e090fe21dc3fe55636e18842f57f2b7cdfc145164
mstaskjob.txt
Posted Jul 14, 2004
Authored by Peter Winter-Smith | Site ngssoftware.com

Microsoft Windows Task Scheduler is vulnerable to a stack-based buffer overflow. The flaw can be exploited by creating a specially-crafted .job file. This will most frequently be a local exploit, but it is possible to imagine some cases where this could be remotely exploited as well.

tags | advisory, overflow, local
systems | windows
SHA-256 | 8a91f17d4a2fd2983c074e04a451428f0f826e5f1059013c4a6a38db1aee67e2
php_memory_limit_remote.txt
Posted Jul 14, 2004
Authored by Stefan Esser | Site security.e-matters.de

PHP memory_limit remote vulnerability allows for remote code execution on PHP servers with activated memory_limit.

tags | advisory, remote, php, code execution
advisories | CVE-2004-0594
SHA-256 | a2764c250202043b5e2fbcc945ecc7953565f046d5aa69d07e2cf18d05dc5ee3
Page 2 of 5
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close