what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 140 RSS Feed

Files

canonSpam.txt
Posted Sep 30, 2004
Authored by Andrew Daviel

The Canon iR5000i digital printer will print anything sent to port 25 without any authentication.

tags | advisory
SHA-256 | 58058373e0a812b37198444a250039269921467cacaffac6b9768753e74a16bd
SP Research Labs Advisory 14
Posted Sep 29, 2004
Authored by Badpack3t, SP Research Labs | Site security-protocols.com

MyServer 0.7.1 crashes causing a denial of service upon receiving an excess of 512 bytes when a POST request is processed.

tags | advisory, denial of service
SHA-256 | 3970118156662026bd49f6e6a61e51bf925a2866ed8da13d136b86a489a5707a
activePost.txt
Posted Sep 29, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

ActivePost Standard versions 3.1 and below suffer from a denial of service flaw, a directory traversal attack, and conference password and path disclosure vulnerabilities.

tags | advisory, denial of service, vulnerability
SHA-256 | 1432731b3eb7446a8ac35202a9125cafb6659efb65593ba0e763e81fea42951f
Secunia Security Advisory 12633
Posted Sep 29, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Apache, which may allow malicious people to bypass configured access controls. The problem is reportedly caused due to an error within the merging of the Satisfy directive. The issue only affects version 2.0.51.

tags | advisory
SHA-256 | eaa5628461f9e9070a795e0e68747d06d36db7e5fc346ebf6f7fd8df93cf63b8
RHSA-2004-434.txt
Posted Sep 29, 2004
Authored by John Buswell | Site rhn.redhat.com

Red Hat Security Advisory RHSA-2004:434 - A security issue in redhat-config-nfs allows users access to more resources than should normally be allowed.

tags | advisory
systems | linux, redhat
SHA-256 | a216fbb70192426543801e3c4ee267bdb2045ebcec96889a88c7c5a311a684bc
WR850G.txt
Posted Sep 29, 2004
Authored by Daniel Fabian | Site sec-consult.com

The firmware of Motorola's wireless WR850G router has a flaw that enables an attacker to log into the router's web interface without knowing username or password and the ability to gain knowledge of the router's username and password after logging in.

tags | advisory, web
SHA-256 | 53a21852c0242beeb54ba7eefa07e509f4a3ca8e3fb4efdc7230f7b036ceeeb4
Rigel Kent Security Advisory 2004.1
Posted Sep 29, 2004
Authored by Mike Sues, Rigel Kent | Site rigelksecurity.com

Three high-risk vulnerabilities have been identified in the Symantec Enterprise Firewall products and two in the Gateway products. All are remotely exploitable and allow an attacker to perform a denial of service attack against the firewall, identify active services in the WAN interface and exploit one of these services to collect and alter the firewall or gateway's configuration.

tags | advisory, denial of service, vulnerability
SHA-256 | 48b3960d1be3e73919fc5e9e3fa627af4ba13039020e803d57e3dc2958cfdd93
iDEFENSE Security Advisory 2004-09-22.t
Posted Sep 29, 2004
Authored by Kurt Seifried, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 09.22.04 - Remote exploitation of a design vulnerability in version 1.00 of Sophos Plc.'s Small Business Suite allows malicious code to evade detection.

tags | advisory, remote
advisories | CVE-2004-0552
SHA-256 | 1492e0bde6d3a8289918a6dcd69214b9d08f83ccb4e5d288c26fd1d43ed88c74
dsa-552.txt
Posted Sep 29, 2004
Authored by Debian, Marcus Meissner | Site debian.org

Debian Security Advisory DSA 552-1 - A heap overflow in imlib2 can be utilized by an attacker to execute arbitrary code on the victims machine.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0802
SHA-256 | ea5e41386bc1bc155b689ea6a09f084de69efe715343e3db8c31092ff03fcb2c
Secunia Security Advisory 12611
Posted Sep 29, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VP-ASP, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, asp
SHA-256 | 11ad83172f449a7a8e71d3840387c8b8b8cc3d188dbffe6f5ed1819e5d62e589
popMessenger.txt
Posted Sep 29, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

PopMessenger versions 1.60 and below are susceptible to a denial of service attack when attempting to create a dialog with illegal characters.

tags | advisory, denial of service
SHA-256 | fcef57f19217c8b24b49ac20ae0c1905db88efb7005bf56458cabf47bdddf927
dsa-551.txt
Posted Sep 29, 2004
Authored by Debian | Site debian.org

Debian Security Advisory DSA 551-1 - An attacker could utilize a vulnerability in tnftpd or lukemftpd to execute arbitrary code on the server.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2004-0794
SHA-256 | 6165bafeb5428b63aa2eb9bf35fd6fe8f08d5b49c9176ef147da30d57103f228
jabberdDoS.txt
Posted Sep 29, 2004
Authored by Jose Antonio Calvo

jabberd up to and including version 1.4.3 and jadc2s up to and including version 0.9.0 are vulnerable against a DoS attack.

tags | advisory
SHA-256 | c735b8409cf659d3c22dd3e0e985d78a225ed57e6b776f646fe57c47ab9a16c6
caEnumeration.txt
Posted Sep 21, 2004
Authored by Thomas Adams

The CA UniCenter Management Portal versions 2.0 and 3.1 allow for username validation via using the forgotten password feature.

tags | advisory
SHA-256 | f4684da5e0c106476f2f770687c530b369035e7571afebec64cbbc77d926592a
pinnacleShow151.txt
Posted Sep 21, 2004
Authored by Marc Ruef | Site computec.ch

Pinnacle ShowCenter 1.51 is susceptible to a denial of service attack when sent a GET request that points to a non-existent skin.

tags | advisory, denial of service
SHA-256 | 6a080d6eece24294fe3cc7308971c400eef6bd1eda302eb234157353029917b3
getmailroot.txt
Posted Sep 21, 2004
Authored by David Watson

getmail versions 3.2.5 and version 4 releases prior to 4.2.0 suffer from a symbolic link vulnerability that allows for privilege escalation.

tags | advisory
SHA-256 | 1ede5e8f95847bac68ac6e0bcf37788047f31e767417bebac5e0d47ac997e9d2
lotr3boom-adv.txt
Posted Sep 21, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Lords of the Realm III versions 1.01 and below suffer from a denial of service attack when an overly long string is supplied as the user's nickname.

tags | advisory, denial of service
SHA-256 | be5e72d76f5affa99a38903610f3e2010c8305664ad5ec80ae808d6916a9e220
Secunia Security Advisory 12593
Posted Sep 21, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GulfTech Security has discovered two vulnerabilities in YaBB, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | 21c35aaf5e83952cbbf93d64407b511e627fd7eba72729464a1401d3d43f0f2e
postnukePath.txt
Posted Sep 21, 2004
Site mantralab.org

Postnuke 0.750 Phoenix is susceptible to multiple full path disclosure flaws.

tags | advisory
SHA-256 | 5de940cb2eb4befc2477653c74b806a79648a9acdc55290c066c338d344ba3f0
57643.html
Posted Sep 21, 2004
Site sunsolve.sun.com

Sun Security Advisory - A buffer overflow vulnerability exists in the Netscape Network Security Services (NSS) library suite that is a security component used by most of the Sun Java Enterprise System (JES) components such as Web Server, App Server and Portal Server. This vulnerability may allow a remote unprivileged user to execute arbitrary code on vulnerable systems during SSLv2 connection negotiation.

tags | advisory, java, remote, web, overflow, arbitrary
SHA-256 | a9f963b9c6343d5bbca49c391be294459d91ead6eb5f1780f867ac46130e35cc
Secunia Security Advisory 12602
Posted Sep 21, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in xine-lib, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 75b98f70d4269127ed3bf1766ee6a39c21723a449ef498d1fc7e8951c8c66f33
ONCommandCCM.txt
Posted Sep 21, 2004
Authored by Jonas Olsson

Four default username/password pairs are present in the Sybase database backend used by ON Command CCM 5.x servers. One of the username/password pairs is publicly available in a knowledgebase article at ON Technology's web site. The database accounts can be used to read and modify all data in the CCM database.

tags | advisory, web
SHA-256 | dfc05a01176771202a8e0449359f5636358366e9a762b44fdb67cb186174f15a
Gentoo Linux Security Advisory 200409-24
Posted Sep 21, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200409-24 - The foomatic-rip filter in foomatic-filters contains a vulnerability which may allow arbitrary command execution on the print server. Packages below and equal to 3.0.1 are susceptible.

tags | advisory, arbitrary
systems | linux, gentoo
SHA-256 | 55040b913532cf5112f4f0af8c33c868135f54a11521c320ab6406dc899a6184
tutos11.txt
Posted Sep 21, 2004
Authored by Joxean Koret

TUTOS 1.1 is susceptible to SQL injection and cross site scripting attacks.

tags | advisory, xss, sql injection
SHA-256 | f129e4fcfb3dcf070e7d8891ee5347a3f9ad30e61a026d6d217fe73f40a01787
Secunia Security Advisory 12570
Posted Sep 21, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple unspecified vulnerabilities have been reported in FreeRADIUS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e72f4359f49f5a8ba1bc026952276e8d406f2f44f6f0b75e4fa12b5282a3a176
Page 1 of 6
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close