what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 111 RSS Feed

Files Date: 2005-03-15 to 2005-03-16

LSS-2005-03-04.txt
Posted Mar 15, 2005
Authored by Leon Juranic | Site security.lss.hr

There is remote buffer overflow vulnerability in the Ethereal dissector for CDMA2000 A11 packets. All versions that have support for the 3G-A11 dissector are affected up to version 0.10.9.

tags | advisory, remote, overflow
SHA-256 | d279201e64f7d7ea4798aa76b9407af0207f59dbc661865a44c9f8a85e63ef5c
Secunia Security Advisory 14505
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Filip Groszynski has reported a vulnerability in Form Mail Script, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 379c0fc03d136fe21ff05cae2429ac978f1dbf36bdf3c550461c62c36a89a2a0
eXPerience2.txt
Posted Mar 15, 2005
Authored by Dominus Vis

eXPerience2 suffers from remote file inclusion and path disclosure flaws.

tags | exploit, remote, file inclusion
SHA-256 | d573bff939ee70eeeb544344324683160587f0600e0d4c87af2c1505383b5e85
Secunia Security Advisory 14401
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the CopperExport plugin for iPhoto, which potentially can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | d205c4a93350eaf3abf93c9080549131d13279b4f43709a09a54dbf496aed2bf
Secunia Security Advisory 14512
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dejan Levaja has reported a vulnerability in Microsoft Windows, allowing malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | 0c1ebf455115c92a8c27533eab0820930a526785cced0d3ffb6a1bcc3da49683
ARGENISS-ADV-030501.txt
Posted Mar 15, 2005
Authored by Cesar Cerrudo | Site argeniss.com

Argeniss Security Advisory - Oracle database servers versions 8i and 9i are susceptible to directory traversal attacks.

tags | exploit
SHA-256 | fbdd2328be239c99f2f1f4d9662604a2451eee01ce19ea3fcb94fd2005ce1cc0
Secunia Security Advisory 14507
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox MicroServer Web Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, web
SHA-256 | f6f02e609ccc1dab42cff053d8217aae9db1bb76553d5f7e040b8e0b57670350
Secunia Security Advisory 14485
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has reported a vulnerability in xv, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 01f5cee6ccfabc4c4e844522216960f7aa826faf658a096ddbf53d035ad99cd7
Secunia Security Advisory 14516
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sven Michels has reported a vulnerability in phpMyFaq, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 5db99b76755b34847730826b0018ba4e0c959d572693b91627819b7cb196e0d4
Secunia Security Advisory 14491
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sylpheed, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 02cd537471c7f3669c8da45b54037f1b3260f55e4dbdf8c7166462a33506a330
Gentoo Linux Security Advisory 200503-14
Posted Mar 15, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-14 - Davide Madrisan has discovered that the dcopidlng script creates temporary files in a world-writable directory with predictable names. Versions less than 3.3.2-r5 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-0365
SHA-256 | d3fa438f0c60a063d38afc16285baa879aaf0e388f09e62f403d553c53ac3a94
Ubuntu Security Notice 92-1
Posted Mar 15, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-92-1 - Several vulnerabilities have been found in the XPM image decoding functions of the LessTif library. If an attacker tricked a user into loading a malicious XPM image with an application that uses LessTif, he could exploit this to execute arbitrary code in the context of the user opening the image.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
SHA-256 | 9240fc52e8955724972e86795ef6390b5f3cfc48fa4fbc3de22427bac0e32ca5
phpmcnews13.txt
Posted Mar 15, 2005
Authored by Filip Groszynski | Site shell.homeunix.org

PHP mcNews version 1.3 is susceptible to an arbitrary file inclusion flaw.

tags | exploit, arbitrary, php, file inclusion
SHA-256 | 7ea4e770c91cae3aa7b7e44fa92d3f74ac9d965aed13cc7d1bd755127fd31474
phpweblog053.txt
Posted Mar 15, 2005
Authored by Filip Groszynski | Site shell.homeunix.org

phpWebLog versions 0.5.3 and below are susceptible to an arbitrary file inclusion flaw.

tags | exploit, arbitrary, file inclusion
SHA-256 | 7c15c892f0d3cb3beb19f9710d44bab8f5e4dc1d6666d0f1aa885106ac9de6ce
Secunia Security Advisory 14514
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in grsecurity, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 43fc80e3d93d6e3271ec1bc0273771ca11d9a10efc2125ad749241a24857d23e
Secunia Security Advisory 14475
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Paisterist has reported a vulnerability in phpBB, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 73e42f7402402806098ad1e67ab8711efba460f7b6e3b1e7baba478c816e229d
Secunia Security Advisory 14460
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Chris Gilbert has reported a vulnerability in libXpm, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0308c20cb13927c2b9bcf7be0b0606d9a00be8464f2504bad6500a0a19d06e22
Secunia Security Advisory 14473
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Open Motif, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 616c01b7a15e8497af0d2b3f89b3fc9043af403318bb0fdd5c1c808dfa90a726
Secunia Security Advisory 14481
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in LessTif, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9c35f129a426348e742ddb604a881a4f9379be50bbc66d7812e2c379e16a0c55
sentinel7202.txt
Posted Mar 15, 2005
Site cirt.dk

SafeNet Inc.'s Sentinel License Manager 7.2.0.2 is susceptible to a buffer overflow vulnerability.

tags | advisory, overflow
SHA-256 | 18660756e8d4a76d1488b63a6dae47db282a9e9fa6c604d6953267835ea8b9c8
phpBB2012.txt
Posted Mar 15, 2005
Authored by phuket

phpBB 2.0.12 session handling exploit that allows for administrative compromise.

tags | exploit
SHA-256 | b8a59235613e9e76d6729f2ba7f08567a2ed061dc3fc891e1d0c03668520b2fd
Ubuntu Security Notice 91-1
Posted Mar 15, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-91-1 - Sylvain Defresne discovered that the EXIF library did not properly validate the structure of the EXIF tags. By tricking a user to load an image with a malicious EXIF tag, an attacker could exploit this to crash the process using the library, or even execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
SHA-256 | b5c9d6afff3ad3bb6576c6cad6c0b93bd20a62da0ed5c49b648708448fe9ce62
Gentoo Linux Security Advisory 200503-13
Posted Mar 15, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-13 - mlterm is vulnerable to an integer overflow that can be triggered by specifying a large image file as a background. This only effects users that have compiled mlterm with the 'gtk' USE flag, which enables gdk-pixbuf support. Versions less than 2.9.2 are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 0c78855e03be1fcf1e1d83e6c7fd953b272188aa25d2692f052670d601138ef5
ad20050303.txt
Posted Mar 15, 2005
Authored by Sowhat | Site secway.org

Local exploitation of a design error vulnerability in the Gene6 FTP Server could allow the attacker to gain elevated Priveleges,usually the SYSTEM.

tags | exploit, local
SHA-256 | e242968e801468eec0c32ef5861e9293070e77c7459e9d37ae964bdf11eb5533
Secunia Security Advisory 14489
Posted Mar 15, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PaX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 75b7511df83892b4c19d6e66d23b06c102b709b5c94d9498cd4cd6c586345d7d
Page 4 of 5
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close