Section:  .. / 0407-advisories  /

Page 2 of 5
<< 1 2 3 4 5 >> Files 25 - 50 of 114
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: comersusCart.txt
Description:
Comersus Cart versions 5.09 and below suffer from a flaw where improper request handling allows a malicious user to modify pricing parameters prior to purchase.
Author:Thomas Ryan
Homepage:http://www.providesecurity.com/research/advisories/07062004-02.asp
File Size:2298
Last Modified:Jul 7 12:15:00 2004
MD5 Checksum:eeb2a197d80bf08f6d51f15667f990c9

 ///  File Name: comersusXSS.txt
Description:
Comersus Cart version 5.09 is susceptible to a cross site scripting flaw.
Author:Thomas Ryan
Homepage:http://www.providesecurity.com/research/advisories/07062004-01.asp
File Size:2428
Last Modified:Jul 7 02:33:00 2004
MD5 Checksum:3c8fd332bf4de39d0cb4a8aaad17b757

 ///  File Name: covert.txt
Description:
The Microsoft Java Virtual Machine suffers from a cross-site communication vulnerability that allows Java applets originating from different domains to communicate.
Author:Marc Schoenefeld
File Size:1860
Last Modified:Jul 12 19:10:00 2004
MD5 Checksum:61ab28abd50ab3af13559c8c4509bfc7

 ///  File Name: crossZone.txt
Description:
IEXPLORE.EXE file version 6.0.2800.1106 and MSHTML.DLL file version 6.00.2800.1400 are both susceptible to cross site/zone scripting flaws.
Author:paul
Homepage:http://www.greyhats.cjb.net
File Size:1969
Last Modified:Jul 20 06:05:45 2004
MD5 Checksum:62af020bb2b5a7828cbf938a1d3c540f

 ///  File Name: dlink624.txt
Description:
The DI-624+ SOHO DLINK router suffers a script injection vulnerability that uses DHCP as a vector of attack.
Author:Gregory Duchemin
File Size:2547
Last Modified:Jul 1 13:53:00 2004
MD5 Checksum:c941c048bae8662782f9d8aad28f39fe

 ///  File Name: domino651.txt
Description:
Lotus Domino 6.5.0/6.5.1 has a flaw that allows every user the ability to change their quota on an imap-enabled Domino Server to any value.
Author:Andreas Klein
File Size:1521
Last Modified:Jul 1 13:33:00 2004
MD5 Checksum:04d6aebd6dd58b66b662226d23b31021

 ///  File Name: dsa526.txt
Description:
Debian Security Advisory DSA 526-1 - Two vulnerabilities in Webmin 1.140 allow remote attackers to bypass access control rules and the ability to brute force IDs and passwords.
Author:Matt Zimmerman
Homepage:http://www.debian.org/security/
File Size:8583
Related CVE(s):CAN-2004-0582, CAN-2004-0583
Last Modified:Jul 3 13:56:00 2004
MD5 Checksum:f98bc76967af75a555c98a9b04824a06

 ///  File Name: easy12.txt
Description:
Easy Chat Server version 1.2 is susceptible to multiple denial of service vulnerabilities.
Author:Donato Ferrante
Homepage:http://www.autistici.org/fdonato
File Size:2164
Last Modified:Jul 2 06:54:00 2004
MD5 Checksum:b924b36113ed9cd033d8663f2c60cc3a

 ///  File Name: Easy_chat_server.txt
Description:
A vulnerability in the Easy Chat server allows access to files located outside of the "webroot" due to the possibility of trivial escaping the webroot by typing ../.
Author:dr_insane, dr_insane@pathfinder.gr
Homepage:http://members.lycos.co.uk/r34ct/
File Size:1092
Last Modified:Jul 1 14:19:00 2004
MD5 Checksum:c70ac4f95758b578812126b07d87ed2e

 ///  File Name: Enceladus_web_server.txt
Description:
A directory traversal vulnerability has been discovered in Enceladus web server beta 4.0.2. It can be trivially exploited by simply tying ../ as part of the URL to view directories or files outside of the webroot.
Homepage:http://members.lycos.co.uk/r34ct/
File Size:1380
Last Modified:Jul 1 14:01:00 2004
MD5 Checksum:9afa43e3750e0a07d1d3e9cb3ed59991

 ///  File Name: enpa-sa-00015.txt
Description:
Ethereal Security Advisory Enpa-sa-00015 - It may be possible to make Ethereal crash or run arbitrary code by injecting a purposefully malformed packet onto the wire or by convincing someone to read a malformed packet trace file due to three flaws. Versions affected: 0.8.15 up to and including 0.10.4.
Homepage:http://www.ethereal.com/
File Size:1763
Related CVE(s):CAN-2004-0633, CAN-2004-0634, CAN-2004-0635
Last Modified:Jul 6 15:12:00 2004
MD5 Checksum:31e42c899537017a75214de29881bbc9

 ///  File Name: Fastream_advisory.txt
Description:
Fastream NETFile FTP/Web Server versions 6.7.2.1085 and below suffer from input validation errors that allow malicious attackers to upload, create, and delete files in the application directory.
Author:Andres Tarasco Acuna
Homepage:http://www.haxorcitos.com
File Size:4007
Last Modified:Jul 4 12:31:00 2004
MD5 Checksum:0bc5c19825b962f630429ee2a59ce5a5

 ///  File Name: fedora_im-switch_tempfile_race.txt
Description:
Tatsuo Sekine has reported a vulnerability in Fedora, which can be exploited locally to increase privileges via a file race condition.
Homepage:http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=126940
File Size:1132
Last Modified:Jul 13 15:00:00 2004
MD5 Checksum:e5923cd113eda9bf872008fbf480df8d

 ///  File Name: FreeBSD-SA-04:13.linux.txt
Description:
FreeBSD Security Advisory FreeBSD-SA-04:13.linux - A programming error in the handling of some Linux system calls may result in memory locations being accessed without proper validation under FreeBSD. All 4.x and 5.x releases are susceptible.
Homepage:http://www.freebsd.org/security/
File Size:5825
Related CVE(s):CAN-2004-0602
Last Modified:Jul 1 13:42:00 2004
MD5 Checksum:f5ab23185b06aeb32c628c6b256c9f97

 ///  File Name: Gattaca_Server_2003.txt
Description:
Gattaca Server 2003 version 1.1.10.0 is susceptible to full path disclosure, cross site scripting, and multiple denial of service attacks.
Author:Dr Insane
Homepage:http://members.lycos.co.uk/r34ct/
File Size:5221
Last Modified:Jul 15 02:11:00 2004
MD5 Checksum:63a692096d0e879898fc482f6cfb5750

 ///  File Name: glsa-200407-01.html
Description:
Tavis Ormandy has discovered a vulnerability in esearch for Gentoo Linux, which can be exploited by malicious, local users to perform certain actions with escalated privileges. The vulnerability is caused due to the eupdatedb utility creating the temporary file /tmp/esearchdb.py.tmp insecurely. This can be exploited via symlink attacks to create or overwrite arbitrary files with the privileges of the user invoking the utility.
Homepage:http://www.gentoo.org/security/en/glsa/glsa-200407-01.xml
File Size:4177
Last Modified:Jul 2 07:08:00 2004
MD5 Checksum:ce0089fbf7bc30790f0f9e0328132fbb

 ///  File Name: GLSA200407-19.txt
Description:
Gentoo Linux Security Advisory GLSA 200407-19 - Pavuk 0.x contains a bug that can allow an attacker to run arbitrary code via a buffer overflow in the Digest authentication code.
Homepage:http://www.gentoo.org/
File Size:2367
Last Modified:Jul 28 01:40:12 2004
MD5 Checksum:8348347f9d1c6ccc27992306edea485d

 ///  File Name: HackingMySQL.txt
Description:
NGSSoftware Insight Security Research Advisory - By submitting a carefully crafted authentication packet, it is possible for an attacker to bypass password authentication in MySQL 4.1 and 5.0.
Homepage:http://www.ngssoftware.com/
File Size:5955
Last Modified:Jul 5 08:33:00 2004
MD5 Checksum:97e6fbe617eecba577343db67accd12f

 ///  File Name: helpboxSQL.txt
Description:
HelpBox version 3.0.1 is susceptible to multiple SQL injection attacks, including ones that do not require the attack to be logged in.
Author:Noam Rathaus
Homepage:http://www.securiteam.com/windowsntfocus/5VP0S0ADFW.html
File Size:3694
Last Modified:Jul 24 04:27:31 2004
MD5 Checksum:d68f83afc26cd2999955ce290775f133

 ///  File Name: hijackclick3.txt
Description:
A flaw in Microsoft Internet Explorer allows malicious remote users the ability to manipulate access controls in popup.show() resulting in executable mouse click actions.
Author:Paul
Homepage:http://www.greyhats.cjb.net
File Size:1623
Last Modified:Jul 11 11:42:00 2004
MD5 Checksum:8c4fa0dc9ad741010e4495ed7f881881

 ///  File Name: hotmailXSS.txt
Description:
Microsoft Hotmail is vulnerable to a cross site scripting attack.
Author:Paul
Homepage:http://greyhats.cjb.net
File Size:2734
Last Modified:Jul 15 04:02:00 2004
MD5 Checksum:80b6dd7c85dfd7eacfd338e20360387f

 ///  File Name: HtmlHelpchm.txt
Description:
The HtmlHelp application (hh.exe) in Microsoft windows read a value from a .CHM file to set a length parameter. By setting this to a large value, it is possible to overwrite sections of the heap with attacker supplied values. Affected software includes: Microsoft Windows 98, 98SE, ME, Microsoft Windows NT 4.0, Microsoft Windows 2000 Service Pack 4, Microsoft Windows XP, Microsoft Windows XP Service Pack 1, Microsoft Windows Server 2003.
Author:Brett Moore
Homepage:http://www.security-assessment.com/
Related File:TA04-196A.txt
File Size:4425
Related CVE(s):CAN-2004-0201
Last Modified:Jul 14 17:36:00 2004
MD5 Checksum:4cf83725f559f27e1ea920fc7aa97828

 ///  File Name: IBM-WebSphere-Edge-Server-DOS.txt
Description:
CYBSEC Security Advisory - A vulnerability has been discovered that allows a remote attacker to generate a denial of service condition against the IBM WebSphere Edge Component Caching Proxy. If the reverse proxy is configured with the JunctionRewrite directive being active, a remote attacker can trivially cause a denial of service by executing the GET HTTP method without parameters. Affected systems: WebSphere Edge Components Caching Proxy 5.02 using JunctionRewrite with UseCookiedirective.
Author:Leandro Meiners
Homepage:http://www.cybsec.com/
File Size:6373
Last Modified:Jul 2 14:36:00 2004
MD5 Checksum:96eb01dfc91c2af8a666ce5778ccefe2

 ///  File Name: IBMispy.txt
Description:
The IBM Informix I-Spy product has a flaw where the runbin executable present in the bin directory has set userid permission for user root. As a result, there is a potential for users to gain root access.
Homepage:http://www-1.ibm.com/support/docview.wss?uid=swg21172742&rs=260
File Size:3055
Last Modified:Jul 2 06:59:00 2004
MD5 Checksum:e6cd2f038601cc860c957427395de767

 ///  File Name: leer_advisory.html
Description:
An authentication error in Mensajeitor allows users to post messages with administrative privileges.
Author:Jordi Corrales
Homepage:http://www.shellsec.net/leer_advisory.php?id=4
File Size:8561
Last Modified:Jul 28 01:29:27 2004
MD5 Checksum:ef2ec2b7765f0b3472bfea52ca1aaa8c