what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 147 RSS Feed

Files

jshopXSS.txt
Posted Aug 24, 2004
Authored by Dr Ponidi

JShop has a flaw in page.php that allows for cross site scripting attacks.

tags | advisory, php, xss
SHA-256 | 09ce1578e5d1e6cf20228662db59cd5e311a262c1bd1c3a532a675641ae5b29f
eGroupWareXSS.txt
Posted Aug 24, 2004
Authored by Joxean Koret

eGroupWare version 1.0.0.003 is susceptible to a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 2857363dac9c43f2774402925a849c4b3610100a22158155e0488e996121c3ff
Computer Academic Underground Advisory 2004.2
Posted Aug 24, 2004
Authored by I)ruid, Computer Academic Underground | Site caughq.org

imwheel version 1.0.0pre11 uses a predictably named PID file for management of multiple imwheel processes. A race condition exists when the -k command-line option is used to kill existing imwheel processes. This race condition may be used by a local user to Denial of Service another user using imwheel, lead to resource exhaustion of the host system, or append data to arbitrary files.

tags | advisory, denial of service, arbitrary, local
SHA-256 | f6ab085f417793a02d07c3de39249974381b31d162ecd131d00e5b53e4085e33
SympaXSS.txt
Posted Aug 24, 2004
Authored by Joxean Koret

Sympa versions 4.1.x and below are susceptible to cross site scripting attacks.

tags | advisory, xss
SHA-256 | dca5ea288d664feb25de06ceaa5845417be3a151f5960a1b08d989b0f6436781
mantisPHP.txt
Posted Aug 24, 2004
Authored by Joxean Koret

Mantis suffers from a remote PHP code execution vulnerability when the REGISTER_GLOBAL variable is set.

tags | advisory, remote, php, code execution
SHA-256 | a70413a0d6384063116146614076f527699b5ef8da05f1e7d3c3af253afadf40
mantis.txt
Posted Aug 24, 2004
Authored by Joxean Koret

Mantis is susceptible to multiple cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | a6f58dd97966c39ee1d173207fb0d4d25219702ee1bad263cc675e5318ce6bef
nihuoXSS.txt
Posted Aug 24, 2004
Authored by Audun Larsen

Nihuo Web Log Analyzer version 1.6 is susceptible to a cross site scripting attack.

tags | advisory, web, xss
SHA-256 | c263e36a8fee317f2235aa8dd8ff0783574b8734019449d3d921a4e478f2dbae
sarad.txt
Posted Aug 24, 2004
Authored by Matthias Bethke

The sarad program used at the British National Corpus is susceptible to multiple buffer overflows. No authentication is required to perform the attack and they are network based.

tags | advisory, overflow
SHA-256 | 3b5dbe5c14fa19bf31747e7ab1ad0dfe738810272c2dbce61216a3114a9177e7
Secunia Security Advisory 12305
Posted Aug 24, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lukasz Wojtow has reported a vulnerability in MySQL, potentially allowing malicious people to compromise a vulnerable system. The problem is that the mysql_real_connect() function does not properly verify the length of IP addresses returned by a reverse DNS lookup of a hostname. This could potentially be exploited to cause a buffer overflow and execute arbitrary code.

tags | advisory, overflow, arbitrary
SHA-256 | 76cd75c8de4325b740e31c9fed621c75bd46469dea33b514242004d83f456dda
zoneAlarmed.txt
Posted Aug 24, 2004
Authored by Bipin Gautam | Site geocities.com

It has been discovered that Zone Alarm stores its configuration files in a directory that is forcibly left accessible to EVERYONE under Windows.

tags | advisory
systems | windows
SHA-256 | 5267c7003017156a72b6a7fc6baedb7920bb27746633c9b9bb21b8e935e526f2
iDEFENSE Security Advisory 2004-08-18.t
Posted Aug 20, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 08.18.04 - Remote exploitation of a format string vulnerability in Double Precision Inc.'s, Courier-IMAP daemon allows attackers to execute arbitrary code. The vulnerability specifically exists within the auth_debug() function defined in authlib/debug.c. Versions below 3.0.7 are affected.

tags | advisory, remote, arbitrary, imap
advisories | CVE-2004-0777
SHA-256 | 3d3fdc3d44a017fba3df0c79a897dd07e115362f913118d14c5efc3edda387ee
phpMyWeb.txt
Posted Aug 20, 2004
Authored by Matias Neiff

phpmywebhosting 0.3.4 has a SQL injection vulnerability where an attacker can be authenticated as an admin by just using [usr= admin"-(] and [pass="asdf].

tags | advisory, sql injection
SHA-256 | 67cc62c3244f69dcb87dc12efe4c2bf6440d68205346aeb7abb433a015e46d7d
Chris Evans Security Advisory 2004.4
Posted Aug 20, 2004
Authored by Chris Evans | Site scary.beasts.org

qt version 3.3.2 has a heap overflow in its BMP parser.

tags | advisory, overflow
advisories | CVE-2004-0691
SHA-256 | a87464ce36d5b5cca9bf4c0ce0467eb6dfb66ef37ec4771fa65754ecf1be3997
Echo Security Advisory 2004.4
Posted Aug 19, 2004
Authored by y3dips, Echo Security | Site echo.or.id

PHP-Fusion version 4.00 has a full path disclosure vulnerability and a flaw that allows an attacker to download the database backup file that can be used to gain administrative access.

tags | advisory, php
SHA-256 | fd86bda119a57bd26be037bf969a91bac23833996dd042ce8a6c44eff41ef812
Cisco Security Advisory 20040818-ospf.shtml
Posted Aug 19, 2004
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: A device running Internetwork Operating System (IOS) and enabled for the Open Shortest Path First (OSPF) protocol is vulnerable to a Denial of Service (DoS) attack from a malformed OSPF packet. The OSPF protocol is not enabled by default. The vulnerability is only present in Cisco IOS release trains based on 12.0S, 12.2, and 12.3. Releases based on 12.0, 12.1 mainlines, and all Cisco IOS images prior to 12.0 are not affected.

tags | advisory, denial of service, protocol
systems | cisco
SHA-256 | 568979e1c71157314ffb20b9d5fa0db45d174f2a149e7a9a9c148d2a611e8530
NetBSD-SA2004-009.txt
Posted Aug 19, 2004
Authored by Venglin | Site netbsd.org

NetBSD Security Advisory 2004-009 - A set of flaws in the ftpd source code can be used together to achieve root access within an ftp session. With root file manipulation ability, mechanisms to gain a shell are numerous, so this issue should be considered a remote root situation.

tags | advisory, remote, shell, root
systems | netbsd
SHA-256 | 19988f37ee9bac237bfdb409657a8f72e0dc9b3791fb9c48b914cfac30ce0bdd
dsa-540.txt
Posted Aug 19, 2004
Authored by Debian | Site debian.org

Debian Security Advisory DSA 540-1 - A The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2004-0457
SHA-256 | 4a26956ef58acb72359831f331a9afbf8b463266470faa893647557c3c3722d6
Gentoo Linux Security Advisory 200408-18
Posted Aug 19, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200408-18 - xine-lib contains a bug where it is possible to overflow the vcd:// input source identifier management buffer through carefully crafted playlists. Versions 1_rc5-r2 and below are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | f3e2d4f842afd2f19f3f102effaa01516c7ee2b3965a03ca27c52d6cf6af38ad
Gentoo Linux Security Advisory 200408-16
Posted Aug 19, 2004
Authored by Silvio Cesare, Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200408-16 - glibc contains an information leak vulnerability allowing the debugging of SUID binaries. Versions 2.3.2 and below are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 6d3a5de31a54a4551b867471c5569c8bb8f3f2783a41ac572e82eca0028bf877
gm009-op.txt
Posted Aug 19, 2004
Site greymagic.com

GreyMagic Security Advisory GM#009-OP - Opera versions 7.53 and below on Windows, Linux and Macintosh have a flaw that allows an attacker the ability to figure out whether or not a file or directory exists.

tags | advisory
systems | linux, windows
SHA-256 | c1016c549082c639a7eb373daec02795b9f4f03545ad69076289d49c20930b4e
Secunia Security Advisory 12317
Posted Aug 19, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christoph Jeschke has reported a vulnerability in PForum, allowing malicious users to conduct script insertion attacks. Input passed to the IRC Server and AIM ID fields is not sanitised before being stored in the user profile. This can be exploited to execute arbitrary script code in a user's browser session in context of an affected website when a malicious profile is viewed. The vulnerability has been reported in versions prior to 1.26.

tags | advisory, arbitrary
SHA-256 | fd6e0e12c53992fcba1cd35801d8925ccfa22288fadc046780bbd1b9fd138dc0
pads.adv.txt
Posted Aug 19, 2004
Authored by Chris | Site cr-secure.net

Pads version 1.1 is susceptible to a stack overflow. This tool is not setuid by default so the risk is minimal. Version 1.1.1 fixes this.

tags | advisory, overflow
SHA-256 | 8eb01b9fa435907293c656e16bd644ed33b266d2e35011469b5609b3d83acfab
cacti085a.txt
Posted Aug 18, 2004
Authored by Fernando Quintero aka nonroot

CACTI version 0.8.5a suffers from full path disclosure and SQL injection vulnerabilities that allow for complete authentication bypass.

tags | advisory, vulnerability, sql injection
SHA-256 | 11017bef293374204c51adc94d8aff90fedb0d6463b136ea5f0d21379b42ac8b
Next Generation Security Advisory 2004.6
Posted Aug 18, 2004
Authored by FJ Serna, NGSSoftware | Site ngsec.com

Next Generation Advisory NGSEC-2004-6 - The IPD, or Integrity Protection Driver, from Pedestal Software suffers from an unvalidated pointer referencing in some of its kernel hooks. Any local and unauthorized user can crash the system with some simple coding skills. Versions up to 1.4 are affected.

tags | advisory, kernel, local
SHA-256 | 50720f87318f3a42e9784937201bd48fcc7fed7624a51ca79ec89c25f61005c5
iDEFENSE Security Advisory 2004-08-16.t
Posted Aug 18, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 08.16.04: Remote exploitation of an information disclosure vulnerability in Concurrent Versions Systems (CVS) allows attackers to glean information. The vulnerability exists within an undocumented switch to the history command implemented in src/history.c. The -X command specifies the name of the history file allowing an attacker to determine whether arbitrary system files and directories exist and whether or not the CVS process has access to them. This issue was patched in the latest (June 9th) releases of CVS, specifically 1.11.17 and 1.12.9.

tags | advisory, remote, arbitrary, info disclosure
advisories | CVE-2004-0778
SHA-256 | f268381547d56c35860bc93b1ae5cbc7dede9a48d3f4a6f4aca9198b5b120a68
Page 3 of 6
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
North Korean Hackers Hijack Antivirus Updates For Malware Delivery
Posted Apr 24, 2024

tags | headline, hacker, government, malware, flaw, cyberwar, military, north korea
CISA Warns Of Windows Print Spooler Flaw After Microsoft Sees Russian Exploitation
Posted Apr 24, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar
US Charges Iranians With Cyber Snooping On Government, Companies
Posted Apr 24, 2024

tags | headline, hacker, government, privacy, usa, cyberwar, spyware, iran
TensorFlow AI Models At Risk Due To Keras API Flaw
Posted Apr 24, 2024

tags | headline, flaw
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close