exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 167 RSS Feed

Files

ipcop141.txt
Posted Dec 11, 2004
Authored by Paul Kurczaba

IPCop suffers from a cross site scripting vulnerability in proxylog.dat. Version 1.4.1 is affected. Older versions have not been tested.

tags | advisory, xss
SHA-256 | d59eb12e5bbe5ceef338184b82b1fac9c3a6e988d1838bdfd2258a2389d111e7
ipbBypass.txt
Posted Dec 11, 2004
Authored by Keyboard Criminal

It seems that the IPB forums has a password reset feature that allows a disabled account to regain access.

tags | advisory
SHA-256 | 6655bba54cb396d63f885489dbd4592e3de24761f6dc899981b76935d1dd95f4
janados.txt
Posted Dec 11, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Jana server 2 versions 2.4.4 and below are susceptible to denial of service attacks that result in 100% CPU utilization and endless loops.

tags | advisory, denial of service
SHA-256 | 9ef7c4be53f9b2ccbb5a95ae377c996b29578cde7c5e2c34b38a910a9b7938bb
Secunia Security Advisory 13331
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeImage, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
SHA-256 | 6b98f6f0137614044828b08bae004abbe4f9c2796e4773e7cfb0bc2ff20b6a5f
cuteftp60.txt
Posted Dec 11, 2004
Authored by Felix Zhou

CuteFTP Professional version 6.0 suffers from a client side overflow.

tags | advisory, overflow
SHA-256 | 3d1365f98ceefb195b9e65563d96258df09207d3b47bda6994de142a33159201
payflow.txt
Posted Dec 11, 2004
Site shirkdog.us

An attacker can change hidden fields to any dollar amount and misrepresent purchases for businesses providing products or services using the PayFlow Link system.

tags | advisory
SHA-256 | 6a59ea388b7c1e8fbdee656f2a3eb197dcb0fc5b6c06ff22eafd48908224ecfb
orbzbof.txt
Posted Dec 11, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Orbz versions 2.10 and below suffer from a buffer overflow in the password field of the join packet.

tags | advisory, overflow
SHA-256 | 605ee016d735f2c5fda4cfdac9fb1f4a8b1e1063b3e131c04441e54a78312a10
wsftp503.txt
Posted Dec 11, 2004
Authored by Reed Arvin

Multiple buffer overflows exist in WS_FTP Server Version 5.03, 2004.10.14. There are four vulnerable commands that can be used to cause these buffer overflows. Three of the vulnerable commands can be used to stop the WS_FTP Server service resulting in a denial of service. The vulnerable commands are SITE, XMKD, MKD, and RNFR.

tags | advisory, denial of service, overflow
SHA-256 | 9489824c23ea54bc66e29683258b34ac29edea9addcf9e869e14e6f8c196a65c
dsa-602.txt
Posted Dec 11, 2004
Site debian.org

Debian Security Advisory 602-1 - Wait.. No.. what is this? Even more potential integer overflows have been found in the GD graphics library which were not covered by security advisory DSA 589 and DSA 601. They could be exploited by a specially crafted graphic and could lead to the execution of arbitrary code on the victim's machine.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0941, CVE-2004-0990
SHA-256 | 5aa52586a3e7c7fca87c947b2bcf703e4fec57e6bd5e72e8b8687fc94417c86f
Secunia Security Advisory 13330
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IberAgents, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
SHA-256 | 4e75086888710dcbf32f71f1e0754079f31eb192ee1d70743d2096698357be80
dsa-601.txt
Posted Dec 11, 2004
Site debian.org

Debian Security Advisory 601-1 - More potential integer overflows have been found in the GD graphics library which were not covered by security advisory DSA 589. They could be exploited by a specially crafted graphic and could lead to the execution of arbitrary code on the victim's machine.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0941, CVE-2004-0990
SHA-256 | a912cac2bab61d164be2f9ed1beea7664368eec5f3e72a7cea359b3236f48371
Secunia Security Advisory 13321
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Groupmax World Wide Web and Groupmax World Wide Web Desktop, which can be exploited to conduct cross-site scripting attacks or access arbitrary HTML files.

tags | advisory, web, arbitrary, vulnerability, xss
SHA-256 | 6977c2be14bf30686c9ae680f71239ac4db6aa3d19bd446400ae8c608f878816
nwclient.txt
Posted Dec 11, 2004
Authored by Karol Wiesek

Buffer overflows have been discovered in ncplogin and ncpmap in ncpfs.

tags | advisory, overflow
SHA-256 | c294b3360b3ddff9fac26764f6fdbeaf48fbc3a3c0cf6921df14103682138576
Secunia Security Advisory 13329
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - XioNoX has reported a vulnerability in Nuked-Klan, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 5fdbc01ef4b95bd500e5be4bc5beca398d0683f404a221c9799bb0c6698c0bb1
kdeSMB.txt
Posted Dec 11, 2004
Authored by Daniel Fabian

The KDE program Konquerer allows for browsing SMB shares comfortably through the GUI. By placing a shortcut to an SMB share on KDE's desktop, an attacker can disclose his victim's password in plaintext.

tags | advisory
SHA-256 | d82ec6638f5d0580ca26f1a42305b4b27eb5326e45e9c6fec5e0cf1b63ceed39
doubleByte.txt
Posted Dec 11, 2004
Authored by Liu Die Yu | Site umbrella.name

On Double Byte Character Set Locale systems, such as Chinese, Japanese, etc, there exists a spoofing vulnerability within Microsoft Internet Explorer that enables attackers to fake the Address field.

tags | advisory, spoof
SHA-256 | 3a77f862571fc252998d7700222e875fc627c98ac39e82150f4091acce5c76cd
ssfakep.txt
Posted Dec 11, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Serious engine for games like Alpha Black Zero and Nitro family fails to limit the amount of new players joining a game, allowing for a denial of service. Only one UDP packet is needed to create a fake player.

tags | advisory, denial of service, udp
SHA-256 | 1d4d9d5101c652cd463fe24cc999f3991959494588e7a826a52df28c2c1a1133
Gentoo Linux Security Advisory 200411-36
Posted Dec 11, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200411-36 - phpMyAdmin is vulnerable to cross-site scripting attacks. Versions below 2.6.0_p3 are susceptible.

tags | advisory, xss
systems | linux, gentoo
SHA-256 | 3fa6d61a17f65aef0fc13b15a5d049b51f701964bdf1c96d63fcab8787e1ecfb
instantanea.pdf
Posted Dec 11, 2004
Authored by Nicolas Waisman | Site immunitysec.com

Security research discussing a new vulnerability discovered in WINS that allows for remote unauthenticated system access.

tags | advisory, remote
SHA-256 | b36dcc29c389916dbba601c7e517f5d4ec18f3aa881ccfebf4de339e949d0c61
Secunia Security Advisory 13319
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in YaBB, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | ab95c3c55be85ae0e8ca498fadff512c57499794b2dde161177e9c8b7ee07580
Secunia Security Advisory 13317
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - cyber flash has discovered a vulnerability in Microsoft Internet Explorer, which can be exploited by malicious people to trick users into downloading malicious files.

tags | advisory
SHA-256 | 0831a126d00d18c5cdb07ba991a9671f8c66b5f06aed588fbc06b83745c69c47
phpCMS121.txt
Posted Dec 11, 2004
Authored by Cyrille Barthelemy | Site cyrille-barthelemy.com

phpCMS versions 1.2.1 and below suffer from information disclosure and cross site scripting flaws.

tags | advisory, xss, info disclosure
SHA-256 | 806a8881ffffbf74b2f09ca1f0f6f7b6e5099e5dc00aaa4a7873b39c8bc03b51
MDKSA-2004:140.txt
Posted Dec 11, 2004
Site mandrakesoft.com

Mandrake Linux Security Update Advisory - The GNU a2ps utility fails to properly sanitize filenames, which can be abused by a malicious user to execute arbitrary commands with the privileges of the user running the vulnerable application.

tags | advisory, arbitrary
systems | linux, mandrake
SHA-256 | afffec118e3c478b43f8bd4c296edd84d155a798b59d0a49364f43ef44813126
dsa-598.txt
Posted Dec 11, 2004
Site debian.org

Debian Security Advisory 598-1 - Max Vozeler noticed that yardradius, the YARD radius authentication and accounting server, contained a stack overflow similar to the one from radiusd which is referenced as CVE-2001-0534. This could lead to the execution of arbitrary code as root.

tags | advisory, overflow, arbitrary, root
systems | linux, debian
advisories | CVE-2004-0987
SHA-256 | 9ecd3ad0354574b4685ff09a4dd7f47ca78960f6c3f1cf553472b4478e3b85fb
Secunia Security Advisory 13267
Posted Dec 11, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cengiz Aykanat has reported a security issue in eTrust Antivirus, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | e95ff9f50362359b5420a6cb73b82a1def018e97149d245d91d96bc18c046f35
Page 1 of 7
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close