exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 216 RSS Feed

Files

Gentoo Linux Security Advisory 200501-29
Posted Jan 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-29 - Mailman is vulnerable to cross-site scripting attacks.

tags | advisory, xss
systems | linux, gentoo
SHA-256 | e8700ac7b17001a222f2051663d0de6a449083d1f25943b98f6ae1fd551ac955
Gentoo Linux Security Advisory 200501-28
Posted Jan 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-28 - A stack overflow was discovered in Xpdf, potentially resulting in the execution of arbitrary code. GPdf includes Xpdf code and therefore is vulnerable to the same issue.

tags | advisory, overflow, arbitrary
systems | linux, gentoo
SHA-256 | 6d3333856e42b7c6ad1eb56d1005d508fb653af894b3fb5d1b523cf052b14bb7
NOVL-2005-10096251.txt
Posted Jan 25, 2005
Site support.novell.com

GroupWise 6.5 suffers from a flaw where an unauthenticated user can get read access to various data.

tags | advisory
SHA-256 | 39413578d2bf2ff35b828532fffd5974f3692be8c07c037819c3e88ee3e24666
divxplayerbug.txt
Posted Jan 25, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

DivX player versions 2.6 and below allow for arbitrary file overwriting via a flaw in handling skins.

tags | advisory, arbitrary
SHA-256 | e0b91ab213ef109d3e7d5ee589275919f9cf35746ad3daa9a71e452a7be88ebe
Comersus60.txt
Posted Jan 25, 2005

Comersus ASP shopping cart version 6.0 is susceptible to administrator login bypass, SQL injection, and cross site scripting attacks.

tags | advisory, xss, sql injection, asp
SHA-256 | fa4955168f9fcd7c71beff76ff8d521cc4ebd0d3663310ad159a5f3893552497
netddefull.txt
Posted Jan 25, 2005
Authored by John Heasman | Site ngssoftware.com

NGSSoftware Insight Security Research Advisory - A vulnerability has been discovered in the Microsoft NetDDE service which can allow a remote attacker to execute arbitrary code on a system without authentication. This vulnerability can also be used by any low privileged local user to gain Local System privileges. Systems Affected: Microsoft Windows NT/2000/XP/2003 Server.

tags | advisory, remote, arbitrary, local
systems | windows
SHA-256 | 7fe7b3cd43a05089bc18d0500d8382f190e1c29289808a9a8cd64afe62566c0d
dsa-654.txt
Posted Jan 25, 2005
Site debian.org

Debian Security Advisory 654-1 - Several security problems have been discovered in enscript.

tags | advisory
systems | linux, debian
advisories | CVE-2004-1184, CVE-2004-1185, CVE-2004-1186
SHA-256 | 5d28208ac57d5625dda59adf9f8c04c2de000131ef1678db9a147c58c7f214a7
Gentoo Linux Security Advisory 200501-27
Posted Jan 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-27 - Multiple vulnerabilities exist in Ethereal, which may allow an attacker to run arbitrary code, crash the program or perform DoS by CPU and disk utilization.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
SHA-256 | 0828975659f7baf994aa7d61bb99530dfcd6577a681f5c5fc41c6cac7b15ba5b
iDEFENSE Security Advisory 2005-01-20.t
Posted Jan 25, 2005
Authored by Patrik Karlsson, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.20.05 - Remote exploitation of an input validation vulnerability in 3Com Corp.'s OfficeConnect Wireless 11g Access Point allows attackers to glean sensitive router information.

tags | advisory, remote
advisories | CVE-2005-0112
SHA-256 | 20d6f9dae34c3b4c99c46cf39adab6cad55fcb5b45259ad5e2453aaf25d2108c
OracleBOs.txt
Posted Jan 25, 2005
Authored by Joxean Koret

This advisory covers nine of the 23 vulnerabilities recently discovered in various versions of Oracle's database server.

tags | advisory, vulnerability
SHA-256 | 05f58b02101062b1f57e0de5e3166ee29294c50e446a28ff4adfd2aaf99ca936
Secunia Security Advisory 13925
Posted Jan 25, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Apache check_forensic script that allows for local privilege escalation.

tags | advisory, local
SHA-256 | d4bd5c4ffda2aac9e74cafa67e43fbd8f1658d51600f2cb56c42471205d50f78
Secunia Security Advisory 13942
Posted Jan 25, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in 3Com OfficeConnect Wireless 11g Access Point, which can be exploited by malicious people to gain knowledge of sensitive information.

tags | advisory
SHA-256 | 4f592f511c62e88075d0e9e04e3a75eada218e949fe02b570f10602507ec9b6f
dsa-651.txt
Posted Jan 25, 2005
Site debian.org

Debian Security Advisory 651-1 - A couple different overflows have been discovered in Squid. One is in the parser for Gopher and another is in the receiver for WCCP messages.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2005-0094, CVE-2005-0095
SHA-256 | 836558daf3b8225ee83be23b5502e47ecb6c82c7286dfd447db0ca184d7f8ab5
Secunia Security Advisory 13929
Posted Jan 25, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in AntiGen for Domino, which can be exploited by malicious people to cause a DoS (Denial of Service) and by malware to bypass certain scanning functionality.

tags | advisory, denial of service, vulnerability
SHA-256 | 32287f8e52ff5ebe7d2934853f6926bea12e4cabc6b4437b3b9719960dec2988
dsa-650.txt
Posted Jan 25, 2005
Site debian.org

Debian Security Advisory 650-1 - Sword, a package for making a bible web site, is susceptible to a remote command execution flaw due to a lack of sanitizing input. Not even your god can save you now.

tags | advisory, remote, web
systems | linux, debian
advisories | CVE-2005-0015
SHA-256 | 286c2640651ad4437f0111a699bc755f9e50d7537c9e72161cbab7ce90041134
57708.html
Posted Jan 25, 2005
Site sunsolve.sun.com

Sun Security Advisory - A vulnerability in the Java Plug-in may allow an untrusted applet to elevate privileges through JavaScript calling into Java code. For example, an untrusted applet may grant itself permissions to read and write local files or execute local applications that are accessible to the user running the untrusted applet. A second vulnerability may allow an untrusted applet to inappropriately interfere with another applet in the same web page which may include causing it to incorrectly load non-code resources such as files and web pages.

tags | advisory, web, local, javascript
SHA-256 | fff12819e999f2aa04fd9023287b35be822c905487fcb22420f818a51a1e653f
GeCAD1381.txt
Posted Jan 25, 2005
Site gecadnet.ro

GeCAD NET Security Advisory - The HTML Help Control patch issued from Microsoft may be subverted via other known vulnerabilities that are left unpatched in Internet Explorer.

tags | advisory, vulnerability
SHA-256 | d32c5cf90c2bbe8ef625797db1169224db31dcd4ce0d0477dd0575f3454eb37f
dsa-649.txt
Posted Jan 25, 2005
Site debian.org

Debian Security Advisory 649-1 - A buffer overflow has been discovered in xtrlock, a minimal X display lock program which can be exploited by a malicious local attacker to crash the lock program and take over the desktop session.

tags | advisory, overflow, local
systems | linux, debian
advisories | CVE-2005-0079
SHA-256 | 61962f41f5e7339d97af3a6ced5488ce1a0da7b3ca851f38ddf0359b7a4f2d92
KDE Security Advisory 2005-01-19.1
Posted Jan 25, 2005
Authored by KDE Desktop | Site kde.org

KDE Security Advisory: kpdf, the KDE pdf viewer, shares code with xpdf. xpdf contains a buffer overflow that can be triggered by a specially crafted PDF file.

tags | advisory, overflow
advisories | CVE-2005-0064
SHA-256 | 6b15ccf0b7bec83aa5472d69ac47e0982d0440956056b53788eaaf87744463e3
konversation.txt
Posted Jan 25, 2005
Authored by Wouter Coekaerts

Konversation versions below 0.15.1 suffer from various flaws that allow for shell command injection amongst others.

tags | advisory, shell
SHA-256 | 1878ab58f77ea098da55b04d4e3cac28e5c15f51bc0bce5aed916d6b27a0de19
oracle23.txt
Posted Jan 22, 2005
Authored by Stephen Kost | Site integrigy.com

Integrigy Security Advisory - Oracle has released the its first Critical Patch Update (January 2005) and fixes 23 vulnerabilities in the Oracle Database, Oracle Application Server, and Oracle E-Business Suite - Integrigy discovered 5 of these vulnerabilities. The vulnerabilities in the Oracle Database and Oracle E-Business Suite should be considered high risk and organizations should work to apply the necessary patches at the earliest possible opportunity.

tags | advisory, vulnerability
SHA-256 | 2d1a3adf02a15d6881976646e7fb047d6f0e021ee82168b3c88b84ea0793d9ac
Secunia Security Advisory 13843
Posted Jan 22, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Squid 2.x, which can be exploited by malicious users to bypass certain security restrictions. The issue is caused due to some LDAP implementations ignoring leading/trailing whitespaces in usernames. This can be exploited to bypass certain ACLs based on usernames or trick some log analysis by supplying a username with a whitespace in the beginning or end during the authentication process.

tags | advisory
SHA-256 | c0421bab66434fc8af2056b83c40c2ac1991466832dae520213f099b4877fe65
iDEFENSE Security Advisory 2005-01-19.t
Posted Jan 22, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.19.05 - Two remotely exploitable denial of service conditions have been found to exist in MySQL MaxDB and SAP DB Web Agent products. MaxDB 7.5.00.21 fixes these issues.

tags | advisory, web, denial of service
advisories | CVE-2005-0081, CVE-2005-0082
SHA-256 | 41d6628bc065fa8e77e30ed2f6500b691ce1330b4cd9302a821d8f957a190e6e
real-03full.txt
Posted Jan 22, 2005
Authored by John Heasman | Site ngssoftware.com

NGSSoftware Insight Security Research Advisory - Two vulnerabilities have been discovered in RealPlayer which may potentially be leveraged to allow remote code execution, or may used in combination with the Real Metadata Package File Deletion vulnerability to reliably delete files from a users system. RealPlayer 10.5 (6.0.12.1040) and older versions are affected.

tags | advisory, remote, vulnerability, code execution
SHA-256 | 5c0369393320c3bc4942c495e3418f09710027a42e9c22a5dd5a498b9a15bf83
real-02full.txt
Posted Jan 22, 2005
Authored by John Heasman | Site ngssoftware.com

NGSSoftware Insight Security Research Advisory - A vulnerability has been discovered in RealPlayer which can allow an attacker to delete arbitrary files from a users system through a specially crafted webpage with little user interaction. RealPlayer 10.5 (6.0.12.1040) and older versions are affected.

tags | advisory, arbitrary
SHA-256 | b462f3260253fe793321c8e2dfeaaaa00172ff31bc7e9284b32f1a9c98fb0224
Page 3 of 9
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close