Section:  .. / 0411-advisories  /

Page 4 of 7
<< 1 2 3 4 5 6 7 >> Files 75 - 100 of 167
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: hiredteam.txt
Description:
Hired Team: Trial versions 2.0/2.200 and below suffer from format string, malformed packet, and status/kick remote vulnerability flaws.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
File Size:4363
Last Modified:Nov 20 22:09:18 2004
MD5 Checksum:28a021ad2bac010545d974b6e3aaa075

 ///  File Name: sa13202.txt
Description:
Secunia Security Advisory - benji lemien has reported two vulnerabilities in Aztek Forum, which can be exploited by malicious people to conduct cross-site scripting attacks.
Homepage:http://secunia.com/advisories/13202/
File Size:1724
Last Modified:Nov 20 22:04:43 2004
MD5 Checksum:7f3f590adea89908efd6ad6edcc0ff4a

 ///  File Name: sa13201.txt
Description:
Secunia Security Advisory - Digital-X has reported two vulnerabilities in Private Message System module for PunBB, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.
Homepage:http://secunia.com/advisories/13201/
File Size:2136
Last Modified:Nov 20 22:04:09 2004
MD5 Checksum:a9fb59587b0afd3d421f5d668f85199e

 ///  File Name: sa13198.txt
Description:
Secunia Security Advisory - Frank Mileto has discovered a vulnerability in Spy Sweeper Enterprise, which can be exploited by malicious, local users to disclose sensitive information.
Homepage:http://secunia.com/advisories/13198/
File Size:1974
Last Modified:Nov 20 22:01:11 2004
MD5 Checksum:884ac589353de1d56c4374a334fb30da

 ///  File Name: sa13191.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Skype, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error within the handling of command line arguments.
Homepage:http://secunia.com/advisories/13191/
File Size:1880
Last Modified:Nov 20 21:59:36 2004
MD5 Checksum:4a6c0742f777a2a125f4fd51c423c2a2

 ///  File Name: 132004.txt
Description:
Samba versions 3 through 3.0.7 suffer from a buffer overflow inside the QFILEPATHINFO request handler. This vulnerability allows for remote code execution.
Author:Stefan Esser
Homepage:http://security.e-matters.de/
File Size:3905
Related CVE(s):CAN-2004-0882
Last Modified:Nov 20 20:39:56 2004
MD5 Checksum:2e206dfee16b6d2c1db677d7fc949b5d

 ///  File Name: armymen10.txt
Description:
Army Men RTS version 1.0 is susceptible to a format string bug that results in a denial of service.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
File Size:1616
Last Modified:Nov 20 20:08:24 2004
MD5 Checksum:180c0dafcada1937e5d38a6c8b107397

 ///  File Name: googleDisclose.txt
Description:
Although one of the features of Google Desktop Search is to archive web history in its index for future searching, unchecking the preference to archive Web History and saving the preference does not clear the web history from the index.
Author:Elliott Back
Homepage:http://www.elliottback.com
File Size:1544
Last Modified:Nov 20 20:03:10 2004
MD5 Checksum:85b3db445ff29cc8f733eb644f950894

 ///  File Name: TheFaceBook.txt
Description:
TheFaceBook is susceptible to multiple cross site scripting flaws.
Author:Alex Lanstein, Ivo Parashkevov
File Size:1106
Last Modified:Nov 20 19:54:18 2004
MD5 Checksum:5cccb14645eec3850b73126b6b04d9dc

 ///  File Name: phpbb2.txt
Description:
PHPBB version 2.0.x - 2.0.10 is susceptible to a SQL injection attack.
Author:How Dark
Homepage:http://www.howdark.com/
File Size:2963
Last Modified:Nov 13 05:11:26 2004
MD5 Checksum:f013594cd91af3533eeaa247087560e9

 ///  File Name: twiki.txt
Description:
Remote attackers are able to execute arbitrary commands in the context of the TWiki process for TWiki versions 20030201 and possibly in other versions as well. This flaw is due to a lack of proper sanitization of user input.
Author:Markus Goetz, Joerg Hoh, Michael Holzt, Florian Laws, Hans Ulrich Niedermann, Andreas Thienemann, Peter Thoeny, Florian Weimer
File Size:3009
Last Modified:Nov 13 03:51:46 2004
MD5 Checksum:85810c3d649c0c62625bec8940fa259f

 ///  File Name: secure142.txt
Description:
Secure Network Messenger versions 1.4.2 and below suffer from a remote denial of service vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
File Size:1594
Last Modified:Nov 13 03:44:18 2004
MD5 Checksum:aaae6bc7ffbcadb6620fe6f123d5606f

 ///  File Name: alcateladsl.txt
Description:
The Alcatel/Thomson Speed Touch Pro ADSL modem suffers two security flaws allowing an insider to poison the intranet zone configured in the modem's embedded DNS server.
Author:Gregory Duchemin
File Size:3771
Last Modified:Nov 13 03:41:26 2004
MD5 Checksum:191ee87840d6ff0e79859f12877abc0a

 ///  File Name: newsudo.txt
Description:
Sudo version 1.6.8, patchlevel 2 is now available. It includes a fix for a security flaw in sudo's environment cleaning that could give a malicious user with sudo access to a bash script the ability to run arbitrary commands.
Homepage:http://www.sudo.ws/
File Size:4277
Last Modified:Nov 13 03:39:53 2004
MD5 Checksum:d3b4864681ffd253122607f0458c0614

 ///  File Name: sa13177.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in UNARJ, which potentially can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error within the handling of long filenames in archives. This can be exploited to cause a buffer overflow by tricking a user into opening a malicious archive with a specially crafted path.
Homepage:http://secunia.com/advisories/13177/
File Size:2288
Last Modified:Nov 13 01:22:08 2004
MD5 Checksum:dcac0a9ac4e2f708cb05eb1652742ead

 ///  File Name: TA04-316A.txt
Description:
Technical Cyber Security Alert TA04-316A - There is a vulnerability in the way Cisco IOS processes DHCP packets. Exploitation of this vulnerability may lead to a denial of service. The processing of DHCP packets is enabled by default.
Homepage:http://www.cert.org/
File Size:5292
Last Modified:Nov 13 00:58:09 2004
MD5 Checksum:30f6202ff0bbbd77c9257fe3ea159596

 ///  File Name: glsa-200411-22.txt
Description:
Gentoo Linux Security Advisory GLSA 200411-22 - Davfs2 and the lvmcreate_initrd script (included in the lvm-user package) are both vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running them.
Homepage:http://security.gentoo.org/
File Size:3529
Last Modified:Nov 13 00:56:26 2004
MD5 Checksum:fdc440dbdb97a474b1efdded01f908c9

 ///  File Name: glsa-200411-21.txt
Description:
Gentoo Linux Security Advisory GLSA 200411-21 - An input validation flaw in Samba may allow a remote attacker to cause a Denial of Service by excessive consumption of CPU cycles.
Homepage:http://security.gentoo.org/
File Size:2690
Last Modified:Nov 13 00:55:49 2004
MD5 Checksum:f2a64449c956a3f554463702fb5da00b

 ///  File Name: cyberguard.txt
Description:
Additional information about recent discussion various entities have have with CyberGuard regarding their firewall.
Author:jericho
Homepage:http://www.attrition.org/
File Size:4439
Last Modified:Nov 13 00:45:50 2004
MD5 Checksum:e1778c48d90dfe66ca6683aa8c9d6cce

 ///  File Name: cisco-sa-20041111-csa.txt
Description:
Cisco Security Advisory - Cisco Security Agent (CSA) provides threat protection for server and desktop computing systems, also known as endpoints. It identifies and prevents malicious behavior, thereby eliminating known and unknown security risks. A vulnerability exists in which a properly timed buffer overflow attack may evade the protections offered by CSA. The system under attack must contain an unpatched underlying vulnerability in system software that CSA is configured to protect. Another prerequisite for the attack is that a user must be interactively logged in during the attack.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20041111-csa.shtml
File Size:9744
Last Modified:Nov 13 00:19:55 2004
MD5 Checksum:ff215c245ddc90a4df81a8be1397a4a7

 ///  File Name: ezipupdate.txt
Description:
ez-ipupdate is susceptible to a format string bug. It, at the very least, affect versions 3.0.11b8, 3.0.11b7, 3.0.11b6, 3.0.11b5 and 3.0.10. It does not affect 2.9.6.
Author:Ulf Harnhammar
File Size:1342
Last Modified:Nov 13 00:17:45 2004
MD5 Checksum:eb626dab285789ea0abf2ee7a8d4d95c

 ///  File Name: glsa-200411-19.txt
Description:
Gentoo Linux Security Advisory GLSA 200411-19 - Pavuk contains multiple buffer overflows that can allow a remote attacker to run arbitrary code.
Homepage:http://security.gentoo.org/
File Size:2668
Last Modified:Nov 12 21:36:05 2004
MD5 Checksum:ad143ff581a6d45311d3afcd39ee8deb

 ///  File Name: sa13160.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in MIMEsweeper for SMTP, which potentially can be exploited by malware to bypass the scanning functionality.
Homepage:http://secunia.com/advisories/13160/
File Size:2269
Last Modified:Nov 12 21:35:19 2004
MD5 Checksum:a984a574a2189bc9d38899655187bddb

 ///  File Name: TA04-315A.txt
Description:
Technical Cyber Security Alert TA04-315A - Microsoft Internet Explorer (IE) contains a buffer overflow vulnerability that could allow a remote attacker to execute arbitrary code with the privileges of the user running IE. A buffer overflow vulnerability exists in the way IE handles the SRC and NAME attributes of various elements, including FRAME, IFRAME, and EMBED. Because IE fails to properly check the size of the NAME and SRC attributes, a specially crafted HTML document can cause a buffer overflow in heap memory. Due to the dynamic nature of the heap, it is usually difficult for attackers to execute arbitrary code using this type of vulnerability.
Homepage:http://www.cert.org/
File Size:5822
Last Modified:Nov 12 05:20:52 2004
MD5 Checksum:20c99413b69e1613b32257cf78c2f275

 ///  File Name: sa13085.txt
Description:
Secunia Security Advisory - Isno has reported a vulnerability in CCProxy, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the handling of HTTP requests. This can be exploited to cause a buffer overflow by sending an overly long HTTP GET request. Successful exploitation may allow execution of arbitrary code. The vulnerability has been reported in version 6.0. Other versions may also be affected.
Homepage:http://secunia.com/advisories/13085/
File Size:2119
Last Modified:Nov 12 05:18:45 2004
MD5 Checksum:f8e9e21468038e4d502605da4bf8a84c