Section:  .. / 0412-advisories  /

Page 9 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 200 - 225 of 253
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: nsg-advisory-09.txt
Description:
No System Group Advisory #09 - Citadel/UX versions 6.27 and below suffer from a format string vulnerability that allows for remote root exploitation.
Author:CoKi
Homepage:http://www.nosystem.com.ar/
Related Exploit:citadel_fsexp.c"
File Size:4909
Last Modified:Dec 12 20:55:57 2004
MD5 Checksum:60a10815d6eeddb0e3c5e76d0b7b19c6

 ///  File Name: sa12981.txt
Description:
Secunia Security Advisory - Secunia Research has discovered a vulnerability in Opera, which can be exploited by malicious people to trick users into executing malicious files. The vulnerability is caused due to the filename and the Content-Type header not being sufficiently validated before being displayed in the file download dialog. This can be exploited to spoof file types in the download dialog by passing specially crafted Content-Disposition and Content-Type headers containing dots and ASCII character code 160. Successful exploitation may result in users being tricked into executing a malicious file via the download dialog. The vulnerability has been confirmed on Opera 7.54 for Windows. Other versions may also be affected.
Homepage:http://secunia.com/advisories/12981/
File Size:2187
Last Modified:Dec 12 20:46:36 2004
MD5 Checksum:3fb4866a9f4e307fff19bed0da4dd1ee

 ///  File Name: glsa-200412-06.txt
Description:
Gentoo Linux Security Advisory GLSA 200412-06 - PHProjekt contains a vulnerability in the setup procedure allowing remote users without admin rights to change the configuration.
Homepage:http://security.gentoo.org/
File Size:2638
Last Modified:Dec 12 20:44:16 2004
MD5 Checksum:05bcfb024fd293b46c915d3d9d0002e9

 ///  File Name: sa13409.txt
Description:
Secunia Security Advisory - Alexander Fichman has reported a weakness in Microsoft Office SharePoint Portal Server 2003, which may disclose sensitive information to malicious, local users on the system.
Homepage:http://secunia.com/advisories/13409/
File Size:1901
Last Modified:Dec 12 20:41:27 2004
MD5 Checksum:54ff19f4dfe854673046de6b73b0587c

 ///  File Name: sa13412.txt
Description:
Secunia Security Advisory - Secunia Research has reported a vulnerability in iCab, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site's window if the target name of the window is known. This can e.g. be exploited by a malicious website to spoof the content of a pop-up window opened on a trusted website.
Homepage:http://secunia.com/advisories/13412/
File Size:2073
Last Modified:Dec 12 20:40:42 2004
MD5 Checksum:7531e49b89babc4fb79c7fc6e0e9a541

 ///  File Name: sa13418.txt
Description:
Secunia Security Advisory - Secunia Research has reported a vulnerability in OmniWeb, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site's window if the target name of the window is known. This can e.g. be exploited by a malicious website to spoof the content of a pop-up window opened on a trusted website.
Homepage:http://secunia.com/advisories/13418/
File Size:2101
Last Modified:Dec 12 20:40:05 2004
MD5 Checksum:747f7b74d54647ff1db21130edfeec46

 ///  File Name: sa13356.txt
Description:
Secunia Security Advisory - Secunia Research has reported a vulnerability in Internet Explorer for Mac, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site's window if the target name of the window is known. This can e.g. be exploited by a malicious website to spoof the content of a pop-up window opened on a trusted website.
Homepage:http://secunia.com/advisories/13356/
File Size:2145
Last Modified:Dec 12 20:39:33 2004
MD5 Checksum:adf0af6b6b8a14df5261f983f91d7705

 ///  File Name: dsa-607.txt
Description:
Debian Security Advisory 607-1 - Several developers have discovered a number of problems in the libXpm library which is provided by X.Org, XFree86 and LessTif. These bugs can be exploited by remote and/or local attackers to gain access to the system or to escalate their local privileges, by using a specially crafted XPM image.
Homepage:http://www.debian.org/security/
File Size:64052
Related CVE(s):CAN-2004-0914
Last Modified:Dec 12 20:38:36 2004
MD5 Checksum:0306aa4812a6201556cbcaad87141bfa

 ///  File Name: sa13374.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Kerio WinRoute Firewall, which can be exploited by malicious people to poison the DNS cache. The vulnerability is caused due to an unspecified error and can be exploited to insert fake information in the DNS cache. The vulnerability has been reported in version 6.0.8. Prior versions may also be affected.
Homepage:http://secunia.com/advisories/13374/
File Size:1778
Last Modified:Dec 12 20:36:48 2004
MD5 Checksum:7f8ea855570cd448937efcd3404fea52

 ///  File Name: sa13411.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in MIMEsweeper for SMTP, which can be exploited by malicious people to cause a DoS (Denial of Service). The vulnerability is caused due to an error within the Security Service when processing PDF files. This can be exploited to crash the Security Service by sending an email containing a specially crafted PDF file as attachment.
Homepage:http://secunia.com/advisories/13411/
File Size:1813
Last Modified:Dec 12 20:35:46 2004
MD5 Checksum:37bc617883490e598c5a3c806b5700ba

 ///  File Name: sa13414.txt
Description:
Secunia Security Advisory - Some vulnerabilities have been reported in PHP Gift Registry, which can be exploited by malicious people to conduct cross-site scripting attacks.
Homepage:http://secunia.com/advisories/13414/
File Size:1849
Last Modified:Dec 12 20:23:17 2004
MD5 Checksum:dd71e8f9a2d40f67a5ca17a68e8339a8

 ///  File Name: fsecureDisclose.txt
Description:
F-Secure Policy Manager has a path disclosure vulnerability when being fed a malformed URL.
Author:Oliver Karow
File Size:1241
Last Modified:Dec 12 20:21:13 2004
MD5 Checksum:ce5b0e8a5800752c7291b90b74082baa

 ///  File Name: sa13410.txt
Description:
Secunia Security Advisory - Jeremy Fitzhardinge has reported some potential vulnerabilities with an unknown impact in the Linux Kernel.
Homepage:http://secunia.com/advisories/13410/
File Size:1735
Last Modified:Dec 12 20:18:36 2004
MD5 Checksum:35d9a443aafb3e2622ccc8f612c64ad0

 ///  File Name: sa13408.txt
Description:
Secunia Security Advisory - Artur Szostak has reported a vulnerability in Squid, which can be exploited by malicious people to gain knowledge of potentially sensitive information.
Homepage:http://secunia.com/advisories/13408/
File Size:1890
Last Modified:Dec 12 20:17:09 2004
MD5 Checksum:c2592ba3f31ce5a5a1a528afeeb77898

 ///  File Name: sa13405.txt
Description:
Secunia Security Advisory - A security issue has been reported in rootsh, which can be exploited by malicious, local users to bypass the logging functionality.
Homepage:http://secunia.com/advisories/13405/
File Size:1675
Last Modified:Dec 12 20:16:05 2004
MD5 Checksum:748644b1736eba21054b5540ae135f3c

 ///  File Name: sa13402.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Netscape, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site's window if the target name of the window is known. This can e.g. be exploited by a malicious website to spoof the content of a pop-up window opened on a trusted website.
Homepage:http://secunia.com/advisories/13402/
File Size:2149
Last Modified:Dec 12 20:01:08 2004
MD5 Checksum:0aef008c7fe64fa654b08cb70e1f9d4c

 ///  File Name: sa13393.txt
Description:
Secunia Security Advisory - A security issue has been reported in Codestriker, which can be exploited by malicious users to bypass certain security restrictions.
Homepage:http://secunia.com/advisories/13393/
File Size:1776
Last Modified:Dec 12 20:00:09 2004
MD5 Checksum:63d7b1983bd3c26867b33f436238ae2a

 ///  File Name: 57659.html
Description:
Sun Security Advisory - A security vulnerability in the in.rwhod daemon may allow a remote privileged user to execute arbitrary code with root privileges when the in.rwhod daemon is enabled on the system.
Homepage:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57659-1
File Size:7401
Last Modified:Dec 12 19:59:29 2004
MD5 Checksum:4d97c64d933275a0d682aa3a88e3b731

 ///  File Name: sa13252.txt
Description:
Secunia Security Advisory - Secunia Research has reported a vulnerability in Safari, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site's window if the target name of the window is known. This can e.g. be exploited by a malicious website to spoof the content of a pop-up window opened on a trusted website.
Homepage:http://secunia.com/advisories/13252/
File Size:2095
Last Modified:Dec 12 19:56:42 2004
MD5 Checksum:ea33f990f046a701611a61f64d8e729e

 ///  File Name: sa13129.txt
Description:
Secunia Security Advisory - Secunia Research has reported a vulnerability in Mozilla / Mozilla Firefox, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site's window if the target name of the window is known. This can e.g. be exploited by a malicious website to spoof the content of a pop-up window opened on a trusted website.
Homepage:http://secunia.com/advisories/13129/
File Size:2614
Last Modified:Dec 12 19:55:21 2004
MD5 Checksum:7fe550a68547d583df329ea33a08f1c9

 ///  File Name: sa13251.txt
Description:
Secunia Security Advisory - Secunia Research has reported a vulnerability in Microsoft Internet Explorer, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site's window if the target name of the window is known. This can e.g. be exploited by a malicious website to spoof the content of a pop-up window opened on a trusted website.
Homepage:http://secunia.com/advisories/13251/
File Size:2305
Last Modified:Dec 12 19:54:28 2004
MD5 Checksum:2125e5582ddf4f91aff13cb3f0773fc2

 ///  File Name: sa13253.txt
Description:
Secunia Security Advisory - Secunia Research has reported a vulnerability in Opera, which can be exploited by malicious people to spoof the content of websites. The problem is that a website can inject content into another site's window if the target name of the window is known. This can e.g. be exploited by a malicious website to spoof the content of a pop-up window opened on a trusted website.
Homepage:http://secunia.com/advisories/13253/
File Size:2089
Last Modified:Dec 12 19:53:33 2004
MD5 Checksum:3efea787cbbeb726fc5397278bbf2e45

 ///  File Name: maxDBoverflow.txt
Description:
MaxDB WebTools versions 7.5.00.18 and below suffer from a denial of service flaw and a WebDav stack overflow.
Author:Evgeny Demidov
File Size:1126
Last Modified:Dec 12 19:40:44 2004
MD5 Checksum:1e2012f236735cbe1762765fdea99f9a

 ///  File Name: bfcboom.txt
Description:
Battlefield 1942 versions 1.6.19 and below and Battlefield Vietnam versions 1.2 and below suffer from a client side denial of service flaw.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:bfcboom.zip"
File Size:2340
Last Modified:Dec 12 19:37:42 2004
MD5 Checksum:fc6cf68bf186e250f3865960c23fefb4

 ///  File Name: glsa-200412-05.txt
Description:
Gentoo Linux Security Advisory GLSA 200412-05 - mirrorselect is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files.
Homepage:http://security.gentoo.org/
File Size:2581
Last Modified:Dec 12 19:35:18 2004
MD5 Checksum:45104d9f128007d23b594638cf29aa6c