exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 253 RSS Feed

Files

Secunia Security Advisory 12896
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in the Java Runtime Environment software for HP-UX, which can be exploited by untrusted applets to gain escalated privileges on a vulnerable system.

tags | advisory, java
systems | hpux
SHA-256 | 8a1f0dd9976436d8006d7b9f61d29202c89299f1c3e00c4d3e5f5d17bc776f75
Secunia Security Advisory 12895
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP CIFS Server, which can be exploited by malicious users to access arbitrary files and directories.

tags | advisory, arbitrary
SHA-256 | c5f938975f08469002f4c6ad60ebbf43cb6a34091c3291745ffdc2bba25e0b72
Secunia Security Advisory 12887
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gaim, which potentially can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error within the handling of MSN SLP messages. This can be exploited to cause a buffer overflow by supplying a specially crafted sequence of MSN SLP messages.

tags | advisory, overflow
SHA-256 | a445e88daa8f998fa4d71dba317f2414590f8caba3490b4e5a9c86da9b13ce1f
saMultiple.txt
Posted Oct 27, 2004
Authored by Jakob Balle | Site secunia.com

Secunia Research Advisory - Multiple browsers suffer from multiple vulnerabilities. It is possible for a inactive tab to spawn dialog boxes e.g. the JavaScript Prompt box or the Download dialog box, even if the user is browsing/viewing a completely different web site in another tab. It is also possible for an inactive tab to always gain focus on a form field in the inactive tab, even if the user is browsing/viewing a completely different web site in another tab.

tags | advisory, web, javascript, vulnerability
SHA-256 | 256a9cf72b138de62766e62d9cf3c869c5b78f2856b27be8a21cff2091527c98
malware10192004.txt
Posted Oct 27, 2004
Authored by http-equiv | Site malware.com

Technical exercise demonstrating the enormously elaborate methods required to defeat the current security mechanisms in place in both Microsoft Windows XP SP2 and Internet Explorer 6.00 SP2 fully patched.

tags | advisory
systems | windows
SHA-256 | 6fb0a58cc4a94db5f5ff84d35499da125dd5fa0ff5907d7c79123a8216912a11
netscapewebmail_advisory.txt
Posted Oct 27, 2004
Authored by Steven | Site lovebug.org

Netscape.net Webmail is susceptible to a cross site scripting attack.

tags | advisory, xss
SHA-256 | 9b1f9e465e7432d50eb6a8447f25d19cc5a5eca1095f5f58d2e8c658a7225e7c
aolwebmail_advisory.txt
Posted Oct 27, 2004
Authored by Steven | Site lovebug.org

AOL Webmail suffers from cross site scripting flaws.

tags | advisory, xss
SHA-256 | aa11806659a7b31d1900f61f5ac6a0d36b32706fdcc06cc4aae18348d7972568
vypresstone.txt
Posted Oct 27, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Due to a mishandling of malformed streams, Vypress Tonecast versions 1.3 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | d3a7fe0efbddaae4a3879f2a9ee50f3d27c512f6f0a410cc2667ec3bcbe9c395
googlePhish.txt
Posted Oct 27, 2004
Authored by Jim Ley | Site jibbering.com

Google's custom websearch does not prevent javascript from being inserted into the url of the image, allowing malicious users to modify the content of the google page allowing in phishing attacks, or silently steal search terms/results/clicks or modify actual searches to always contain controlled results.

tags | advisory, javascript
SHA-256 | d9c65461a1497fbc4f6cd40c0919403531daf6ed450070d82214e35566cf98a1
lotusInject.txt
Posted Oct 27, 2004
Authored by Juan C Calderon

An attacker can bypass native Lotus Notes HTML encoding in a computed value by adding square brackets to the beginning and end of a field of the following types computed, computed for display, computed when composed or a computed text element, Injecting HTML and JavaScript as desired.

tags | advisory, javascript
SHA-256 | 9a7f30ad0770b3d630b3e6ee62d6e44a413988b48b90cf3a0cff46fcc0ad1239
85mod_include.adv.txt
Posted Oct 26, 2004
Authored by Crazy Einstein

The mod_include module in Apache 1.3.31 is susceptible to a buffer overflow that allows for arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 055d7f5955acdb2a54ae5d8fe0303663f38e57ee7640eff8edfe63a8e6520ded
Secunia Security Advisory 12861
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Zero X has discovered a vulnerability in Anaconda Foundation Directory, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a0ef54041ecd40b594594451a9f47586ee72cb9b5e627aac0c5b818874730b9d
Secunia Security Advisory 12882
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in cabextract, which potentially can be exploited to overwrite arbitrary files on a vulnerable system.

tags | advisory, arbitrary
SHA-256 | 7f5bdbb6f9617ddce32f0cc8102893ce32e02bff274fb769e7bb9ab35e988032
Secunia Security Advisory 12880
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities with an unknown impact have been reported in PBLang 4.x.

tags | advisory, vulnerability
SHA-256 | 1aa89cbcc4ff2cdd1ea76b7e6302a2dec0202a3e0846863ca9e31c777fa4157e
Secunia Security Advisory 12793
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Windows XP, which can be exploited to bypass certain rules in the Internet Connection Firewall (ICF). The problem is caused due to the firewall by default accepting incoming connections to ports listened on by the "sessmgr.exe" process.

tags | advisory
systems | windows
SHA-256 | e5962b504f3c20958450194746491a476cc2bbfa287a9717900f3ffb75ce0384
57657.html
Posted Oct 26, 2004
Site sunsolve.sun.com

Sun Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to escalate their privileges. The vulnerability is caused by an unspecified problem when LDAP and RBAC (Role Based Access Control) is used together. This can be exploited to execute certain commands with root privileges.

tags | advisory, local, root
systems | solaris
SHA-256 | d8107da6eaef0edb6088236b4f57984ff0c9fbff6dcf5bf35a59bee26c3f5de2
Gentoo Linux Security Advisory 200410-16
Posted Oct 26, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-16 - The make_oidjoins_check script, part of the PostgreSQL package, is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the utility.

tags | advisory, arbitrary, local
systems | linux, gentoo
SHA-256 | 2961095dd120f133faa907f59c957e950e366ddc2cfbe07e149a3f52fe415917
Gentoo Linux Security Advisory 200410-15
Posted Oct 26, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-14 - Squid contains a vulnerability in the SNMP module which may lead to a denial of service.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | f15bd0c23293fb103141cd6651afc8a9c261757e238fca1ef9e069eb9d07f93d
iDEFENSE Security Advisory 2004-10-18.t
Posted Oct 26, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 10.18.04: Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability. Multiple anti-virus vendors including McAfee, Computer Associates, Kaspersky, Sophos, Eset and RAV are affected. The problem specifically exists in the parsing of .zip archive headers. It is possible to modify the uncompressed size of archived files in both the local and global header without affecting functionality. An attacker can compress a malicious payload and evade detection by some anti-virus software by modifying the uncompressed size within the local and global headers to zero.

tags | advisory, local, virus
advisories | CVE-2004-0934
SHA-256 | 9e1955876761267e6f0d00cd7477263281b313c1febd690795708c4ecf029042
Secunia Security Advisory 12855
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gnofract 4D, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 71f8614128153fe3bd2feacfff8f4799295c04b98a7506fa927b96b601cda848
Secunia Security Advisory 12862
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in ClientExec, which can be exploited by malicious people to gain knowledge of various system information.

tags | advisory
SHA-256 | e34f9f7c210030fa2a146be5aaac788f3ddaeb44c8e541a5f34e9fe987be9dc6
Secunia Security Advisory 12857
Posted Oct 26, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Doubles has discovered a vulnerability in Unzoo, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3cdabeba3d1dc3dffb169bbd5bd0b58c2185742b4fe785e4011e6d760822aae1
Ad20041009.txt
Posted Oct 26, 2004
Authored by Sowhat | Site secway.org

Exploitation of design vulnerabilities in various AntiVirus products could allow malicious code to evade detection.

tags | advisory, vulnerability
SHA-256 | 5898f2fbe542b139be43a7c88281c41740d27dda7118eceef4fc2ac0a8b500ce
3com3crwe754g72-a2.txt
Posted Oct 26, 2004
Authored by Cyrille Barthelemy

The 3COM 3crwe754g72-a has a flaw with handling DHCP requests that allows an attacker to inject code into the administration interface.

tags | advisory
SHA-256 | 280e58d7692513ce37b35eb0eebfe4976fc07c5de3e8002b238daf76d8bcc6fa
3com3crwe754g72-a.txt
Posted Oct 26, 2004
Authored by Cyrille Barthelemy

The 3COM 3crwe754g72-a products suffers from information disclosure, clear text information text storage, and bad authentication design.

tags | advisory, info disclosure
SHA-256 | b1fb66a6be2e7d57fed5cdea33bf6148a8a23f8f7598e22ff9e1572cdf898b89
Page 4 of 11
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close