what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 216 RSS Feed

Files

Gentoo Linux Security Advisory 200501-41
Posted Jan 30, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-41 - A bug in TikiWiki allows certain users to upload and execute malicious PHP scripts. Versions below 1.8.5 are affected.

tags | advisory, php
systems | linux, gentoo
SHA-256 | 7b3a3fe50c91b53f142a4fdbc5fc1426702ce95d77746d0e6afdb04e2b6f4e47
squirrelInclusion.txt
Posted Jan 30, 2005
Authored by Jonathan Angliss | Site squirrelmail.org

SquirrelMail Security Advisory - SquirrelMail 1.4.4 has been released to resolve a number of security issues. Manoel Zaninetti reported an issue in src/webmail.php which would allow a crafted URL to include a remote web page. A possible cross site scripting issue exists in src/webmail.php that is only accessible when the PHP installation is running with register_globals set to On.

tags | advisory, remote, web, php, xss
advisories | CVE-2005-0104, CVE-2005-0103
SHA-256 | 5773619867fb37cf0ce9656875f5125f481bb03dec469652efec6634f72bd105
Gentoo Linux Security Advisory 200501-40
Posted Jan 29, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-40 - ngIRCd is vulnerable to a buffer overflow that can be used to crash the daemon and possibly execute arbitrary code. Versions below 0.8.2 are affected.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 9d2d8f54b4aaeed309eaf7cf77da5804c4ddb2197384ecfa2f424a8528311bc2
Secunia Security Advisory 14051
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tem has reported a vulnerability in phpPgAds, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 40071bb3a882ca30daa1e126643d423fc279f6c4959c72d5dd3c4836e2c2a3a1
Secunia Security Advisory 13984
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PEiD, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 1b9b5869dcf0e988410613901202d078663d5ecde14311eabdcccae6c670c462
SCOSA-2005.8.txt
Posted Jan 29, 2005
Site sco.com

SCO Security Advisory - A vulnerability has been reported in UnixWare, which potentially can be exploited by malicious, local users to hijack local sockets.

tags | advisory, local
systems | unixware
SHA-256 | 31041ff5b45862c00e151b4e8be11d37a1e651ff64039f9ef1d718e496f98f69
Secunia Security Advisory 14063
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - muts has reported a vulnerability in SnugServer, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 016588243f4aa629cc6885382fd7dd50f95beea53f7abb9e28c635aa63e938fb
Secunia Security Advisory 14016
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - benjilenoob has reported some vulnerabilities in CoolForum, which can be exploited by malicious users to conduct script insertion and SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b204f5fc2496d2c446e51ce0633a857dfac401316ff5aafe74dbe5f2299ad7ea
Secunia Security Advisory 14057
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in University of Washington IMAP server, which can be exploited by malicious people to bypass the user authentication.

tags | advisory, imap
SHA-256 | 5076f1631c337b3853afd5c8934a42884da91d0055a09398f94d0474d106ce64
Secunia Security Advisory 14054
Posted Jan 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MC.Iglo has discovered a vulnerability in War FTP Daemon, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d935f35fe934218571f8fd9e546ef7c3523afbfbca4c799abeb0f46f676290a0
OpenPKG Security Advisory 2005.4
Posted Jan 29, 2005
Authored by The OpenPKG Project, OpenPKG Foundation | Site openpkg.org

OpenPKG Security Advisory - A setuid and setgid application vulnerability was found in the Cyrus SASL library. At application startup, libsasl2 attempts to build a list of all available SASL plugins which are available on the system. To do so, the library searches for and attempts to load every shared library found within the plugin directory. This location can be set with the SASL_PATH environment variable.

tags | advisory
SHA-256 | 2b51683b908ec938cb13adb29012b0ee3eb294a7a742091ff113cd0c39e5a8c4
Secunia Security Advisory 14029
Posted Jan 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Victor Ashik has reported a vulnerability in less in Red Hat Enterprise Linux 3, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | f094456e4d32799af64faf9d827b3a6e80912ab3d248970a16719ecdcf86f359
Secunia Security Advisory 14035
Posted Jan 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SmOk3 has reported some vulnerabilities in eCommerce, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 254b72e5f5aa17e878bbd5b1667fc7937fa8afd093b034ed9d4b8a705108781c
magicwinmail40.txt
Posted Jan 28, 2005
Authored by Tan Chew Keong | Site security.org.sg

Multiple vulnerabilities were found in Magic Winmail's Webmail, IMAP, and FTP services. Arbitrary file upload/download, cross site scripting, and directory traversal flaws all exist, along with the ability to access other user's mail. It really IS magic.

tags | advisory, arbitrary, vulnerability, imap, xss, file upload
SHA-256 | 6cdd0f75b8a65fb62d8a4639fd3d414b32de01bbd3ab23bb7757fb4fa79da5d6
Secunia Security Advisory 13993
Posted Jan 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in ginp, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3ab1f6d3ca36d8d484f297215b97acd3eaf2a506466715db5d51cd406fc6417d
57728.html
Posted Jan 28, 2005
Site sunsolve.sun.com

Sun Security Advisory - A system panic may occur on systems that open and close several UDP end points.

tags | advisory, udp
SHA-256 | 10bf6ec41a8db82f32295a3a660842226a8d9b1a7c158bf82b13c735d6252d8c
dsa-661.txt
Posted Jan 28, 2005
Site debian.org

Debian Security Advisory 661-1 - The Debian Security Audit project discovered that f2c and fc, which are both part of the f2c package, a fortran 77 to C/C++ translator, open temporary files insecurely and are hence vulnerable to a symlink attack.

tags | advisory
systems | linux, debian
advisories | CVE-2005-0017, CVE-2005-0018
SHA-256 | c176048e4edf43fb9c44c5ce861ed0559b85a08070ccfed40adad603b717b990
uebimiau.txt
Posted Jan 28, 2005
Authored by Glaudson Ocampos, Intruders Tiger Team | Site intruders.com.br

Multiple vulnerabilities in Uebimiau WebMail versions 2.7.2 and below allow for the hijacking of session files and other information.

tags | advisory, vulnerability
SHA-256 | 834d17e463670f58d926bf262304f0e4f32dfaf0d2ef316c1799deb007620aec
Ingate413.txt
Posted Jan 28, 2005
Authored by Neil Watson

When a PPTP user is disabled in Ingate Firewall versions 4.1.3 and below, any tunnel created by them is not automatically disabled.

tags | advisory
SHA-256 | 80f85f9fb08f0a173f235a0fae31f290489018416571bc16f578dcc2ccd5f2bd
NSFOCUS Security Advisory 2005.1
Posted Jan 28, 2005
Authored by NSFOCUS, Yu Yang | Site nsfocus.com

NSFOCUS Security Advisory(SA2005-01) - NSFocus Security Team has found a buffer overflow vulnerability in the plug-in by which WinAMP plays CD. An attacker can construct a malicious playlist file that is embedded in a HTML page. If a user is persuaded to click it, then the attacker can gain complete control over the user's system. All versions below 5.08c are affected.

tags | advisory, overflow
advisories | CVE-2004-1150
SHA-256 | 2f4c6c5035b872fd5a2b5de1569a4facb605684f573d63de5e8c86235f56c895
Secunia Security Advisory 14049
Posted Jan 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in JUNOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | bd7ae7cb6ff704e5dabca2abcceee84f052d0ae3ca70164a455461bc48a9cbcb
Secunia Security Advisory 14010
Posted Jan 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Novell iChain, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a43a206d2e0759be7da880f6f1a67101b0d22d3bd6ac6a1b75038e36eb2554ab
Technical Cyber Security Alert 2005-26A
Posted Jan 27, 2005
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA05-026A - Several denial-of-service vulnerabilities have been discovered in Cisco's Internet Operating System (IOS). A remote attacker may be able to cause an affected device to reload the operating system.

tags | advisory, remote, vulnerability
systems | cisco
SHA-256 | af04c26b07b8e8acf730898629d5192660908ccf68ffab884d70853b1086301b
iDEFENSE Security Advisory 2005-01-26.t
Posted Jan 27, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.26.05 - Remote exploitation of a stack based buffer overflow vulnerability in Xelerance Corp.'s Openswan version 2.2.0 could allow attackers to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 5d7a745897c2b006a9d5a20eef5988ef5d95c436309b67bb1d389354d61c77ad
dsa-660.txt
Posted Jan 27, 2005
Site debian.org

Debian Security Advisory 660-1 - The KDE screensaver can crash under certain local circumstances and can be exploited by an attacker with physical access to the workstation to take over the desktop session.

tags | advisory, local
systems | linux, debian
advisories | CVE-2005-0078
SHA-256 | 0c1b349ed0e795210c51ff2887ed68397c9d3276528726446dd4c5799a7abe1e
Page 1 of 9
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close