Section:  .. / 0412-advisories  /

Page 7 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 150 - 175 of 253
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: SSA-20041215-17.txt
Description:
STG Security Advisory: JSBoard is one of widely used web BBS applications in Korea. However, an input validation flaw can allow malicious attackers the ability to run arbitrary commands with the privilege of the HTTPD process, which is typically run as the nobody user.
Author:Jeremy Bae
Homepage:http://stgsecurity.com/
File Size:2118
Last Modified:Dec 30 09:37:08 2004
MD5 Checksum:e81a5f10b311b20cc16f6ad1dab6843a

 ///  File Name: sec-consultPHP.txt
Description:
PHP 4.3.9 is susceptible to data segment memory corruption and information disclosure via memory dumping.
Author:Martin Eiszner
File Size:2564
Last Modified:Dec 30 09:28:41 2004
MD5 Checksum:be97382fa925148fa6e34e1147d94d1f

 ///  File Name: cisco-sa-20041215-guard.txt
Description:
Cisco Security Advisory - The Cisco Guard and Cisco Traffic Anomaly Detector software contains a default password for an administrative account. This password is set, without any user's intervention, during installation of the software used by the Cisco Guard and Traffic Anomaly Detector Distributed Denial of Service (DDoS) mitigation appliances, and is the same in all installations of the product. Software version 3.0 and earlier of the Cisco Guard and Traffic Anomaly Detector are affected by this vulnerability.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20041215-guard.shtml
File Size:13932
Last Modified:Dec 30 09:26:52 2004
MD5 Checksum:7da60a08d60833bdd7f9485549136315

 ///  File Name: phpBB144.txt
Description:
phpBB versions 1.4.4 and below are susceptible to cross site scripting flaws.
Author:Gurjanov Ilia
File Size:275
Last Modified:Dec 30 09:25:45 2004
MD5 Checksum:3f0d001f50fdb2ed5a79123823f70239

 ///  File Name: 012004.txt
Description:
Hardened-PHP Project Security Advisory - Several vulnerabilities within PHP allow local and remote execution of arbitrary code. PHP4 versions 4.3.9 and below and PHP5 version 5.0.2 and below are affected.
Author:Stefan Esser
Homepage:http://www.hardened-php.net/
File Size:5986
Related CVE(s):CAN-2004-1018, CAN-2004-1019, CAN-2004-1063, CAN-2004-1064
Last Modified:Dec 30 09:24:36 2004
MD5 Checksum:0a640e9df71b3112012863be676b587e

 ///  File Name: cisco-sa-20041215-unity.txt
Description:
Cisco Security Advisory - Several default username/password combinations are present in all available releases of Cisco Unity when integrated with Microsoft Exchange. The accounts include a privileged administrative account, as well as several messaging accounts used for integration with other systems. An unauthorized user may be able to use these default accounts to read incoming and outgoing messages, and perform administrative functions on the Unity system.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20041215-unity.shtml
File Size:9900
Last Modified:Dec 30 09:20:00 2004
MD5 Checksum:8951cb4f2a9c829bcd1e69ea7b530ba5

 ///  File Name: 12.15.04.txt
Description:
iDEFENSE Security Advisory 12.15.2004 - Local exploitation of an insecure permission vulnerability in Computer Associates eTrust EZ Antivirus allows attackers to escalate privileges or disable protection.
Homepage:http://www.idefense.com/
File Size:4539
Related CVE(s):CAN-2004-1149
Last Modified:Dec 30 09:18:27 2004
MD5 Checksum:0ffd199d5e1d8a56f70823a1ed530f79

 ///  File Name: glsa-200412-10.txt
Description:
Gentoo Linux Security Advisory GLSA 200412-10 - Several vulnerabilities related to the use of options in modelines have been found and fixed in Vim. They could potentially result in a local user escalating privileges.
Homepage:http://security.gentoo.org/
File Size:3362
Last Modified:Dec 30 09:12:28 2004
MD5 Checksum:c302c065ce3ced1c4c71f15c8aa2ff5e

 ///  File Name: sa13448.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in NetMail, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an unspecified boundary error within IMAPD and can be exploited to cause a buffer overflow via the 101_mEna script.
Homepage:http://secunia.com/advisories/13448/
File Size:2141
Last Modified:Dec 30 09:11:33 2004
MD5 Checksum:74480cf25a22d38b205c38203896d6d0

 ///  File Name: SSA-20041215-1.txt
Description:
STG Security Advisory: MoniWiki is susceptible to a file upload flaw due to a mishandling of multiple file extensions.
Author:Jeremy Bae
Homepage:http://stgsecurity.com/
File Size:2070
Last Modified:Dec 30 09:10:30 2004
MD5 Checksum:c75c9e0f06120887e6326a83087df2d3

 ///  File Name: asanteFM2008.txt
Description:
The Asante FM2008 switch appears to have hardcoded credentials.
File Size:3202
Last Modified:Dec 30 09:04:12 2004
MD5 Checksum:8fbac90f7e72f41831dbf8e201f78681

 ///  File Name: sa13443.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service). The vulnerability is caused due to an unspecified error in isakmpd and can be exploited by setting ipsec credentials on a socket. Successful exploitation corrupts kernel memory and causes a system panic.
Homepage:http://secunia.com/advisories/13443/
File Size:1886
Last Modified:Dec 30 09:01:31 2004
MD5 Checksum:266469dfe298c5f6ff1eb95f8564bfa7

 ///  File Name: glsa-200412-09.txt
Description:
Gentoo Linux Security Advisory GLSA 200412-09 - ncpfs is vulnerable to a buffer overflow that could lead to local execution of arbitrary code with elevated privileges.
Homepage:http://security.gentoo.org/
File Size:2811
Last Modified:Dec 30 09:00:31 2004
MD5 Checksum:89659cc5b5b273adbe87d0bbcd3df49a

 ///  File Name: msieDHTML.txt
Description:
The MSIE DHTML Edit Control code is susceptible to a cross site scripting vulnerability.
Author:Paul
File Size:1964
Last Modified:Dec 30 09:00:05 2004
MD5 Checksum:9c3baf704ca21a29a37a183efed45be2

 ///  File Name: sa13466.txt
Description:
Secunia Security Advisory - Kostya Kortchinsky has reported two vulnerabilities in Microsoft Windows, allowing malicious people to compromise a vulnerable system via WINS.
Homepage:http://secunia.com/advisories/13466/
File Size:3298
Last Modified:Dec 30 08:49:48 2004
MD5 Checksum:ad4279b6166a8d6dce011c52ce340d3d

 ///  File Name: sa13463.txt
Description:
Secunia Security Advisory - Kostya Kortchinsky has reported two vulnerabilities in Microsoft Windows NT, allowing malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system. Both are related to DHCP functionality.
Homepage:http://secunia.com/advisories/13463/
File Size:2392
Last Modified:Dec 30 08:49:04 2004
MD5 Checksum:18e6b4d1620bd3bd30bcc82dfd6c31a8

 ///  File Name: sa13465.txt
Description:
Secunia Security Advisory - Cesar Cerrudo has reported two vulnerabilities in Microsoft Windows, allowing malicious, local users to escalate their privileges. They involve both LPC and LSASS functionality.
Homepage:http://secunia.com/advisories/13465/
File Size:4024
Last Modified:Dec 30 08:48:07 2004
MD5 Checksum:2d18e221f9357a786cdb26a78d925b20

 ///  File Name: hyperterm.txt
Description:
A vulnerability in Microsoft HyperTerminal due to a boundary error in the handling of session files and telnet URLs can cause a buffer overflow by tricking a user into opening a malicious HyperTerminal session file (.ht) or clicking a specially crafted telnet URL in a malicious e-mail or on a website.
Author:Brett Moore
File Size:3971
Last Modified:Dec 30 08:44:41 2004
MD5 Checksum:4591c0cb556fde9262f6e97fce04cd29

 ///  File Name: 12.13.04-2.txt
Description:
iDEFENSE Security Advisory 12.13.2004-2 - Remote exploitation of a format string vulnerability in version 6.0.2 of Adobe's Reader could allow attackers to execute arbitrary code.
Author:Greg MacManus
Homepage:http://www.idefense.com/
File Size:3668
Related CVE(s):CAN-2004-1153
Last Modified:Dec 30 08:41:55 2004
MD5 Checksum:28b6adbc87245d6c8f9bd22394e1fca9

 ///  File Name: 12.14.04-2.txt
Description:
iDEFENSE Security Advisory 12.14.2004-2 - Remote exploitation of a buffer overflow vulnerability in Microsoft Corp.'s Word 6.0/95 Document Converter could allow attackers to exploit arbitrary code under the privileges of the target user.
Author:Lord Yup
Homepage:http://www.idefense.com/
File Size:5378
Related CVE(s):CAN-2004-0901
Last Modified:Dec 30 08:40:13 2004
MD5 Checksum:0ba6340c496f1bc64bb84a6d7d92bf6f

 ///  File Name: USN-38-1.txt
Description:
Ubuntu Security Notice USN-38-1 - This advisory covers all the recent vulnerabilities discovered in the Linux 2.6 kernel series.
Homepage:http://security.ubuntu.com/
File Size:31635
Related CVE(s):CAN-2004-0814, CAN-2004-1016, CAN-2004-1056, CAN-2004-1058, CAN-2004-1068, CAN-2004-1069, CAN-2004-1137, CAN-2004-1151
Last Modified:Dec 30 08:38:30 2004
MD5 Checksum:88679576589056438defd292bb5f5024

 ///  File Name: ricohICMP.txt
Description:
The RICOH Aficio 450/455 PCL 5e printer fails to handle malformed ICMP packets properly, resulting in a denial of service.
Author:Hongzhen Zhou
File Size:624
Last Modified:Dec 30 08:33:28 2004
MD5 Checksum:c77cf0fc482f5ae0969fb8d0a2d6a185

 ///  File Name: 12.14.04.txt
Description:
iDEFENSE Security Advisory 12.14.2004 - Remote exploitation of a buffer overflow in version 5.09 of Adobe Acrobat Reader for Unix could allow for execution of arbitrary code.
Author:Greg MacManus
Homepage:http://www.idefense.com/
File Size:4377
Related CVE(s):CAN-2004-1152
Last Modified:Dec 30 08:30:05 2004
MD5 Checksum:d6ab8d341e59e026f3e8d4964a226a1d

 ///  File Name: aspcal.txt
Description:
The ASP Calendar software allows for direct administrative panel access without any authorization.
Author:AcTiOnSpIdEr
File Size:749
Last Modified:Dec 30 08:26:36 2004
MD5 Checksum:ba3d0ddb254555fdac92b7a682819d36

 ///  File Name: kerioPerms.txt
Description:
Microsoft versions of Kerio software suffer from insecure default file system permissions.
Author:Javier Munoz
File Size:7638
Related CVE(s):CAN-2004-1023
Last Modified:Dec 30 08:19:43 2004
MD5 Checksum:9b8f27343884049dd91ab37aef283bcd