what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 140 RSS Feed

Files

debian.telnetd.txt
Posted Sep 21, 2004
Authored by Michal Zalewski

The Netkit telnetd implementation shipped with Debian Linux appears to be lacking the AYT vulnerability patch. This exposes the platform to a remote root problem discovered by scut of TESO back in 2001.

tags | advisory, remote, root
systems | linux, debian
advisories | CVE-2001-0554
SHA-256 | b774351baca900b321dda13082fb9c199c217207f04f1f3942bfc7692e1b6978
MySQLguest.txt
Posted Sep 21, 2004
Authored by BliZZard

MySQLguest from AllWebscripts is vulnerable to an HTML injection flaw that is exposed via the entry submitting form due to a lack of proper sanitization.

tags | advisory
SHA-256 | adff55a9298359f4f057edc112d12bbf74c373c97e76c2d43184798b9bc21eec
dns4me.txt
Posted Sep 21, 2004
Site gulftech.org

GulfTech Security Research - DNS4Me version 3.0.0.4 is susceptible to cross site scripting and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 4d1fd96ce8b157a8c343db0d58f22a30793e5d9cc04af8a7764712643086bfd5
airscanner.txt
Posted Sep 21, 2004
Site airscanner.com

Airscanner Mobile Security Advisory - Airscanner Corp. has been able to reverse engineer and post a fix for the CE.Dust virus.

tags | advisory, virus
SHA-256 | dfc04361209fb2f42302f257250840672dab84f49ad9f7075e8b4132dc448d24
sudo168.txt
Posted Sep 21, 2004

sudo version 1.6.8p1 has been released to address a security flaw in sudoedit that could give a malicious user read access to file that would normally be unreadable.

tags | advisory
SHA-256 | efab4b67cba3f43b49749ab3f9feff2c10711daa2901a428c6afc8c3591c8f21
Technical Cyber Security Alert 2004-261A
Posted Sep 21, 2004
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA04-261A - Several vulnerabilities exist in the Mozilla web browser and derived products, the most serious of which could allow a remote attacker to execute arbitrary code on an affected system.

tags | advisory, remote, web, arbitrary, vulnerability
SHA-256 | f7d86e4564591538d33b369f77eeeeec3819b0c8aa29f08f2d427cfa298e4d9d
inkraError.txt
Posted Sep 21, 2004
Authored by Felix Zhou

The Inkra 1504GX router suffers from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 7d88b0aa59b5c2c116b89d4bd94a13fda2109b7744bf6cfd8791bbd00030e7ce
boFreeBSDroot.txt
Posted Sep 21, 2004
Authored by rookie

A buffer overflow has been discovered in the trap.c syscall() function of the FreeBSD source tree. However, you need to be root to exploit this.

tags | advisory, overflow, root
systems | freebsd
SHA-256 | 6444178da5ea0a896ca263731a215cc7f808b36e98e12a1934fae459315952df
iDEFENSE Security Advisory 2004-09-16.t
Posted Sep 21, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 09.16.04 - Remote exploitation of a denial of service vulnerability in Ipswitch Inc.'s WhatsUp Gold versions 8.03 and below allows attackers to cause the application to crash.

tags | advisory, remote, denial of service
advisories | CVE-2004-0799
SHA-256 | c438fb19fce4a7088b6fd32219675ec8c1ce08196af321f87c7fec70aa9b556a
pigeon302.txt
Posted Sep 21, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

A login field longer than 8180 characters sent to the port 3103 causes the immediate freeze of the Pigeon server versions 3.02.0143 and below.

tags | advisory
SHA-256 | 5b895839fa11cad0d1760038031d16051b1c9b2bcb399577776f785a0ffb9460
snitz.txt
Posted Sep 21, 2004
Authored by Maestro

Snitz Forums 2000 v3.4.04 suffers from an HTTP response splitting vulnerability.

tags | advisory, web
SHA-256 | 088243d419f091086b2f76b1287fd453be130828c19e0fef6ca6f242e098be54
Gentoo Linux Security Advisory 200409-19
Posted Sep 21, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200409-19 Several bugs exist in the Heimdal ftp daemon which could allow a remote attacker to gain root privileges. Versions below 0.6.3 are affected.

tags | advisory, remote, root
systems | linux, gentoo
SHA-256 | c6878366d672dd0f0a396d0c602079ad593297bb32821664a5c6c1a6cfc62a58
wp-04-0001.txt
Posted Sep 21, 2004
Authored by Paul Johnston | Site westpoint.ltd.uk

Westpoint Security Advisory wp-04-0001 - Multiple browsers are susceptible to multiple cookie injection vulnerabilities. Tested: Internet Explorer 6.0 for Windows 2000 with all patches, Konqueror 3.1.4 for SuSE 9.0, Mozilla Firefox 0.9.2 for Windows 2000, Opera 7.51 for Windows 2000.

tags | advisory, vulnerability
systems | linux, windows, suse
advisories | CVE-2004-0746, CVE-2004-0866, CVE-2004-0867, CVE-2004-0869, CVE-2004-0870, CVE-2004-0871, CVE-2004-0872
SHA-256 | 8fc149376018ed5107866eec1ab39898b97111216c66d313f39856eb9a5ec1d0
Technical Cyber Security Alert 2004-260A
Posted Sep 17, 2004
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA04-260A - Microsoft's Graphic Device Interface Plus (GDI+) contains a vulnerability in the processing of JPEG images. This vulnerability may allow attackers to remotely execute arbitrary code on the affected system. Exploitation may occur as the result of viewing a malicious web site, reading an HTML-rendered email message, or opening a crafted JPEG image in any vulnerable application. The privileges gained by a remote attacker depend on the software component being attacked.

tags | advisory, remote, web, arbitrary
advisories | CVE-2004-0200
SHA-256 | 8c2d2c6aa130bc7ec7423475bd8f9beba3c9252e9dbe9c6644dd0867560479da
Secunia Security Advisory 12535
Posted Sep 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Netscape, which can be exploited by malicious people to conduct cross-site scripting attacks, access and modify sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | da88eda0403bc9a8acc075e424c78e6654f656264d699c2c305e829afa003382
dsa-548.txt
Posted Sep 17, 2004
Authored by Marcus Meissner | Site debian.org

Debian Security Advisory DSA 548-1 - A heap overflow error in imlib could be abused by an attacker to execute arbitrary code on the vicim's machine.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0817
SHA-256 | cc33a1bbf517c1b544721404299dd7e7b47739a2d5e2e278b25eab5c872cb688
dsa-547.txt
Posted Sep 17, 2004
Authored by Marcus Meissner | Site debian.org

Debian Security Advisory DSA 547-1 - SUSE has discovered several buffer overflows in the ImageMagick graphics library. An attacker could create a malicious image or video file in AVI, BMP, or DIB format that could crash the reading process. It might be possible that carefully crafted images could also allow to execute arbitrary code with the capabilities of the invoking process.

tags | advisory, overflow, arbitrary
systems | linux, suse, debian
advisories | CVE-2004-0827
SHA-256 | 31a9e771d7509988bad9d172db9a1f829b1994e282e9d7830a0a15f8e95f0909
proboardsXSS.txt
Posted Sep 17, 2004
Authored by LJ Lemke

ProBoards, based off of the YaBB Forums, is susceptible to a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 325050c2279807d4a71e19dfd79394bff4bf0b671074e60d2825e1d7c4a46a56
iDEFENSE Security Advisory 2004-09-15.t
Posted Sep 17, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 09.15.04 - Remote exploitation of an input validation error in version 1.2 of GNU radiusd could allow a denial of service. The vulnerability specifically exists within the asn_decode_string() function defined in snmplib/asn1.c. When a very large unsigned number is supplied, it is possible that an integer overflow will occur in the bounds-checking code. The daemon will then attempt to reference unallocated memory, resulting in an access violation that causes the process to terminate.

tags | advisory, remote, denial of service, overflow
advisories | CVE-2004-0849
SHA-256 | 638df77df40794f8d30fd8c68bc51f5d5c6d7b8da61c8fe14f8e5f634e0a5c51
Chris Evans Security Advisory 2004.5
Posted Sep 17, 2004
Authored by Chris Evans

gtk+ version 2.4.4 has heap and stack-based overflows that can allow for the compromise of an account used to browse a malicious XPM file.

tags | advisory, overflow
advisories | CVE-2004-0782, CVE-2004-0783
SHA-256 | 109cfb0bda1034d53ac5db82dc78234e1d4ebcc321a14ba9479ce9f09f61a3f0
Chris Evans Security Advisory 2004.3
Posted Sep 17, 2004
Authored by Chris Evans

libXpm versions below 6.8.1 suffer from multiple stack and integer overflows.

tags | advisory, overflow
advisories | CVE-2004-0782, CVE-2004-0783
SHA-256 | fbd8d4486d62e535a9c1f5d140133d5544c6c2766a0a06ffdf2218a3d4d8b4d9
phpvulns501.txt
Posted Sep 17, 2004
Authored by Stefano Di Paola

PHP versions above 4.1.2 and below or equal to 5.0.1 suffer from an exposure of arbitrary memory due to bad array parsing in php_variables.c.

tags | advisory, arbitrary, php
SHA-256 | afb6950881a4adf473bb29cac47e02559b458a3982c48313c7fdb03ba7a60852
SUSE Security Announcement 2004.31
Posted Sep 17, 2004
Authored by Novell, Alvaro Martinez, SUSE | Site suse.com

SUSE Security Announcement - Alvaro Martinez Echevarria has found a remote Denial of Service condition within CUPS which allows remote users to make the cups server unresponsive. Additionally the SUSE Security Team has discovered a flaw in the foomatic-rip print filter which is commonly installed along with cups. It allows remote attackers, which are listed in the printing ACLs, to execute arbitrary commands as the printing user 'lp'.

tags | advisory, remote, denial of service, arbitrary
systems | linux, suse
advisories | CVE-2004-0801, CVE-2004-0558
SHA-256 | 87a70d13f5cc20c416e4b2c5025ab490ffacb14800f35874a59c8cd41fdde1cf
SITIC Security Advisory 2004.2
Posted Sep 17, 2004
Authored by Swedish IT Incident Center | Site sitic.se

SITIC Vulnerability Advisory - Apache 2.0.x suffers from a buffer overflow when expanding environment variables in configuration files such as .htaccess and httpd.conf. In a setup typical of ISPs, for instance, users are allowed to configure their own public_html directories with .htaccess files, leading to possible privilege escalation.

tags | advisory, overflow
advisories | CVE-2004-0747
SHA-256 | 9477ee2d98ddded93d0d277ed18e737445767878dc13e19f31e74199f9b89739
mozbugs.txt
Posted Sep 17, 2004
Authored by Gael Delalleau

New Firefox, Thunderbird, and Mozilla releases between September 13 and 14 address 7 critical security issues. If you have not already, upgrade today.

tags | advisory
SHA-256 | e9d350da84264e6d5b1ca1b7bc56d5d368693bc81e678bb46bc9cee697f2656e
Page 2 of 6
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Australia Looking Into Alleged Ticketmaster Hack
Posted May 30, 2024

tags | headline, hacker, privacy, australia, data loss, fbi
Critics Of Putin And His Allies Targeted With Spyware Inside The EU
Posted May 30, 2024

tags | headline, government, phone, russia, cyberwar, israel, spyware
BreachForums Returns Just Weeks After FBI-Led Takedown
Posted May 29, 2024

tags | headline, hacker, government, privacy, usa, data loss, password, fbi
Netflix Paid Out Over $1 Million Via Bug Bounty Program
Posted May 29, 2024

tags | headline, hacker, flaw
US Sanctions Three Chinese Men For Operating 911 S5 Botnet
Posted May 29, 2024

tags | headline, government, usa, china, botnet, cyberwar, military
Top Lieutenant To Crypto King Jailed For Seven Years
Posted May 29, 2024

tags | headline, fraud, cryptography
North Korea Building Cash Reserves Using Ransomware, Video Games
Posted May 29, 2024

tags | headline, government, malware, fraud, cryptography, north korea
Christie's Confirms Data Breach After Ransomware Group Claims Attack
Posted May 28, 2024

tags | headline, hacker, privacy, data loss, cryptography
OpenAI Forms Safety Committee As It Starts Training Latest AI Model
Posted May 28, 2024

tags | headline, botnet
The Satellites Using Radar To Peer At Earth In Minute Detail
Posted May 28, 2024

tags | headline, space
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close