what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 253 RSS Feed

Files

iDEFENSE Security Advisory 2004-12-20.t
Posted Dec 31, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 12.20.2004 - Local exploitation of an untrusted path vulnerability in the chcod command included by default in multiple versions of IBM Corp. AIX could allow for arbitrary code execution as the root user. Verified in version 5.2.

tags | advisory, arbitrary, local, root, code execution
systems | aix
advisories | CVE-2004-1028
SHA-256 | 5fcb009b609699d12cd1c4c09eee472af26805ac0e9da8716890e671ec6d8c2a
Secunia Security Advisory 13576
Posted Dec 31, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PHPFormMail, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 92ca82c5724daa51e197fd7a11be7504b3b88424a2a02fd722f848864636cf89
faronics.txt
Posted Dec 31, 2004
Authored by Xenzeo

Faronics FreezeX version 1.00.100.0666 is susceptible to a denial of service attack.

tags | advisory, denial of service
SHA-256 | 4b95bbec5e4d3a5fa68737e01355b32d94a3cbac1de4e9842565247e2fb05d77
gg-dos.txt
Posted Dec 31, 2004
Authored by Maciej Soltysiak | Site soltysiak.com

It is possible to remotely conduct a denial of service attack on a Gadu-Gadu client by sending special crafted messages several times. All versions up to 6.1 build 156 are affected.

tags | advisory, denial of service
SHA-256 | 319325bba63d3c3846e86ffd415a85985e53bf73e9be51eb8dbf0c244dca4f6a
workboard.txt
Posted Dec 31, 2004
Authored by Lostmon

A cross site scripting flaw exists in the Workboard 1.x module for PHP-Nuke.

tags | advisory, php, xss
SHA-256 | 1e9c560f0a1da8a7dede76d12d2021a3fb4a1deddc1905c10f9eae07941e85b9
Secunia Security Advisory 13571
Posted Dec 31, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ArGoSoft Mail Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | baa6d38e27b266b7c196e409d7afc0f2dfc3a89c61bac22ad7d003004b1f30bd
Gentoo Linux Security Advisory 200412-21
Posted Dec 31, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200412-21 - Multiple overflow vulnerabilities have been found in MPlayer, potentially resulting in remote executing of arbitrary code.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | linux, gentoo
SHA-256 | 747c5835ac16bc7e325b87fef9cd14c3d309bad7cdf92fa9b79ebdcb5a813d62
deaap-sa1.txt
Posted Dec 31, 2004
Authored by Slotto Corleone

Various vulnerabilities exist in rftpd2 and rpf 1.2.2.

tags | advisory, vulnerability
SHA-256 | 2ed7f2d3bc39db9d613a507fce37b089494a62dcb4dfa22d782fc9823f7b8131
KDE Security Advisory 2004-12-20.1
Posted Dec 30, 2004
Authored by KDE Desktop | Site kde.org

KDE Security Advisory: Two flaws in the Konqueror webbrowser make it possible to by pass the sandbox environment which is used to run Java-applets. One flaw allows access to restricted Java classes via JavaScript, making it possible to escalate the privileges of the Java-applet. The other problem is that Konqueror fails to correctly restrict access to certain Java classes from the Java-applet itself. All versions of KDE up to KDE 3.3.1 inclusive. KDE 3.3.2 is not affected.

tags | advisory, javascript
advisories | CVE-2004-1145
SHA-256 | 2ed5ada9061438c8f6796da3847fe6c906ed5e2cd6dc24c94bc73b1a1b3d2856
tlen.txt
Posted Dec 30, 2004
Authored by Blazej Miga, Jaroslaw Sajko

Tlen.pl versions 5.23.4.1 and below suffer from a remote script execution vulnerability.

tags | advisory, remote
SHA-256 | e8ca200d31b825e6ab2973601348deb5fb5ffa6c0c79b7ae7681ef26fa074147
dsa-612.txt
Posted Dec 30, 2004
Site debian.org

Debian Security Advisory 612-1 - Rudolf Polzer discovered a vulnerability in a2ps, a converter and pretty-printer for many formats to PostScript. The program did not escape shell meta characters properly which could lead to the execution of arbitrary commands as a privileged user if a2ps is installed as a printer filter.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2004-1170
SHA-256 | b7d1671381767fda539331d6422257d72f2e054e15ea8637476d61b928dcd473
SSRT4687.txt
Posted Dec 30, 2004
Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with the HP-UX newgrp(1) command that may allow authorized users to elevate privileges. Affected versions are HP-UX B.11.00, B.11.04, B.11.11.

tags | advisory
systems | hpux
SHA-256 | d8ef72d09d9f76a79ac2bb34ee9f9261bf8e887a3660036d2bf151384a01fb3f
dsa-611.txt
Posted Dec 30, 2004
Site debian.org

Debian Security Advisory 611-1 - infamous41md discovered a buffer overflow in htget, a file grabber that will get files from HTTP servers. It is possible to overflow a buffer and execute arbitrary code by accessing a malicious URL.

tags | advisory, web, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0852
SHA-256 | 511fb334e4db231517cbb485ce524703f96e7f54faf131445aa81bad7591e658
unrtf.txt
Posted Dec 30, 2004
Authored by Yosef Klein, Limin Wang

A buffer overflow in UnRTF version 0.19.3 may allow for system compromise.

tags | advisory, overflow
SHA-256 | ed8e15b1ff29f2b48ade8b0266ace04da74771910cada6b1022271ca4515fc76
yamt.txt
Posted Dec 30, 2004
Authored by Manigandan Radhakrishnan

A buffer overflow vulnerability in the YAMT 0.5 id3tag_sort() function can lead to a system compromise.

tags | advisory, overflow
SHA-256 | 1c71d04732d85755d294beb6c3cb7d2555831537db575c19bf857787cdad2df5
vilistextum.txt
Posted Dec 30, 2004
Authored by Ariel Berkman

Vilistextum version 2.6.6 is susceptible to a buffer overflow in the get_attr() function.

tags | advisory, overflow
SHA-256 | 3647ccca69811067c47b4f3ca914498ff7ba6d96d57aa902ef52f5d4d65c7f20
xlreader.txt
Posted Dec 30, 2004
Authored by Tom Palarz, Kris Kubicki

xlreader version 0.9.0 is susceptible to a buffer overflow condition in the book_format_sql() function.

tags | advisory, overflow
SHA-256 | 24823c2b3a25e369e195d3e131c64fa7dc46b58fb25a2375c5797b7a36fdb1c9
vb2c.txt
Posted Dec 30, 2004
Authored by Qiao Zhang

A buffer overflow in the vb2c 0.02 parse() function allows for system compromise.

tags | advisory, overflow
SHA-256 | 71cadaf06edac8de52c4c0639698cb6e06a9945c1355327b359fc56a7bcdffea
uml-utilites.txt
Posted Dec 30, 2004
Authored by Danny Lungstrom

uml-utilities version 20030903 is susceptible to a denial of service vulnerability via the uml-net utility running setuid root and being able to take down the system's ethernet connection.

tags | advisory, denial of service, root
SHA-256 | 7865d6b62e1c5ca1c01ea1e07943af6e336d6ed25181b424183688b18bcc1236
pcal.txt
Posted Dec 30, 2004
Authored by Danny Lungstrom

Buffer overflow vulnerabilities in the getline() and get_holiday() functions of Pcal version 4.7.1 may allow for system compromise.

tags | advisory, overflow, vulnerability
SHA-256 | c81e9520fea6b7e040203920de07de941f9a4423b4a4dd6af30cd1cfcf986f1c
meshviewer.txt
Posted Dec 30, 2004
Authored by Danny Lungstrom, Mohammed Khan

MeshViewer 0.2.2 is susceptible to a buffer overflow vulnerability in the Mesh::type() function.

tags | advisory, overflow
SHA-256 | 48c500c50c1bdc659ae3eb5f23851995fdf87cfd73bdce583224eebeb01ecb60
napshare.txt
Posted Dec 30, 2004
Authored by Bartlomiej Sieka

NapShare version 1.2 is susceptible to a buffer overflow in the auto_filter_extern() function.

tags | advisory, overflow
SHA-256 | 9f6268214b9c62aab2bae9c43665803556fe9133330989fdc005d563fb473609
ringtonetools.txt
Posted Dec 30, 2004
Authored by Qiao Zhang

Ringtone Tools version 2.22 is susceptible to a buffer overflow in the parse_emelody() function.

tags | advisory, overflow
SHA-256 | 0913841787d40062b8ee4df0ada5efe1147d121c51613149421228d9de960439
linpopup.txt
Posted Dec 30, 2004
Authored by Stephen Dranger

LinPopUp version 1.2.0 has a buffer overflow in the strexpand() function.

tags | advisory, overflow
SHA-256 | d31de35666d78f705405cfb23c8c4a2a6ffc96ab00efea6d5a9f7692f2a7ccb4
o3read.txt
Posted Dec 30, 2004
Authored by Wiktor Kopec

o3read version 0.0.3 suffers from a buffer overflow condition in the parse_html() function used when parsing HTML content.

tags | advisory, overflow
SHA-256 | db690ba8a5fb9f6261dc6bc447acbbda88abdeeb6d4898680a7bcd3cc9f2c0e1
Page 4 of 11
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close