exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 147 RSS Feed

Files

50051.html
Posted Aug 17, 2004
Authored by Jurgen Schmidt | Site heise.de

With Service Pack 2, Microsoft introduces a new security feature which warns users before executing files that originate from an untrusted location (zone) such as the Internet. There are two flaws in the implementation of this feature: a cmd issue and the caching of ZoneIDs in Windows Explorer. The Windows command shell cmd ignores zone information and starts executables without warnings. Virus authors could use this to spread viruses despite the new security features of SP2.

tags | advisory, shell, virus
systems | windows
SHA-256 | 3cdb81a215c43759d6a855b9532ac2312dc51fbdc391b844971c7d3464f75905
Secunia Security Advisory 12299
Posted Aug 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in rxvt-unicode, which potentially can be exploited by malicious, local users to manipulate or access sensitive information. The problem is that rxvt-unicode keeps open file handlers to other terminal windows when spawning children. This may potentially allow access to arbitrary terminal windows. This vulnerability affects versions prior to 3.6.

tags | advisory, arbitrary, local
systems | windows
SHA-256 | 11fe8ed0197e6b37e12cfda5377985d5bb7431937edd785645f974bb957c3104
rsync.nochroot.html
Posted Aug 17, 2004
Site samba.org

rsync versions 2.6.2 and below have a flaw that allows malicious users to read or write arbitrary files on a vulnerable system. In order to exploit this vulnerability, the rsync daemon cannot be running in a chroot.

tags | advisory, arbitrary
SHA-256 | c1db552a349b4582ecc14879891615a1226530a7b6645bcf16da893b2cb72992
security-advisory-001.html
Posted Aug 17, 2004
Site xephyrus.com

Xephyrus Libraries Security Advisory JST-001 - JST versions 3.0 and below are susceptible to a directory traversal vulnerability in the Xephyrus Java Simple Template Engine.

tags | advisory, java
SHA-256 | cad20b5f1ffc56b8e4e3a7821bedd76503c1a61293311e7d4b0221f8b8703172
Secunia Security Advisory 12297
Posted Aug 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Simple Form, which can be exploited by malicious people to use it as an open mail relay. Versions below 2.2 are affected.

tags | advisory
SHA-256 | cb56ff226ce716649193468abf714ecfb37452ac5bb707ded5252319d93775ff
Secunia Security Advisory 12260
Posted Aug 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debasis Mohanty has reported a vulnerability in CuteNews, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 270d7f16a20bd7bb7d42df8afce6a34643901124159bc0a4b51413420fa5f8ee
QuiXplorer23.txt
Posted Aug 16, 2004
Authored by Cyrille Barthelemy

QuiXplorer versions below 2.3 allow for full file disclosure and web server user read access due to a directory traversal vulnerability.

tags | advisory, web
SHA-256 | 2eb9f75b03407d5f94613205da5f974fad8a018eefb7033b48b7e7412b09508d
SpecificMAIL.theft.txt
Posted Aug 16, 2004
Authored by Nick DeBaggis

SpecificMAIL, a freeware spam filter for Outlook and Outlook Express, happens to be extremely intrusive and acts more as spyware than a useful utility to users. Buyer beware.

tags | advisory
SHA-256 | 5b1bdd7d588aa514cfd0bfe21b86668b04b67b01aef49a0ddc6c74da010977b7
dsa-537.txt
Posted Aug 16, 2004
Authored by Debian, Andres Salomon | Site debian.org

Debian Security Advisory DSA 537-1 - A problem in the CGI session management of Ruby, an object-oriented scripting language, allows a local attacker to compromise a session due to insecure file creation.

tags | advisory, local, cgi, ruby
systems | linux, debian
advisories | CVE-2004-0755
SHA-256 | 121f4be96c12e248d7b8e0a1c382f30e0f11d0ed920ce8f966adf1ee1e1471b6
Secunia Security Advisory 12286
Posted Aug 14, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Security issues have been reported in Sympa, which can be exploited by malicious people to bypass certain security restrictions. The problem is caused due to an error within Sympa's web interface that makes it possible to approve a pending list without having listmaster privileges. The security issue affects all 2.x, 3.x, and 4.x versions prior to 4.1.2.

tags | advisory, web
SHA-256 | 59fff84185cea12c4ac62b1ce3a68ba6d41c8746798aab86409695a5047c1cb1
Corsaire Security Advisory 2003-08-07.1
Posted Aug 14, 2004
Authored by Martin O'Neal, Corsaire | Site corsaire.com

Corsaire Security Advisory - Clearswift MAILsweeper versions prior to 4.3.15 do not detect a number of common compression formats, for which it is listed as compatible, and in certain circumstances also fails to identify the name of file attachments when they are encoded.

tags | advisory
advisories | CVE-2003-0928, CVE-2003-0929, CVE-2003-0930
SHA-256 | 3f047f592c34f90980051f2bc93509140eefe357ea985ae9b8430829c523dfa8
iDEFENSE Security Advisory 2004-08-12.2
Posted Aug 13, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 08.12.04-2: Remote exploitation of a buffer overflow in the uudecoding feature of Adobe Acrobat Reader 5.0 for Unix allows an attacker to execute arbitrary code. The Unix and Linux versions of Adobe Acrobat Reader 5.0 automatically attempt to convert uuencoded docuements back into their original format. The vulnerability specifically exists in that Acrobat Reader fails to check the length of the filename before copying it into a fixed length buffer. This allows a maliciously constructed file to cause a buffer overflow resulting in the execution of arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, unix
advisories | CVE-2004-0631
SHA-256 | 958b976a69769d6baec2b60fde3c3f54864ac66163b9ad5a24d7b3555dd2d9f7
iDEFENSE Security Advisory 2004-08-12.t
Posted Aug 13, 2004
Authored by iDefense Labs, Greg MacManus | Site idefense.com

iDEFENSE Security Advisory 08.12.04: Remote exploitation of an input validation error in the uudecoding feature of Adobe Acrobat Reader (Unix) 5.0 allows an attacker to execute arbitrary code. The Unix and Linux versions of Adobe Acrobat Reader 5.0 automatically attempt to convert uuencoded documents back into their original format. The vulnerability specifically exists in the failure of Acrobat Reader to check for the backtick shell metacharacter in the filename before executing a command with a shell. This allows a maliciously constructed filename to execute arbitrary programs.

tags | advisory, remote, arbitrary, shell
systems | linux, unix
advisories | CVE-2004-0630
SHA-256 | 6090411f468013d9881fef9aade925396aa2c0ea7ba6bb2b3ff7d794178a1713
Secunia Security Advisory 12277
Posted Aug 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MAILsweeper for SMTP, which can be exploited by malicious people to cause a DoS (Denial of Service) on a vulnerable system. The vulnerability is caused due to an error when processing malformed PowerPoint files, which may cause the service to enter an endless loop and exhaust all CPU resources. Versions below 4.3.15 are affected.

tags | advisory, denial of service
SHA-256 | 95fd5620becd38fbdace61d84681190a0443ce27dd28f2f467b94b239354bcd8
SUSE Security Announcement 2004.25
Posted Aug 13, 2004
Authored by Sebastian Krahmer, Novell | Site suse.com

SUSE Security Announcement - The SuSE Security Team has discovered various remotely exploitable buffer overflows in the MSN-protocol parsing functions during a code review of the MSN protocol handling code of gaim. Remote attackers can execute arbitrary code as the user running the gaim client.

tags | advisory, remote, overflow, arbitrary, protocol
systems | linux, suse
advisories | CVE-2004-0500
SHA-256 | da2f9073a7f83965ed45ec7bb72412cb359a6d649f321acf0c0507490a7f2cc6
Secunia Security Advisory 12272
Posted Aug 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ziv Kamir has reported some vulnerabilities in Keene Digital Media Server, which can be exploited by malicious people to retrieve sensitive information and perform administrative tasks. The vulnerabilities have been reported in version 1.0.2. Other versions may also be affected.

tags | advisory, vulnerability
SHA-256 | 93ca61e3f228e0e110b9d19feec0dba3de5b6f4c2b36f24951786570cd98bfaf
Secunia Security Advisory 12280
Posted Aug 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Nokia IPSO, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability affects versions 3.5, 3.5.1, 3.6, 3.7, 3.7.1, and 3.8.

tags | advisory, denial of service
SHA-256 | 99793bbd1271fcfbcafb5e13166f91754ae3f58e3908dbb4bbb0f2601c86958e
HexView Security Advisory 0811-20-04.1
Posted Aug 12, 2004
Authored by HexView, Thomas Ryan, Paul Craig

BlackIce Server Protect versions 3.6cno and below from Internet Security Systems installs a firewall ruleset that can be removed or modified by any trusted or local unprivileged user.

tags | advisory, local
SHA-256 | f4772cb504ab957ef7193a8d03b9130f45c9592b768c32a0241b609c051209a1
TSA-051.txt
Posted Aug 12, 2004
Authored by Samy Kamkar, Lance James, Dachb0den Labs | Site securescience.net

Secure Science Corporation Advisory TSA-051 - T-mobile Wireless and Verizon Northwest are vulnerable to caller-ID authentication spoofing, enabling arbitrary compromise of customer voicemail/message center.

tags | advisory, arbitrary, spoof
SHA-256 | 225638f73c5b8d06d7de9f238c2bb0e7a75dbe00089b54e1c244ac3621208021
KDE Security Advisory 2004-08-11.3
Posted Aug 12, 2004
Authored by KDE Desktop | Site kde.org

KDE Security Advisory - The Konqueror webbrowser allows websites to load webpages into a frame of any other frame-based webpage that the user may have open. A malicious website could abuse Konqueror to insert its own frames into the page of an otherwise trusted website. As a result the user may unknowingly send confidential information intended for the trusted website to the malicious website.

tags | advisory
advisories | CVE-2004-0721
SHA-256 | b7ff3009fd3623b629ad1c23d4c939e8d8d86da8e264bc838bb07aa33d69cf78
KDE Security Advisory 2004-08-11.2
Posted Aug 12, 2004
Authored by KDE Desktop | Site kde.org

KDE Security Advisory - The Debian project was alerted that KDE's DCOPServer creates temporary files in an insecure manner. Since the temporary files are used for authentication related purposes this can potentially allow a local attacker to compromise the account of any user which runs a KDE application. Affected are version KDE 3.2.x up to KDE 3.2.3 inclusive.

tags | advisory, local
systems | linux, debian
advisories | CVE-2004-0690
SHA-256 | 650cf7c1856dd61b02738370add6ac1637635e590a07b095095cc7e81d599a31
KDE Security Advisory 2004-08-11.1
Posted Aug 12, 2004
Authored by KDE Desktop | Site kde.org

KDE Security Advisory - The SUSE security team was alerted that in some cases the integrity of symlinks used by KDE are not ensured and that these symlinks can be pointing to stale locations. This can be abused by a local attacker to create or truncate arbitrary files or to prevent KDE applications from functioning correctly (Denial of Service). All versions of KDE up to KDE 3.2.3 inclusive.

tags | advisory, denial of service, arbitrary, local
systems | linux, suse
advisories | CVE-2004-0689
SHA-256 | ca4d4d4bce4848177851839010191e887247b3048ad18fc61311b63b0761a215
Secunia Security Advisory 12270
Posted Aug 12, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ziv Kamir has reported a vulnerability in Shuttle FTP Suite 3.x, which can be exploited by malicious people to read or place files in arbitrary locations on a vulnerable system.

tags | advisory, arbitrary
SHA-256 | 0dc99ae4e7abaf18c024f687fa448a6d9c7bf66de43c89ec04c7b09560ecf5d4
ptl-2004-03.txt
Posted Aug 12, 2004
Authored by Matt Moore, Mark Rowe | Site pentest.co.uk

An unauthenticated remote attacker can submit various malformed service requests via Bluetooth, triggering a buffer overflow and executing arbitrary code on vulnerable devices using WIDCOMM Bluetooth Connectivity Software. All releases prior to 3.0 are affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2004-0775
SHA-256 | 5ec2b26e117a8391be03708d270e39f990dae23341935158de2640217287f268
msowa55.txt
Posted Aug 12, 2004
Authored by Amit Klein | Site sanctuminc.com

Microsoft Outlook Web Access (OWA) for Exchange 5.5 is vulnerable to an HTTP Response Splitting attack.

tags | advisory, web
SHA-256 | 40c728ecca4485d726b9dc1ed87d1cda4fe98dbe5ad4a766a323e40abecdbb28
Page 4 of 6
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close