what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 331 RSS Feed

Files Date: 2004-12-01 to 2004-12-31

Gentoo Linux Security Advisory 200412-9
Posted Dec 30, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200412-09 - ncpfs is vulnerable to a buffer overflow that could lead to local execution of arbitrary code with elevated privileges.

tags | advisory, overflow, arbitrary, local
systems | linux, gentoo
SHA-256 | e262216bae98af1a0d5e7622360f07eba270de33ef281c3e7faea6cb854ce520
msieDHTML.txt
Posted Dec 30, 2004
Authored by Paul From Greyhats

The MSIE DHTML Edit Control code is susceptible to a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | a2fa0ec2b881347447d64fdd1223cffc003f89298b518e83dc245a833c9ccd93
aspSQL.txt
Posted Dec 30, 2004

asp-rider is susceptible to a SQL injection attack.

tags | exploit, sql injection, asp
SHA-256 | 231289ca7e27a01d5e6fbf56444e6022de5a0e369b8125728c2006b641639b2d
phpGroupWare.txt
Posted Dec 30, 2004
Authored by James Bercegay | Site gulftech.org

phpGroupWare version 0.9.16.003 is susceptible to full path disclosure, cross site scripting, and SQL injection attacks. Exploitation provided.

tags | exploit, xss, sql injection
SHA-256 | b5aca02740fa15bc67a01e2d44fbe0bacfe56f3e5b36c9f677008bce868ea155
firstclass.txt
Posted Dec 30, 2004
Site milw0rm.com

OpenText FirstClass version 8.0 httpd /Search remote denial of service exploit that makes use of large requests.

tags | exploit, remote, denial of service
SHA-256 | fb4dc5b024b6fe2f010ac07f1f99025b4b11df2220ab3f2b2d7d56fa0968a223
Secunia Security Advisory 13466
Posted Dec 30, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kostya Kortchinsky has reported two vulnerabilities in Microsoft Windows, allowing malicious people to compromise a vulnerable system via WINS.

tags | advisory, vulnerability
systems | windows
SHA-256 | 89866b36f27afc2b1a1d32e4f73f249825e22fb9eee9e8fab69b36c0d4929d83
Secunia Security Advisory 13463
Posted Dec 30, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kostya Kortchinsky has reported two vulnerabilities in Microsoft Windows NT, allowing malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system. Both are related to DHCP functionality.

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | c19699dcb817421f4258c8e7b0454c65324ff9afafe1df5e4e36fc1572d8d546
Secunia Security Advisory 13465
Posted Dec 30, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cesar Cerrudo has reported two vulnerabilities in Microsoft Windows, allowing malicious, local users to escalate their privileges. They involve both LPC and LSASS functionality.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | 4e291898e528e3d368c4e93fabea27381de7f1b101281ed398342faa8aa37edd
hyperterm.txt
Posted Dec 30, 2004
Authored by Brett Moore SA

A vulnerability in Microsoft HyperTerminal due to a boundary error in the handling of session files and telnet URLs can cause a buffer overflow by tricking a user into opening a malicious HyperTerminal session file (.ht) or clicking a specially crafted telnet URL in a malicious e-mail or on a website.

tags | advisory, overflow
SHA-256 | d5f48a0b9578759b5f20f38c3291107ddbb5f6e43f50da443fe60a814a424542
iDEFENSE Security Advisory 2004-12-13.2
Posted Dec 30, 2004
Authored by iDefense Labs, Greg MacManus | Site idefense.com

iDEFENSE Security Advisory 12.13.2004-2 - Remote exploitation of a format string vulnerability in version 6.0.2 of Adobe's Reader could allow attackers to execute arbitrary code.

tags | advisory, remote, arbitrary
advisories | CVE-2004-1153
SHA-256 | d3d1881e03cbfa45c3076cf6b1c2bf03b6162147c3ef132b72479f95e266ecb6
iDEFENSE Security Advisory 2004-12-14.2
Posted Dec 30, 2004
Authored by iDefense Labs, Lord Yup | Site idefense.com

iDEFENSE Security Advisory 12.14.2004-2 - Remote exploitation of a buffer overflow vulnerability in Microsoft Corp.'s Word 6.0/95 Document Converter could allow attackers to exploit arbitrary code under the privileges of the target user.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2004-0901
SHA-256 | 3194c6a036d5ebfbc45f0e7d1b3f0e87c2aca59cbdfe8330dffe6cb4bc195196
Ubuntu Security Notice 38-1
Posted Dec 30, 2004
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-38-1 - This advisory covers all the recent vulnerabilities discovered in the Linux 2.6 kernel series.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2004-0814, CVE-2004-1016, CVE-2004-1056, CVE-2004-1058, CVE-2004-1068, CVE-2004-1069, CVE-2004-1137, CVE-2004-1151
SHA-256 | f928e968398cbd5ac5db9f7ab30d8bb1e4a4a4c236b96cf2ea594c3a6fceb29f
THCSSLCheck.zip
Posted Dec 30, 2004
Authored by thc | Site thc.org

THC SSL Check is a small tool that checks the remote SSL stack for supported ciphers and versions. Useful for pentesting for weak SSL configuration discovery.

tags | remote
SHA-256 | d83485d0098d2414deb86cdcded6e2677e172990931b8476ad1281cfc3aaaf52
ricohICMP.txt
Posted Dec 30, 2004
Authored by Felix Zhou

The RICOH Aficio 450/455 PCL 5e printer fails to handle malformed ICMP packets properly, resulting in a denial of service.

tags | advisory, denial of service
SHA-256 | cb5f92ea8d0ceb9e29ef2ea5897de79e3ed045f798984508a408a0ea88096044
iDEFENSE Security Advisory 2004-12-14.t
Posted Dec 30, 2004
Authored by iDefense Labs, Greg MacManus | Site idefense.com

iDEFENSE Security Advisory 12.14.2004 - Remote exploitation of a buffer overflow in version 5.09 of Adobe Acrobat Reader for Unix could allow for execution of arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | unix
advisories | CVE-2004-1152
SHA-256 | a89e8f9d1a9fc9825cb2fcdac170c859c736acde6de2dc8e861608f0ba720525
aspcal.txt
Posted Dec 30, 2004
Authored by AcTiOnSpIdEr

The ASP Calendar software allows for direct administrative panel access without any authorization.

tags | advisory, asp
SHA-256 | 58a18ee6a3a7fb6d46e2543f0af0941331c921d9aa787331ba8ed5112031bab9
isec-0019-scm.txt
Posted Dec 30, 2004
Authored by Paul Starzetz | Site isec.pl

A locally exploitable flaw has been found in the Linux socket layer that allows a local user to hang a vulnerable machine. Kernel version 2.4 up to and including 2.4.28 and 2.6 up to and including 2.6.9 are susceptible. Full exploitation provided.

tags | exploit, kernel, local
systems | linux
advisories | CVE-2004-1016
SHA-256 | 82a4d30397e375670877101fd568eef691baac3098d148ecc92a14d4113999f3
isec-0018-igmp.txt
Posted Dec 30, 2004
Authored by Paul Starzetz | Site isec.pl

Multiple bugs both locally and remotely exploitable have been found in the Linux IGMP networking module and the corresponding user API. Full exploit provided. Linux kernels 2.4 up to and include 2.4.28 and 2.6 up to and including 2.6.9 are affected.

tags | exploit, kernel
systems | linux
advisories | CVE-2004-1137
SHA-256 | abea45d57330bec18503dd9ea76e21f5d34db415e88430327a7b05eab5aecaf0
kerioPerms.txt
Posted Dec 30, 2004
Authored by Javier Munoz

Microsoft versions of Kerio software suffer from insecure default file system permissions.

tags | advisory
advisories | CVE-2004-1023
SHA-256 | aa4209f3eb3de180adc9adfea81874c2a9671328d5a2557c95e82b39d1946864
kerioCredential.txt
Posted Dec 30, 2004
Authored by Javier Munoz

Kerio software is susceptible to an insecure credential storage flaw.

tags | advisory
advisories | CVE-2004-1022
SHA-256 | a84152712c87724512fc15a2e25b45e88fd73e9e43df26bedb37ac5e0e387897
postp393483.txt
Posted Dec 30, 2004
Authored by Paul Laudanski | Site castlecops.com

phpBB versions 2.3.10 and below are susceptible to a directory traversal attack via the attachment module.

tags | advisory
SHA-256 | 6017da91080d54bca6eb92a5128b902c4edae20c3c5f8a1f4287ec17d535dbbb
roxioLocal.txt
Posted Dec 30, 2004
Authored by Jonathan Bringhurst

Roxio Toast on Mac OS X is susceptible to local exploitation due to a format string bug.

tags | advisory, local
systems | apple, osx
SHA-256 | 0627dd28dd10b3f471bd7a18a02539d8f1a6b31aba37b37c0e2358aaedaf8f4b
STG Security Advisory 2004-12-09.13
Posted Dec 30, 2004
Authored by STG Security | Site stgsecurity.com

STG Security Advisory: UseModWiki is susceptible to a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 8ceff9b8b495b2bf36cc3d20014f641bbb038e2d16bc26206d1dc4a874b92c47
Mandriva Linux Security Advisory 2004.148
Posted Dec 30, 2004
Authored by Mandriva | Site mandrakesoft.com

Mandrake Linux Security Update Advisory - Herbert Xu discovered that iproute can accept spoofed messages sent via the kernel netlink interface by other users on the local machine. This could lead to a local Denial of Service attack.

tags | advisory, denial of service, kernel, local, spoof
systems | linux, mandrake
SHA-256 | 0b77cae8ee0ff13e4f0c71207f40df5bb8a76c2bedd1527178bb64fdc86e1708
Gentoo Linux Security Advisory 200412-8
Posted Dec 30, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200412-08 - Multiple vulnerabilities have been discovered in nfs-utils that could lead to a Denial of Service, or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
SHA-256 | 3dbe14297a7e8d84a49b0480db26140e27c5460bd5bec5accb1ec58221cebbc2
Page 5 of 14
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close