exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 314 RSS Feed

Files

Secunia Security Advisory 14769
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in Sacred, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | fcc85ddccaa3037be324238d4ec5030f90993855d85dff57990d37cbad458b27
Secunia Security Advisory 14762
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in The Settlers: Heritage of Kings, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 59735ed172f228e6eef49b6eac899527784bc2f72b8d71668ba0d3385dd018d0
MITKRB5-SA-2005-001-telnet.txt
Posted Mar 29, 2005
Site web.mit.edu

MIT krb5's supplied telnet client is vulnerable to buffer overflows in the functions slc_add_reply() and env_opt_add(). These can be exploited by a malicious server to which the client is trying to connect.

tags | advisory, overflow
advisories | CVE-2005-0468
SHA-256 | e4c1476ad7afba11079985f9690f65b19a9f0750826a16ff4f4d3bf05f3d8da9
Secunia Security Advisory 14729
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Smarty, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f5001cf5cd35592cacc83ae523ab9aa51805228767b10545dbb32eb310544cf7
Secunia Security Advisory 14745
Posted Mar 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gael Delalleau has reported two vulnerabilities in Kerberos V5, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 8d77c0524576df8beefe2fa2340b441c05a2f186b4492e6fd771811835f33ac6
iDEFENSE Security Advisory 2005-03-28.2
Posted Mar 29, 2005
Authored by iDefense Labs, Gael Delalleau | Site idefense.com

iDEFENSE Security Advisory 03.28.05 - Remote exploitation of a buffer overflow vulnerability in multiple telnet clients could allow the execution of arbitrary code. The vulnerability specifically exists in the env_opt_add() function of telnet.c. iDEFENSE has confirmed the existance of the vulnerability in the telnet client included in the Kerberos V5 Release 1.3.6 package and the client included in the SUNWtnetc package of Solaris 5.9. It is suspected that most BSD based telnet clients are affected by this vulnerability.

tags | advisory, remote, overflow, arbitrary
systems | solaris, bsd
advisories | CVE-2005-0468
SHA-256 | de99e8ea1329dbc1f15a968b8c0756e881aa440162190742655fdb287e67ea1c
iDEFENSE Security Advisory 2005-03-28.1
Posted Mar 29, 2005
Authored by iDefense Labs, Gael Delalleau | Site idefense.com

iDEFENSE Security Advisory 03.28.05 - Remote exploitation of an buffer overflow vulnerability error in multiple telnet clients may allow execution of arbitrary commands. The vulnerability specifically exists in the handling of the LINEMODE suboptions, in that there is no size check made on the output, which is stored in a fixed length buffer. iDEFENSE has confirmed the existence of the vulnerability in the telnet client included in the Kerberos V5 Release 1.3.6 package and the client included in the SUNWtnetc package of Solaris 5.9. It is suspected that most BSD based telnet clients are affected by this vulnerability.

tags | advisory, remote, overflow, arbitrary
systems | solaris, bsd
advisories | CVE-2005-0469
SHA-256 | 9a3b7b73eb08fc8817b92e7dac30a75b72f3c015d5bbd074dbfb8f930414a6f2
tincat2bof.txt
Posted Mar 29, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Tincat network library used in various games is susceptible to a remote buffer overflow in the code that logs players entering the server. This flaw allows for remote code execution.

tags | advisory, remote, overflow, code execution
SHA-256 | c211634e8ceb1aabbd24adf99b61d5686e280b0581dced699b041982f50b4780
Gentoo Linux Security Advisory 200503-34
Posted Mar 29, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-34 - A routine security audit of the mpg321 package revealed a known security issue remained unpatched. The vulnerability is a result of mpg321 printing embedded ID3 data to the console in an unsafe manner. Versions less than 0.2.10-r2 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | e3b4a0926c6deb1e52dbd27635780082fa5bbda54ada9fec46a0718dc8882384
adv1.pdf
Posted Mar 29, 2005
Authored by Ilja van Sprundel | Site suresec.org

The Bluetooth code in the Linux kernel has a flaw that allows for local privilege escalation. Versions affected are greater than or equal to 2.4.6, less than or equal to 2.4.30-rc1, and 2.6.x up to 2.6.11.5.

tags | advisory, kernel, local
systems | linux
SHA-256 | 3af1e2b575930a55ef4b0186165f28931f8a985f60a7c3067e9481a97e6a86a3
as400ldap.txt
Posted Mar 29, 2005
Authored by Shalom Carmel

The LDAP service on an iSeries server can be used to enumerate the AS400 user profiles.

tags | advisory
SHA-256 | c2b8bdaf2439c1b48e6be48182c9ebeacfaefa836bef1783fbc6e7ad751c62b1
Secunia Security Advisory 14692
Posted Mar 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - mircia has reported a vulnerability in phpMyDirectory, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e8a6e19f1ef60fa7a111e1c9333d6f9481732db3cfd7e295faea8a9a6c45c852
Secunia Security Advisory 14727
Posted Mar 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ipsec-tools. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 04f78b9e0f3290e05eee71a01560c624a1f050960e2d99ff7159323f243b3c49
Secunia Security Advisory 14714
Posted Mar 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for mozilla. This fixes some vulnerabilities, which can be exploited to bypass certain security restrictions, conduct spoofing and script insertion attacks, disclose various information, or compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, slackware
SHA-256 | 9dc034d44353294bf6fbe5904b11f53ce243451d423981aef7a1fbd5bf444060
Secunia Security Advisory 14697
Posted Mar 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported some vulnerabilities in exoops, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5a3f3b4985fa46f3baa0f538930c008b8890e365d6b62f428263eb4b01b6b1a4
Secunia Security Advisory 14712
Posted Mar 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aviv Raff has reported a vulnerability in Maxthon, which can be exploited by malicious people to disclose some potentially sensitive information.

tags | advisory
SHA-256 | 87440c1dab3a4f2df2e1ad7124a012979bb9e82c5efc0d10443604666bdc6377
Secunia Security Advisory 14735
Posted Mar 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for Thunderbird. This fixes four vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 3fe5b367857e0869dfa98f0b26c693163c74db4393ed4b4961689077c2ee878e
Secunia Security Advisory 14715
Posted Mar 28, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gerardo 'Astharot' Di Giacomo has reported some vulnerabilities in the Nuke Bookmarks module for PHP-Nuke, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, php, vulnerability, xss, sql injection
SHA-256 | deaa338c13d08b2030eb64ce45b5ad57c433c9d138d36cd4008008d8d845448e
TCP_Timestamping_Advanced_Fingerprinting.txt
Posted Mar 25, 2005
Authored by Erwan Arzur | Site lse.epita.fr

Physical device fingerprinting with TCP timestamp options. This is an advisory with content that is somewhat similar to a paper released around March 1st 2005 by a student at UC San Diego. The research was apparently conducted independently, though at the same time.

tags | advisory, tcp
SHA-256 | b4de6de4b311c4ab27f4d3f7102a136863fe0f5cb91de27acef22545932689f1
Gentoo Linux Security Advisory 200503-33
Posted Mar 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-33 - Sebastian Krahmer has reported a potential remote Denial of Service vulnerability in the ISAKMP header parsing code of racoon. Versions less than 0.5-r1 are affected.

tags | advisory, remote, denial of service
systems | linux, gentoo
advisories | CVE-2005-0398
SHA-256 | 344b10d905106d75e0b928fecdc5658b4d02e3088beca6815d0f3a5855b033db
Gentoo Linux Security Advisory 200503-32
Posted Mar 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-32 - Mozilla Thunderbird is vulnerable to multiple issues, including the remote execution of arbitrary code through malicious GIF images. Versions less than 1.0.2 are affected.

tags | advisory, remote, arbitrary
systems | linux, gentoo
advisories | CVE-2005-0255, CVE-2005-0399, CVE-2005-0590, CVE-2005-0592
SHA-256 | ea980eb779657bb4c95e501cce5137daaf304417b185d45d2356cdb1aa9907e5
Gentoo Linux Security Advisory 200503-31
Posted Mar 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-31 - Mozilla Firefox 1.0.2 fixes new security vulnerabilities, including the remote execution of arbitrary code through malicious GIF images or sidebars. Versions less than 1.0.2 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2005-0399, CVE-2005-0401, CVE-2005-0402
SHA-256 | 34722b3781c6ab48eaf0417f7fafcb189d2c2197a5b82e98e2ee8224899dbde2
Gentoo Linux Security Advisory 200503-30
Posted Mar 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-30 - The Mozilla Suite is vulnerable to multiple issues ranging from the remote execution of arbitrary code to various issues allowing to trick the user into trusting fake web sites or interacting with privileged content. Versions less than 1.7.6 are affected.

tags | advisory, remote, web, arbitrary
systems | linux, gentoo
advisories | CVE-2004-1156, CVE-2005-0230, CVE-2005-0231, CVE-2005-0232, CVE-2005-0233, CVE-2005-0255, CVE-2005-0399, CVE-2005-0401, CVE-2005-0527, CVE-2005-0578, CVE-2005-0584, CVE-2005-0585, CVE-2005-0588, CVE-2005-0590, CVE-2005-0591, CVE-2005-0592, CVE-2005-0593
SHA-256 | 9d55011510391e93916e5659f46da84667ab40997ad14fd73ea21b14aba0b7b5
searchbarid.txt
Posted Mar 25, 2005
Authored by Aviv Raff

Maxthon browser versions 1.2.0 and below suffer from an information disclosure vulnerability via the m2_search_text property.

tags | advisory, info disclosure
SHA-256 | 35d433c9ededc826bb1c5d3edff8514684d0c7d89b2113612b2fc0829ccdcf47
smailHeap.txt
Posted Mar 25, 2005
Authored by infamous41md

Smail versions 3.20.120 and below are susceptible to a remote root heap buffer overflow vulnerability and local signal handling vulnerabilities as well. Patch included.

tags | advisory, remote, overflow, local, root, vulnerability
SHA-256 | 687ed526cf062478c0cf3875a41bfd3238dd39ac7abefb34d516fac6450a322a
Page 2 of 13
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close