Section:  .. / 0409-advisories  /

Page 6 of 6
<< 1 2 3 4 5 6 >> Files 125 - 142 of 142
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: TA04-245A.txt
Description:
Technical Cyber Security Alert TA04-245A - Several vulnerabilities exist in the Oracle Database Server, Application Server, and Enterprise Manager software. The most serious vulnerabilities could allow a remote attacker to execute arbitrary code on an affected system. Oracle's Collaboration Suite and E-Business Suite 11i contain the vulnerable software and are affected as well.
Homepage:http://www.cert.org/
File Size:4840
Last Modified:Sep 9 06:02:53 2004
MD5 Checksum:afc0cf9643366e0540bd8c65bdbfada9

 ///  File Name: glsa-200409-02.txt
Description:
Gentoo Linux Security Advisory GLSA 200409-02 - The mysqlhotcopy utility can create temporary files with predictable paths, allowing an attacker to use a symlink to trick MySQL into overwriting important data.
Homepage:http://security.gentoo.org/
File Size:3265
Last Modified:Sep 9 06:00:41 2004
MD5 Checksum:3c87acfd1bee564db5f299bb2a756e4b

 ///  File Name: glsa-200409-01.txt
Description:
Gentoo Linux Security Advisory GLSA 200409-01 - vpopmail contains several bugs making it vulnerable to several SQL injection exploits as well as one buffer overflow and one format string exploit when using Sybase. This could lead to the execution of arbitrary code.
Homepage:http://security.gentoo.org/
File Size:3089
Last Modified:Sep 9 06:00:03 2004
MD5 Checksum:8e59ac88d95a6d5d4976dc8b8566c75c

 ///  File Name: sa12422.txt
Description:
Secunia Security Advisory - A vulnerability in Cerbere Proxy Server 1.x can be exploited to cause a denial of service.
Author:Ziv Kamir
Homepage:http://secunia.com/advisories/12422/
File Size:1763
Last Modified:Sep 9 05:58:46 2004
MD5 Checksum:d84c212b00f94fe4bc3df85cf9c59d39

 ///  File Name: pLog.txt
Description:
pLog version 0.3.2 is susceptible to cross site scripting attacks in the register.php script.
Author:Jason Thistlethwaite
File Size:609
Last Modified:Sep 9 05:57:25 2004
MD5 Checksum:b6c1b508ccb1f9bc08c1d2de439cd55c

 ///  File Name: ERNW-SA.Newtelligence.txt
Description:
A cross site scripting vulnerability in DasBlog's Event and Activity Viewer allows to inject and execute code on the client's machine. This allows an attacker to transfer the ASP.NET authentication cookie to a server of his choice. The attacker can use this cookie to log on to DasBlog and modify blog entries and configuration settings.
Author:Dominick Baier
File Size:2929
Last Modified:Sep 9 05:48:41 2004
MD5 Checksum:e113ac3a7869a3b1103bf9cd975b5e4c

 ///  File Name: comersusSC.txt
Description:
Comersus Shopping Cart 5.0991 is susceptible to cross site scripting and more.
Author:Maestro
File Size:921
Last Modified:Sep 9 05:45:20 2004
MD5 Checksum:27555b576bd1d44c2551e811a931a79d

 ///  File Name: phpScheduleIt.txt
Description:
phpScheduleIt 1.0.0 RC1 is susceptible to cross site scripting attacks.
Author:Joxean Koret
File Size:3481
Last Modified:Sep 9 00:13:26 2004
MD5 Checksum:d15d3c0eb58484b9abaec648541b1d59

 ///  File Name: diebold.Backdoor.txt
Description:
Diebold GEMS central tabulators have a flaw that allows locally authenticated users the ability to enter a two digit code in a certain hidden location and cause a second set of votes to be created on the system. This second set of votes can be modified by the local user and then read by the voting system as legitimate votes. GEMS 1.18.18, GEMS 1.18.19, and GEMS 1.18.23 are affected.
Homepage:http://www.blackboxvoting.org/?q=node/view/78
File Size:732
Last Modified:Sep 9 00:04:17 2004
MD5 Checksum:86a2d475283a2eb648661c52e045dd3d

 ///  File Name: cisco-sa-20040831-krb5.txt
Description:
Cisco Security Advisory - Two vulnerabilities in the Massachusetts Institute of Technology (MIT) Kerberos 5 implementation that affect Cisco VPN 3000 Series Concentrators have been announced by the MIT Kerberos Team. Cisco VPN 3000 Series Concentrators authenticating users against a Kerberos Key Distribution Center (KDC) may be vulnerable to remote code execution and to Denial of Service (DoS) attacks.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20040831-krb5.shtml
File Size:10875
Last Modified:Sep 8 23:07:34 2004
MD5 Checksum:0720d5a956dbed9ee8bae9fda1fd4b23

 ///  File Name: mit-2004-003.txt
Description:
MIT krb5 Security Advisory 2004-003 - The ASN.1 decoder library in the MIT Kerberos 5 distribution is vulnerable to a denial-of-service attack causing an infinite loop in the decoder. The KDC is vulnerable to this attack.
Homepage:http://web.mit.edu/
File Size:5528
Last Modified:Sep 8 23:05:59 2004
MD5 Checksum:55957d2d61460f8d2fb160631bdd2896

 ///  File Name: mit-2004-002.txt
Description:
MIT krb5 Security Advisory 2004-002 - The MIT Kerberos 5 implementation's Key Distribution Center (KDC) program contains a double-free vulnerability that potentially allows a remote attacker to execute arbitrary code. Compromise of a KDC host compromises the security of the entire authentication realm served by the KDC. Additionally, double-free vulnerabilities exist in MIT Kerberos 5 library code, making client programs and application servers vulnerable.
Homepage:http://web.mit.edu/
File Size:10267
Related CVE(s):CAN-2004-0642, CAN-2004-0772, CAN-2004-0643
Last Modified:Sep 8 23:05:12 2004
MD5 Checksum:603ad19f334fe3d25bc4fbfd56da0f2f

 ///  File Name: MSInfoBOF.txt
Description:
A buffer overflow exists in the MSinfo32.exe binary.
Author:Emmanouel Kellinis
Homepage:http://www.cipher.org.uk
File Size:2364
Last Modified:Sep 8 23:02:47 2004
MD5 Checksum:897fe95a30eaa34cfbe308ad8e75822d

 ///  File Name: sa12404.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in PvPGN, which can be exploited by malicious people to compromise a vulnerable system. The problem is caused due to boundary errors in the handling of the commands /watchall and /unwatchall. This can be exploited by supplying an overly long argument to cause a buffer overflow.
Homepage:http://secunia.com/advisories/12404/
File Size:2049
Last Modified:Sep 8 22:51:54 2004
MD5 Checksum:d9396afe902b65ca6db59156b87baadd

 ///  File Name: calendar_advisory.txt
Description:
The bsdmainutils package versions below 6.0.15 allow for a local root compromise via the calendar program.
Author:Steven Van Acker
File Size:2495
Related CVE(s):CAN-2004-0793
Last Modified:Sep 2 09:14:09 2004
MD5 Checksum:c73cdff43ca25e609eeda08860bed4bc

 ///  File Name: wftpdProDoS.txt
Description:
WFTPD Pro Server 3.21 is susceptible to a denial of service attack via the mlst command.
Author:lion
Homepage:http://www.cnhonker.com
Related Exploit:wftpdDoS.c"
File Size:533
Last Modified:Sep 2 09:06:27 2004
MD5 Checksum:3b7f179dd11872f56620e91d85f423bb

 ///  File Name: TitanFTPheap.txt
Description:
Titan FTP server versions 3.21 and below are susceptible to a heap overflow when a command receives a command larger than 20480 bytes in size.
Author:lion
Homepage:http://www.cnhonker.com
Related Exploit:titanftp.c"
File Size:607
Last Modified:Sep 2 08:56:49 2004
MD5 Checksum:e4ebedeed006d43ff5777fc9897e9125