Section:  .. / 0410-advisories  /

Page 10 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 225 - 250 of 254
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: 09.30.04.txt
Description:
iDEFENSE Security Advisory 09.30.04 - Remote exploitation of an input validation vulnerability in Samba allows attackers to access files and directories outside of the specified share path.
Homepage:http://www.idefense.com/
File Size:3710
Related CVE(s):CAN-2004-0815
Last Modified:Oct 7 06:42:35 2004
MD5 Checksum:3f4b2badb1ceba5afc4537bc76f8dd18

 ///  File Name: sa12686.txt
Description:
Secunia Security Advisory - Some vulnerabilities in PHP-Fusion can be exploited by malicious people to conduct SQL injection and script insertion attacks.
Author:r0ut3r
Homepage:http://secunia.com/advisories/12686/
File Size:2309
Last Modified:Oct 7 06:10:54 2004
MD5 Checksum:d0f463caa45b30366edd284faabb7960

 ///  File Name: samba22x.txt
Description:
Samba versions 2.2.11 and below and versions below and equal to 3.0.5 allow a remote attacker that ability to gain access to files that exist outside of the share's defined path. Such files must still be readable by the account used for the connection.
Author:Karol Wiesek
Homepage:http://www.samba.org/
File Size:1895
Last Modified:Oct 7 05:59:30 2004
MD5 Checksum:557f0e83f9827bdf1169f7659e894be9

 ///  File Name: dsa-555.txt
Description:
Debian Security Advisory DSA 555-1 - It has been noticed that the freenet6 tspc.conf file is world readable by default, allowing a local attacker to retrieve password information.
Author:Simon Josefsson
Homepage:http://www.debian.org/security/
File Size:4818
Related CVE(s):CAN-2004-0563
Last Modified:Oct 7 05:45:04 2004
MD5 Checksum:63fdfc7347c5a17bb4aef486f9460f3f

 ///  File Name: alphaBlack104.txt
Description:
Alpha Black Zero: Intrepid Protocol versions 1.04 and below suffer from a denial of service flaw where the server does not limit how many clients can attempt to connect.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:abzboom.zip"
File Size:1693
Last Modified:Oct 7 05:36:46 2004
MD5 Checksum:3a598fb42177b889a94174a93878cc20

 ///  File Name: 09.29.04.txt
Description:
iDEFENSE Security Advisory 09.29.04 - Remote exploitation of a buffer overflow vulnerability in Macromedia's JRun 4 mod_jrun Apache module could allow execution of arbitrary code.
Homepage:http://www.idefense.com/
File Size:3338
Related CVE(s):CAN-2004-0646
Last Modified:Oct 7 05:35:11 2004
MD5 Checksum:356c91780131e5a7d92f77784c2da31d

 ///  File Name: glsa-200409-35.txt
Description:
Gentoo Linux Security Advisory GLSA 200409-35 - An information leak in mod_authz_svn could allow sensitive metadata of protected areas to be leaked to unauthorized users.
Homepage:http://security.gentoo.org/
File Size:2891
Last Modified:Oct 7 05:33:05 2004
MD5 Checksum:764f732485fcec8d907d4cfad652e1f0

 ///  File Name: SSRT4794.txt
Description:
HP Security Bulletin - A potential security vulnerability has been identified in Command View XP for all versions up to and including 1.8B, running on any management stations whereby it is possible to bypass access restrictions.
Homepage:http://www.hp.com/
File Size:7732
Last Modified:Oct 7 05:30:35 2004
MD5 Checksum:219fa1d47b3a3e644f1c1d28e359162b

 ///  File Name: sa12639.txt
Description:
Secunia Security Advisory - A security issue has been reported in Computer Associates Unicenter Common Services, which may disclose sensitive information to malicious, local users.
Homepage:http://secunia.com/advisories/12639/
File Size:1956
Last Modified:Oct 7 05:27:15 2004
MD5 Checksum:995113b649e55c96c05990710802d264

 ///  File Name: realupdate.html
Description:
RealNetworks Inc. has recently been made aware of security vulnerabilities that could potentially allow an attacker to run arbitrary or malicious code on a user's machine. While they have not received reports of anyone actually being attacked with this exploit, all security vulnerabilities are taken very seriously by RealNetworks Inc. Real has found and fixed the problem.
Author:John Heasman, Marc Maiffret
Homepage:http://www.service.real.com/help/faq/security/040928_player/EN/
File Size:12108
Last Modified:Oct 7 05:26:13 2004
MD5 Checksum:1b41f2dd3ee671debebc629d42fd4190

 ///  File Name: dBpowerAMP.txt
Description:
dbPowerAmp Music Converter 10.0 and Player 2.0 suffer from multiple buffer overflow and denial of service vulnerabilities.
Author:James Bercegay
Homepage:http://www.gulftech.org/
File Size:5126
Last Modified:Oct 7 05:22:46 2004
MD5 Checksum:9a8c97ebf269ec1effe09284ec32c029

 ///  File Name: icecast201.txt
Description:
Icecast versions 2.0.1 and below on win32 suffer from an overflow that allows arbitrary code execution.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related Exploit:iceexec.zip"
File Size:1901
Last Modified:Oct 7 05:05:16 2004
MD5 Checksum:adbd758cdcca4ed8e472dfbe4401100d

 ///  File Name: a092804-1.txt
Description:
Atstake Security Advisory A092804-1 - In the default installation of Vignette portal software, the utility is not secured against anonymous and unauthenticated access. Since many portal deployments are on the Internet or exposed to untrusted networks, this results in an information disclosure vulnerability.
Author:Cory Scott
Homepage:http://www.atstake.com/research/advisories/2004/a092804-1.txt
File Size:3119
Related CVE(s):CAN-2004-0917
Last Modified:Oct 7 04:54:22 2004
MD5 Checksum:b6a593e3808ad16fe1530ec03f9314eb

 ///  File Name: sa12533.txt
Description:
Secunia Security Advisory - A format string vulnerability in QNX RTOS can be exploited by malicious, local users to gain escalated privileges.
Homepage:http://secunia.com/advisories/12533/
File Size:1940
Last Modified:Oct 7 04:52:05 2004
MD5 Checksum:25cb5e6da49d34284afeed6abe128881

 ///  File Name: sa12498.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to bypass certain security restrictions. The vulnerability is caused due to an unspecified error within the ide-cd SG_IO functionality. This allows a user with read-only access to bypass these permissions and perform write and erase operations on media in a drive.
Homepage:http://secunia.com/advisories/12498/
File Size:1740
Last Modified:Oct 7 04:50:52 2004
MD5 Checksum:d426f4ec3713f4861f1fd241f2ce2e17

 ///  File Name: wordpress12.txt
Description:
Wordpress 1.2 is susceptible to multiple cross site scripting flaws.
Author:Thomas Waldegger
File Size:1221
Last Modified:Oct 1 18:06:28 2004
MD5 Checksum:51650e6d818cf6a23d8fe7c15a23fb39

 ///  File Name: StoreCart.txt
Description:
A vulnerability in the Yahoo! Store shopping cart allowed a remote user the ability to effectively alter the price of merchandise being placed into their shopping cart.
Author:Ben Efros
File Size:2571
Last Modified:Oct 1 18:04:40 2004
MD5 Checksum:88c3879070e3063c41feb3a723ca38f2

 ///  File Name: mywebServer103.txt
Description:
MyWebServer 1.0.3 is susceptible to a denial of service attack and allows for direct administrative access to ServerProperties.html.
Author:nekd0
Homepage:http://unl0ck.blackhatz.info/
File Size:1539
Last Modified:Oct 1 17:24:49 2004
MD5 Checksum:c77e575f154e41b87b6dd792b4ea76b2

 ///  File Name: chatman151.txt
Description:
Improper memory allocation in Chatman versions 1.5.1 RC1 and below leave it susceptible to a denial of service attack.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:chatmanx.zip"
File Size:1846
Last Modified:Oct 1 16:56:56 2004
MD5 Checksum:0c57c8b31643625ba7610ac12b13de3e

 ///  File Name: 09.27.04.txt
Description:
iDEFENSE Security Advisory 09.27.04 - Local exploitation of an input validation vulnerability in the ctstrtcasd command included by default in multiple versions of AIX could allow for the corruption or creation of arbitrary files anywhere on the system.
Homepage:http://www.idefense.com
File Size:4341
Related CVE(s):CAN-2004-0828
Last Modified:Oct 1 16:53:51 2004
MD5 Checksum:98eb5308741634969526cb21f881d7fe

 ///  File Name: dsa-554.txt
Description:
Debian Security Advisory DSA 554-1 - When installing sasl-bin to use sasl in connection with sendmail, the sendmail configuration script uses fixed user/password information to initialize the sasl database. Any spammer with Debian systems knowledge could utilize such a sendmail installation to relay spam.
Author:Hugo Espuny
Homepage:http://www.debian.org/security/
File Size:6983
Related CVE(s):CAN-2004-0833
Last Modified:Oct 1 16:51:33 2004
MD5 Checksum:a73003141a17de235cce8a6088f8e952

 ///  File Name: sa12662.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in PHP-Fusion that can be exploited by malicious users to conduct script insertion attacks.
Homepage:http://secunia.com/advisories/12662/
File Size:1813
Last Modified:Oct 1 16:46:21 2004
MD5 Checksum:278532df40737715641291e55515f131

 ///  File Name: sa12661.txt
Description:
Secunia Security Advisory - A weakness has been reported in Intellipeer Email Server, which can be exploited by malicious people to determine valid usernames.
Author:Ziv Kamir
Homepage:http://secunia.com/advisories/12661/
File Size:1728
Last Modified:Oct 1 16:34:07 2004
MD5 Checksum:74cc04e19e3fd9cbf54606063188e358

 ///  File Name: sa12655.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in HP StorageWorks Command View XP, which can be exploited by malicious, local users to bypass certain access restrictions.
Homepage:http://secunia.com/advisories/12655/
File Size:2207
Last Modified:Oct 1 16:32:08 2004
MD5 Checksum:720ef7eadcd2895f15f2bf8cb9509e9b

 ///  File Name: sa12649.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Baal Smart Forms 3.x, which can be exploited by malicious people to bypass certain security restrictions.
Homepage:http://secunia.com/advisories/12649/
File Size:1791
Last Modified:Oct 1 16:29:13 2004
MD5 Checksum:86577de8a1084f1e8a8c90dcb2b8cca4