what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 216 RSS Feed

Files

Secunia Security Advisory 13867
Posted Jan 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability in MySQL can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
SHA-256 | b05d27e7099eee9d222fce2f8d88432812dff9ab56bd6feb3e0e99140da64a97
Secunia Security Advisory 13861
Posted Jan 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in BlackBerry Enterprise Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 466942874d911547aca6456b8ff4c50d84410df74e1c7ac4830a883bb052f1e8
dsa-641.txt
Posted Jan 18, 2005
Site debian.org

Debian Security Advisory 641-1 - A MIDI player named playmidi contains a setuid root program with a buffer overflow that can be exploited by a local attacker.

tags | advisory, overflow, local, root
systems | linux, debian
advisories | CVE-2005-0020
SHA-256 | cd0e9a337951b3e09ad611aa9ce6bb73ed15629ca751c148f112711735a8abdf
Secunia Security Advisory 13882
Posted Jan 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Solaris and SEAM, which potentially can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | solaris
SHA-256 | afea8120cd3c47e3656324a4c98cbcd93a8e98a78551991470079b9c2a68aa2e
dsa-640.txt
Posted Jan 18, 2005
Site debian.org

Debian Security Advisory 640-1 - A buffer overflow has been discovered in xatitv, one of the programs in the gatos package

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2005-0016
SHA-256 | a5ba9f283834d8b4938ce473af0d75b42d0f86adf054a658ac39480ed9494ecc
Gentoo Linux Security Advisory 200501-25
Posted Jan 18, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-25 - Squid contains vulnerabilities in the the code handling NTLM (NT Lan Manager), Gopher to HTML and WCCP (Web Cache Communication Protocol) which could lead to denial of service and arbitrary code execution.

tags | advisory, web, denial of service, arbitrary, vulnerability, code execution, protocol
systems | linux, gentoo
SHA-256 | 02889a8e6fdf477d76ba90d004e85aeac84bba56864ec4c5e6e5f0e54e15878f
appleAirport.txt
Posted Jan 18, 2005
Authored by Dylan Griffiths | Site thock.com

The Apple AirPort WDS is susceptible to a denial of service attack when a link-state change takes place on a UDP port.

tags | advisory, denial of service, udp
systems | apple
SHA-256 | ba61e9fa992c5d7036a2d67737ea15d2e8f1d17f0673d22c0b2f0eb6fcd5bbcf
bbtagXSS.txt
Posted Jan 18, 2005
Authored by pigrelax

Cross site scripting vulnerabilities have been discovered in nester BB tags.

tags | advisory, vulnerability, xss
SHA-256 | d2edd3b75016dd553e18d0017adb0b56aa6543383f5e78d348e1beb9db00f5f7
iDEFENSE Security Advisory 2005-01-14.t
Posted Jan 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.14.05 - Local exploitation of a buffer overflow vulnerability in Exim 4.41 may allow execution of arbitrary commands with elevated privileges.

tags | advisory, overflow, arbitrary, local
SHA-256 | 8c68f85820a6d392854c8ee38660da2dbde1dce5e3fef51f779a0767d67f3fb7
Secunia Security Advisory 13854
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paul Brereton has reported a vulnerability in PRADO 1.x, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a013a202c050ec0aaa5d5e1321489120b84e3795fe4567b6088d5dbd2169f22c
57717.html
Posted Jan 16, 2005
Site sunsolve.sun.com

Sun Security Advisory - User accounts created with the Solaris Management Console (SMC) GUI which are configured for password aging may allow login without specifying a password.

tags | advisory
systems | solaris
SHA-256 | 5b984bbbf10361d8f40fa865167285d7f404412c1e1be05f7c3e732225484dd8
Secunia Security Advisory 13844
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adam Baldwin has discovered a weakness in Encrypted Messenger, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory
SHA-256 | f38900b7e4080e79f6b633c0c67dabefbb821e879e89799bf8ce2a2f859b157f
dsa-639.txt
Posted Jan 16, 2005
Site debian.org

Debian Security Advisory 639-1 - Andrew V. Samoilov has noticed that several bugfixes which were applied to the source by upstream developers of mc, the midnight commander, a file browser and manager, were not backported to the current version of mc that Debian ships in their stable release.

tags | advisory
systems | linux, debian
advisories | CVE-2004-1004, CVE-2004-1005, CVE-2004-1009, CVE-2004-1090, CVE-2004-1091, CVE-2004-1092, CVE-2004-1093, CVE-2004-1174, CVE-2004-1175, CVE-2004-1176
SHA-256 | 6e494d1c570983087beb8807fe9e593a7d73c5a74adf2e3bcafa401dcefff021
Secunia Security Advisory 13790
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has acknowledged a vulnerability in httpd's mod_include module, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | openbsd
SHA-256 | c5723ffea326c98deb549d95dd6275a70c6165c0b7b9c0a230a3b9ac8b4fb167
Secunia Security Advisory 13825
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Squid, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | c0b16ab48e3e1fa7c055a566e9b58522c6b3d4a31b7ee6f14a5ed5fa765eacfb
iDEFENSE Security Advisory 2005-01-13.3
Posted Jan 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.13.05-3 - Local exploitation of a design error vulnerability in the inpview command included in multiple versions of Silicon Graphics Inc.'s IRIX could allow for arbitrary code execution as the root user. iDEFENSE has confirmed the existence of this vulnerability in SGI IRIX version 6.5.9 (feature) and 6.5.22 (maintenance).

tags | advisory, arbitrary, local, root, code execution
systems | irix
SHA-256 | 6fc74e29d221906b5702bda5d63a1aa554f4996f982c5cdfd0f9e76df8802420
iDEFENSE Security Advisory 2005-01-13.2
Posted Jan 16, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 01.13.05-2 - Remote exploitation of a stack based buffer overflow vulnerability in MySQL MaxDB version 7.5.00 could allow attackers to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 654587eb91cfe85f52087b67018c95ae4efe4ca6da12b8ae8a8571ff2a5e966d
iDEFENSE Security Advisory 2005-01-13.t
Posted Jan 16, 2005
Authored by iDefense Labs, Sean de Regge | Site idefense.com

iDEFENSE Security Advisory 01.13.05 - Remote exploitation of a buffer overflow vulnerability in Apple Computer Inc.'s iTunes music player allows attackers to execute arbitrary code. The problem specifically exists when parsing playlist files that contain long URL file entries.

tags | advisory, remote, overflow, arbitrary
systems | apple
SHA-256 | 0ef04a63f0b7de016bd8ee4cfdbff3d9b5f2a0e90b7425e26b41e85a925b45d8
breedzero.txt
Posted Jan 16, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Breed game server is susceptible to a remote denial of service attack when sent an empty UDP packet.

tags | advisory, remote, denial of service, udp
SHA-256 | 7a562c3828a442ba297a94ba95df2ede4d37761a0a249397c9a5e979fbce4b09
Secunia Security Advisory 13827
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in ISS Proventia, which allows malware to bypass detection.

tags | advisory
SHA-256 | 027d156a1c2bad9fd74c893d8b2a30f07591e52e701d5bc1c76ca0882bf3ac71
Secunia Security Advisory 13833
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in TrendMicro InterScan, which allows malware to bypass detection.

tags | advisory
SHA-256 | d0bf0b88ed59580e248e744d43354f7047d3c16820897fac526b2f777104f5bd
Secunia Security Advisory 13792
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Check Point Firewall-1 NG with SmartDefense, which allows malware to bypass detection.

tags | advisory
SHA-256 | 591ae33f7ad522ffc27ec1a6c373a6fcfbf8b3817c30dc85514fe40a15d422ba
cirt-28-advisory.pdf
Posted Jan 16, 2005
Site cirt.dk

CIRT Security Advisory - The web application for the Trend Micro Control Manager Enterprise Edition 3.0 is susceptible to a replay attack. The username and password are encrypted but there is not any form of timestamp mechanism to make this more advanced and secure.

tags | advisory, web
SHA-256 | 3009e577dcfd334d942abe624313593fae4988effb0ce185c31c327c0895f6fa
Secunia Security Advisory 13837
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in McAfee Webshield 3000, which allows malware to bypass detection.

tags | advisory
SHA-256 | a8c56afde7fdb0730bbda48e3ac45636ef48915426e5ff17587b6d6895126335
Secunia Security Advisory 13848
Posted Jan 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Darren Bounds has reported a weakness in IronPort AsyncOS, which allows malware to bypass detection.

tags | advisory
SHA-256 | ca6f5f9fca7661ac7e9f183cafbfade7cd18d7bb88b6af557c2da505904ff7d1
Page 5 of 9
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close