exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 88 of 88 RSS Feed

Files Date: 2005-10-26 to 2005-10-27

oracle-wf_monitor.txt
Posted Oct 26, 2005
Authored by Alexander Kornbrust | Site red-database-security.com

Oracle Workflow is part of the database or application server installation. The parameter response form is vulnerable against XSS/CSS attacks.

tags | advisory
SHA-256 | 2eb6c4ef458b17429b16b1a95e05c214585b85fc4637ec1a482c95d69ecf2c6f
Ubuntu Security Notice 211-1
Posted Oct 26, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-211-1 - Hadmut Danish discovered an information disclosure vulnerability in the key selection dialog of the Mozilla/Thunderbird enigmail plugin. If a user's keyring contained a key with an empty user id (i. e. a key without a name and email address), this key was selected by default when the user attempted to send an encrypted email. Unless this empty key was manually deselected, the message got encrypted for that empty key, whose owner could then decrypt it.

tags | advisory, info disclosure
systems | linux, ubuntu
SHA-256 | 15251a7898ac8f26d9970d075f01be3625c63059e6609f41c62dcd1dd6737e59
Gentoo Linux Security Advisory 200510-18
Posted Oct 26, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200510-18 - RedHat reported that pnmtopng is vulnerable to a buffer overflow. Versions less than 10.29 are affected.

tags | advisory, overflow
systems | linux, redhat, gentoo
advisories | CVE-2005-2978
SHA-256 | b6fcea74d0ed679c88e40d8e959391fc05cd6ec9dfc18d7c30fc0d65a7099de0
Gentoo Linux Security Advisory 200510-17
Posted Oct 26, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200510-17 - Chris Evans discovered a different set of buffer overflows than the one described in GLSA 200509-20 in the RTF import function in AbiWord. Versions less than 2.2.11 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-2972
SHA-256 | e7e66e422db95c30c79aa3f04099d0c57b9306bd7186e3754307131367a27ed6
Mandriva Linux Security Advisory 2005.192
Posted Oct 26, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - Ariel Berkman discovered several buffer overflows in xloadimage, which are also present in xli, a command line utility for viewing images in X11, and could be exploited via large image titles and cause the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
SHA-256 | ab8941b3a540e289eb42a82f483c7ffbd67af77efba8be26cecb24ffb9d35617
Mandriva Linux Security Advisory 2005.191
Posted Oct 26, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - Yutaka Oiwa discovered a bug in Ruby, the interpreter for the object-oriented scripting language, that can cause illegal program code to bypass the safe level and taint flag protections check and be executed.

tags | advisory, ruby
systems | linux, mandriva
SHA-256 | df8d7dc5bef1b8661acb2ae9fd7ad34493349baa3daba6e152d7f4fa96136577
Mandriva Linux Security Advisory 2005.190
Posted Oct 26, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - A bug was found in the way the pam_ldap module processed certain failure messages. If the server includes supplemental data in an authentication failure result message, but the data does not include any specific error code, the pam_ldap module would proceed as if the authentication request had succeeded, and authentication would succeed. This affects versions 169 through 179 of pam_ldap.

tags | advisory
systems | linux, mandriva
SHA-256 | 1c8c93daaa5f913213407f6a73ad9ff723b3821b0c481e4640796f19fd334bd6
Mandriva Linux Security Advisory 2005.189
Posted Oct 26, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - "infamous41md" discovered a buffer overflow in uw-imap, the University of Washington's IMAP Server that allows attackers to execute arbitrary code.

tags | advisory, overflow, arbitrary, imap
systems | linux, mandriva
SHA-256 | 2d5b26da4c2651904587f7e2e1c4a615c6750ac7d289224abbbeb27829f09aee
Mandriva Linux Security Advisory 2005.188
Posted Oct 26, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - Javier Fern

tags | advisory, arbitrary, local
systems | linux, mandriva
SHA-256 | 1e8cee6ff1485779117b7c9f67f24678d6f076377f7903083aa290c52eb891f7
Mandriva Linux Security Advisory 2005.187
Posted Oct 26, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - Joxean Koret discovered that the Python SVG import plugin in dia, a vector-oriented diagram editor, does not properly sanitize data read from an SVG file and is hence vulnerable to execute arbitrary Python code.

tags | advisory, arbitrary, python
systems | linux, mandriva
SHA-256 | f000475a6708305f86349410e4b1108f015d991817e44392ae088316b69a934b
Secunia Security Advisory 17298
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for phpmyadmin. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | f7604f37c4fee38c638e4dee70d2cfbd5f3822ecaeb8d1aed90f2eda9360c472
Secunia Security Advisory 17319
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM HTTP server, which can be exploited by malicious people to conduct HTTP request smuggling attacks.

tags | advisory, web
SHA-256 | 379b56c8a3e1aa42f93738f96d18ea8e359fd6ce40f80650a9736b3a6442e30a
Secunia Security Advisory 17321
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas H. Ptacek has reported a vulnerability in Network Appliance Data ONTAP, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8dbd4b266ae1477f111ab6cf3bfcdd5b401b02d907fccf2f8cee27a93912ce2e
Page 4 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close