what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 215 RSS Feed

Files

iDEFENSE Security Advisory 2005-02-28.2
Posted Feb 28, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.28.05 - Local exploitation of a privileged file descriptor leak in KPPP can allow attackers to hijack a system's domain name resolution function. The vulnerability specifically exists due to kppp's failure to properly close privileged file descriptors.

tags | advisory, local
advisories | CVE-2005-0205
SHA-256 | 1e98ce8b6f3a457b18bb7affeffb9feeb347d0f671f15de5837566681204732d
iDEFENSE Security Advisory 2005-02-28.1
Posted Feb 28, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.28.05 - Remote exploitation of a design error in Mozilla 1.7.3 and Firefox 1.0 may allow an attacker to cause heap corruption, resulting in execution of arbitrary code.

tags | advisory, remote, arbitrary
advisories | CVE-2005-0255
SHA-256 | 5cbd9ac52cd21291b79bf7cd047e91d345c31eb9f4edcc93aff9be053d9c7ac5
Secunia Security Advisory 14402
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeNX, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 37e1ac9deed70b20e10015f518381ec11c9ec9590a036e8b2ef647dbc7731bfd
Secunia Security Advisory 14411
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adam Zabrocki has reported a vulnerability in WU-FTPD, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a00735d6fe1cc601a159d24a83abcc472ee3d74af790568f34dce435806a9f35
Secunia Security Advisory 14387
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Randall Perry has reported a weakness in Gaim, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | c9825e7f28eee24dac2ddf5bc103f2c5c24cfff27d0b8954871dd6099173cae6
Secunia Security Advisory 14302
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kevin Masterson has reported a vulnerability in the WebMod plugin for Half-Life Dedicated Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 62f3b3610e1fd5ac69237ba6d094f010356206a8ee1495277e23bdd9748baea5
Secunia Security Advisory 14386
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Gaim, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 75b9932e5ae07e7a4071f09511825bb4c4e79a8ef388d87cb5499aea7b4fad2a
Advisory-06.txt
Posted Feb 28, 2005
Authored by HaCkZaTaN | Site neossecurity.net

phpBB version 2.0.12 is susceptible a full path disclosure flaw.

tags | advisory
SHA-256 | 4cec51e22df5d35b92aa11d5337c12048ed95450acaa2abeb85efe9d401bed9b
firefoxFlaw.txt
Posted Feb 28, 2005
Authored by Paul From Greyhats | Site greyhatsecurity.org

A minor security vulnerability exists in the way that Firefox handles cross-domain image dragging. Versions 1.0.0 and 1.0.1 are affected.

tags | advisory
SHA-256 | 604755feb72dffe2d9395f16b529878dd681ec358f99151df391db07efaa368d
badblue-adv.txt
Posted Feb 28, 2005
Authored by Andres Tarasco

SIA has discovered a buffer overflow in EXT.DLL, a module that handles HTTP requests in BadBlue versions below 2.6.

tags | advisory, web, overflow
SHA-256 | b5607998c3430b98c9a9226f12852961b96d8150541c9eb0ce960333b9bd954a
Gentoo Linux Security Advisory 200502-30
Posted Feb 28, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-30 - cmd5checkpw contains a flaw allowing local users to access other users cmd5checkpw passwords. Versions 0.22-r1 and below are affected.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 516825f6a1566f5096dd94f1bcf5b57777e7e0af2e87cfa9f1c4214133b2466b
iDEFENSE Security Advisory 2005-02-25.t
Posted Feb 28, 2005
Authored by iDefense Labs, Adam Zabrocki | Site idefense.com

iDEFENSE Security Advisory 02.25.05 - Remote exploitation of an input validation vulnerability in version 2.6.2 of WU-FPTD could allow for a denial of service of the system by resource exhaustion.

tags | advisory, remote, denial of service
advisories | CVE-2005-0256
SHA-256 | b773a75845596f1ab351ab1c13be23ca2743bbbe9b69eb4ece8d77d6739e7afb
Secunia Security Advisory 14381
Posted Feb 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Solaris, which can be exploited by malicious, local users to overwrite or delete arbitrary files on a vulnerable system.

tags | advisory, arbitrary, local
systems | solaris
SHA-256 | 5497d544e2202cd6075a1a5f7ff931a55d1efe78f0c25f64514e070f4c0bd641
dsa-690.txt
Posted Feb 28, 2005
Site debian.org

Debian Security Advisory 690-1 - Bastian Blank found a vulnerability in bsmtpd, a batched SMTP mailer for sendmail and postfix. Unsanitized addresses can cause the execution of arbitrary commands during alleged mail delivery.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2005-0107
SHA-256 | b0b1a17b1af7846374d350b779527284f2f36c713156f3fd3b1ab100b1f0ecf3
gaim113.txt
Posted Feb 28, 2005
Authored by Randall Perry

By sending a file with parenthesis in it to another GAIM user, you can cause their client to crash and completely close GAIM down.

tags | advisory
SHA-256 | 0b8a25fa28658e8a92e8acd0c39aa0846a6d979482aca7fdd97872679f2760e3
57738.html
Posted Feb 26, 2005
Site classic.sunsolve.sun.com

Sun Security Advisory - A security vulnerability in the STSF Font Server Daemon (stfontserverd) may allow a local unprivileged user the ability to overwrite or remove any file on the system which could result in a Denial of Service (DoS).

tags | advisory, denial of service, local
SHA-256 | 2ee5885d2260af9302e5f2c7bb7dedfae64ea2e56c52ed7e0191861ab29d222d
Secunia Security Advisory 14394
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in PunBB, which potentially can be exploited by malicious users to disclose sensitive information, and by malicious people to bypass certain security restrictions and conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 55bdc2b21f283254eddc16f297a57fd9c343d0f2b840bcffb722121b79b9cedb
Secunia Security Advisory 14399
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nst has reported a vulnerability in phpWebSite, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 6d0a244cb9db7f79025aa7e4babcbdace5ad44693fa5bb880fded47728eb1fe7
sof2guidboom.txt
Posted Feb 26, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Soldier of Fortune II versions 1.03 and below suffer from a remote denial of service flaw.

tags | advisory, remote, denial of service
SHA-256 | a70857bf750f173d882ed32cf5cd2c25d4ae2cb525fce0943073ab2470597ba4
SSRT4694.txt
Posted Feb 26, 2005
Site hp.com

HP Security Bulletin - A potential vulnerability has been identified with HP-UX running ftpd where the vulnerability could be exploited to allow a remote authorized user unauthorized access to files.

tags | advisory, remote
systems | hpux
SHA-256 | 019efba716311fabbd9c25e564ad9f743b963cc88b64d530205e5b7f4ffcda36
googleEvil.txt
Posted Feb 26, 2005
Authored by Cody Hatch

Google appears to be correlating searches on Google's site with Gmail accounts, potentially creating privacy concerns for Gmail users.

tags | advisory
SHA-256 | 4aecf53c7deac8ce922ae2fb3f70cc37ba25f0787c4b5dac13f401164f288252
coolservlets.txt
Posted Feb 26, 2005
Authored by Josh884

The open source guestbook script from CoolServlets.com is susceptible to input validation and logic flaws.

tags | advisory
SHA-256 | 2387b8d6ae974bbd8dd50740fa50a397babe8edbc825c771b0eb5c8cb5ac9d18
Cisco Security Advisory 20050224-acnsdos
Posted Feb 26, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Devices running Cisco Application and Content Networking System (ACNS) software may be vulnerable to Denial of Service (DoS) attacks and may contain a default password for the administrative account. Devices running ACNS software may be vulnerable to the DoS attacks while configured as a transparent proxy server, forward proxy server, or reverse proxy server.

tags | advisory, denial of service
systems | cisco
SHA-256 | 95495b1b85118a7709d8a7d3720457f69be1f512fea90a8ef51bc02408e111d8
iDEFENSE Security Advisory 2005-02-23.t
Posted Feb 26, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.23.05 - Local exploitation of a race condition in the Kodak Color Management System's kcms_configure script packaged with Sun Microsystems Inc. Solaris operating system can allow for the corruption of arbitrary files on the system.

tags | advisory, arbitrary, local
systems | solaris
advisories | CVE-2004-0481
SHA-256 | 28c7540504e861f0ff576e371e97faadadab0eca28f83fcf288b9fdf9885595f
Secunia Security Advisory 14397
Posted Feb 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious users to gain knowledge of potentially sensitive information.

tags | advisory
systems | hpux
SHA-256 | d0c319a2e7ead1b6dc8a140b7d4af5490a000a3d28b82b92573a838c5cab8f23
Page 1 of 9
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close