what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 282 RSS Feed

Files

javamail_dir_travers.txt
Posted Apr 18, 2005
Authored by Rafael San Miguel Carrasco | Site dvc.es

JavaMail is vulnerable to a directory-traversal attack where files can be written to an arbitrary location within the filesystem, by specifying a Content-Disposition header which contains a relative path.

tags | advisory, arbitrary
SHA-256 | 0d8d9c543b406aa12fb6d97ffbe7d720e1c2adf4a994ee527ee49219e237ba7f
Gentoo Linux Security Advisory 200504-9
Posted Apr 18, 2005
Authored by Gentoo | Site security.gentoo.org

Gentooo Linux Security Advisory GLSA 200504-09 - Axel FTP/HTTP download "accelerator" is vulnerable to a buffer-overflow in code contained in conn.c. Versions up to 1.0b are affected.

tags | advisory, web, overflow
systems | linux
SHA-256 | e3f733b6144971fec615a292f60e1dfd759fe0fe3ff210ea5a376814305abb30
centra_xss.txt
Posted Apr 18, 2005
Authored by clorox

Centra is a system designed to "webcast" MS Office documents. It is vulnerable to Cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1ce38d6f6a3efaf44e1b13f23c7c28fecf51a925bea2d24b782b2bea8da69a13
04.12.05d.txt
Posted Apr 18, 2005
Site idefense.com

iDEFENSE Security Advisory 04.12.05 (d) - MSHTA vulnerabilities allow attacker-specified programs to be run by specifying a CLSID associated with the desired program.

tags | advisory, vulnerability
advisories | CVE-2005-0063
SHA-256 | 0183c6a07bad05a514025166c46b084f13076710dd0012c9d26bfb0369209dea
04.12.05c.txt
Posted Apr 18, 2005
Site idefense.com

iDEFENSE Security Advisory 04.12.05 (c) - DHTML support in Internet Explorer is vulnerable to a number of attacks which may lead to arbitrary code execution.

tags | advisory, arbitrary, code execution
advisories | CVE-2005-0553
SHA-256 | 349cb56fee747f2b20eee74590bc3f9f3010cd7f10c3092a7ade2a109b6d81dc
04.12.05b.txt
Posted Apr 18, 2005
Site idefense.com

iDEFENSE Security Advisory 04.12.05 (b) - CSRSS.EXE (the core executable for the Windows Client/Server Runtime Server Subsystem, the process which manages most graphical commands in Windows) is vulnerable to a local stack-based buffer overflow.

tags | advisory, overflow, local
systems | windows
advisories | CVE-2005-0551
SHA-256 | 1ed152806cb81fcfa39c72026fa271e195f5ccb4b3cf94eaa8a73449efe485a7
04.12.05a.txt
Posted Apr 18, 2005
Site idefense.com

MS Internet Explorer may allow execution of arbitrary code when it attempts to load a URL where the hostname is greater than 256 characters.

tags | advisory, arbitrary
advisories | CVE-2005-0554
SHA-256 | 61ae937b6493920670582cd64f7974b18854fa5494ba3e3e5b676a4229ad939a
IRM Security Advisory 11
Posted Apr 18, 2005
Authored by IRM Research, IRM Advisories | Site irmplc.com

IRM Security Advisory 011 - Sygate Security Agent (Sygate Secure Enterprise) Denial of Service - A flaw in the policy management component allows malicious users to configure the firewall to use a nonexistent policy, thereby causing a Denial of Service condition.

tags | advisory, denial of service
SHA-256 | 72d952c4b7b042946ac30effd501092f3529e35e766c45c48cb4373b4981cc38
Secunia Security Advisory 14971
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 88b730693431f4ca47a3ee4d543b9cbcd764499fcbb3fb93c39638e5075882ed
Secunia Security Advisory 14967
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported some vulnerabilities in Yager, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 1287bb39b948fc78b891ad33ec10921c259107645934c5d5a407c712e67d8dcd
Secunia Security Advisory 14959
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ilja van Sprundel has reported a vulnerability in FreeBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | 39e8f5051aff86bcf55f392022688aa213ee2d66f484dcd6d4fc00dc32d2a86d
Secunia Security Advisory 14969
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Diabolic Crab has reported some vulnerabilities in OneWorldStore, which can be exploited by malicious people to conduct cross-site scripting, script insertion and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5b371ad9a20303af0d17fcf981a69b68a9b8cbcb9af3c1c4f4dc1cb84124da81
Secunia Security Advisory 14972
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francisco Alisson has reported a vulnerability in All4WWW-

tags | advisory
SHA-256 | 5e1dd3761c395bd70f918560425010145df96594eb6034751ede4b9156dbb118
Secunia Security Advisory 14954
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oliver Karow has reported a vulnerability in RSA Authentication Agent for Web for IIS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | cf79b70c8e48d19db8bf1140d7176e0e40dbbb57ed9052f443efaf21ba3ee33f
Secunia Security Advisory 14953
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Monkey HTTP Daemon, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, web, denial of service, vulnerability
SHA-256 | 992df6b4198f41aad659f70457f4892028decb42784e1d524f0234cd450c21f4
Secunia Security Advisory 14964
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Shalom Carmel has reported a weakness in OS/400, which can be exploited by malicious people to identify valid user accounts.

tags | advisory
SHA-256 | bc5f955f1a9a2e0f5fd0769b4ac49f43cc111d7262dfe73873ac2546c860c9c2
Secunia Security Advisory 14958
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schmidt has reported a vulnerability in Postgrey, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 135903cfee00b90523eb59ede98ddae014f52c13825b6d164aa5d1dc66ee162f
Secunia Security Advisory 14962
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SPI Labs has reported a vulnerability in IBM WebSphere Application Server, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 4bfc89de4c3141feaa8a1a078ded9ff0b4ef626cd9dbd48175082b3985a05bd2
Secunia Security Advisory 14957
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ulf Harnhammar has reported some vulnerabilities in IlohaMail, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 16ed4fba41822b7a8c8d7a720b96059df20a38c6349856afd3c510ae35f5ea9a
Secunia Security Advisory 14932
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Internet Junkbuster, which can be exploited by malicious people to manipulate certain information, cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 79f02cd5e5882c9352efbfcb69f50efb69f1a402bdc4c245d59c4bcd800427d3
Secunia Security Advisory 14961
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sun Java System Web Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, web, denial of service
SHA-256 | d7a6fbc6ac63633c0ab71396467e60f9f3ca76a142850e8ee7dcf4687a714773
Secunia Security Advisory 14960
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sun has acknowledged a vulnerability in Sun ONE/Java System Directory Server, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, java, denial of service
SHA-256 | 84bb5733aef08543f499ac7ab4a54a7b0916a4c497f641b5420fdb93b02ab013
Secunia Security Advisory 14937
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Network Appliance has acknowledged some security issues in Data ONTAP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 21316654aff9101c5a7db6e77c9f1fbd0cc8a3351bbef54e595a32030091336c
Secunia Security Advisory 14940
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gerald Quakenbush has discovered a security issue in eGroupWare, which may expose sensitive information to malicious people.

tags | advisory
SHA-256 | 9ca9ac7a848ae565eefbb546c0293fca420c8a4265ac8fec33b9fa249340793a
Secunia Security Advisory 14928
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - WatchGuard has acknowledged some security issues in the WatchGuard firewall products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d939f3773a0029763c38a5cd0db9584416cc99bb46451c722e0474775e3f2566
Page 4 of 12
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close