Section:  .. / 0409-advisories  /

Page 1 of 6
<< 1 2 3 4 5 6 >> Files 1 - 25 of 142
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: zinf-win.txt
Description:
Zinf version 2.2.1 for Windows is susceptible to a buffer overflow in the management of playlist files.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related Exploit:zinf-bof.pls"
File Size:915
Last Modified:Sep 30 09:50:05 2004
MD5 Checksum:984b28416b0ec841ffc9abbc31c332c4

 ///  File Name: canonSpam.txt
Description:
The Canon iR5000i digital printer will print anything sent to port 25 without any authentication.
Author:Andrew Daviel
File Size:760
Last Modified:Sep 30 09:34:03 2004
MD5 Checksum:b3bf792c4d0f6198e4d8e97cbbf68f52

 ///  File Name: sp-x14-advisory.txt
Description:
MyServer 0.7.1 crashes causing a denial of service upon receiving an excess of 512 bytes when a POST request is processed.
Author:badpack3t
Homepage:http://security-protocols.com/
File Size:3740
Last Modified:Sep 29 09:36:27 2004
MD5 Checksum:60e3fb0e12ed4609a480db067d765c02

 ///  File Name: activePost.txt
Description:
ActivePost Standard versions 3.1 and below suffer from a denial of service flaw, a directory traversal attack, and conference password and path disclosure vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:actpboom.zip"
File Size:4826
Last Modified:Sep 29 09:23:33 2004
MD5 Checksum:32e48c6d6045ac6267a3a3b58cc4fef0

 ///  File Name: sa12633.txt
Description:
Secunia Security Advisory - A security issue has been reported in Apache, which may allow malicious people to bypass configured access controls. The problem is reportedly caused due to an error within the merging of the Satisfy directive. The issue only affects version 2.0.51.
Homepage:http://secunia.com/advisories/12633/
File Size:1554
Last Modified:Sep 29 08:38:22 2004
MD5 Checksum:f00ab660fd1a342444fd45a66f48111a

 ///  File Name: RHSA-2004-434.txt
Description:
Red Hat Security Advisory RHSA-2004:434 - A security issue in redhat-config-nfs allows users access to more resources than should normally be allowed.
Author:John Buswell
Homepage:http://rhn.redhat.com/errata/RHSA-2004-434.html
File Size:3783
Last Modified:Sep 29 08:36:05 2004
MD5 Checksum:414e8a2018ecf8aad9ec13de483a13f8

 ///  File Name: WR850G.txt
Description:
The firmware of Motorola's wireless WR850G router has a flaw that enables an attacker to log into the router's web interface without knowing username or password and the ability to gain knowledge of the router's username and password after logging in.
Author:Daniel Fabian
Homepage:http://www.sec-consult.com
File Size:5733
Last Modified:Sep 29 08:04:55 2004
MD5 Checksum:712aa3955a9b39ddb0a41c94a1f45939

 ///  File Name: RK-001-04.txt
Description:
Three high-risk vulnerabilities have been identified in the Symantec Enterprise Firewall products and two in the Gateway products. All are remotely exploitable and allow an attacker to perform a denial of service attack against the firewall, identify active services in the WAN interface and exploit one of these services to collect and alter the firewall or gateway's configuration.
Author:Mike Sues
Homepage:http://www.rigelksecurity.com
File Size:2743
Last Modified:Sep 29 07:32:50 2004
MD5 Checksum:50c5e3743abfc8f856b6c722d3a6e502

 ///  File Name: 09.22.04.txt
Description:
iDEFENSE Security Advisory 09.22.04 - Remote exploitation of a design vulnerability in version 1.00 of Sophos Plc.'s Small Business Suite allows malicious code to evade detection.
Author:Kurt Seifried
Homepage:http://www.idefense.com/
File Size:5294
Related CVE(s):CAN-2004-0552
Last Modified:Sep 29 06:29:21 2004
MD5 Checksum:70fbe0a3ec66de9cd22a3189dfbab4f3

 ///  File Name: dsa-552.txt
Description:
Debian Security Advisory DSA 552-1 - A heap overflow in imlib2 can be utilized by an attacker to execute arbitrary code on the victims machine.
Author:Martin Schulze, Marcus Meissner
Homepage:http://www.debian.org/security/
File Size:6528
Related CVE(s):CAN-2004-0802
Last Modified:Sep 29 06:27:08 2004
MD5 Checksum:8202028cda0dd34facc9caa3493b8612

 ///  File Name: sa12611.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in VP-ASP, which can be exploited by malicious users to cause a DoS (Denial of Service).
Homepage:http://secunia.com/advisories/12611/
File Size:1766
Last Modified:Sep 29 06:09:15 2004
MD5 Checksum:f67c086e31516814224e945c94111fae

 ///  File Name: popMessenger.txt
Description:
PopMessenger versions 1.60 and below are susceptible to a denial of service attack when attempting to create a dialog with illegal characters.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related Exploit:popmsgboom.zip"
File Size:1771
Last Modified:Sep 29 05:55:56 2004
MD5 Checksum:f4f19b665c3359ff14cc0710056e0fb9

 ///  File Name: dsa-551.txt
Description:
Debian Security Advisory DSA 551-1 - An attacker could utilize a vulnerability in tnftpd or lukemftpd to execute arbitrary code on the server.
Author:Martin Schulze, Przemyslaw Frasunek
Homepage:http://www.debian.org/security/
File Size:4745
Related CVE(s):CAN-2004-0794
Last Modified:Sep 29 05:52:54 2004
MD5 Checksum:2442bca858173b9f633afb71ac25bc9c

 ///  File Name: jabberdDoS.txt
Description:
jabberd up to and including version 1.4.3 and jadc2s up to and including version 0.9.0 are vulnerable against a DoS attack.
Author:Jose Antonio Calvo
File Size:1815
Last Modified:Sep 29 05:45:23 2004
MD5 Checksum:05c6eb51a5a893bf9b9b8ca25b049d93

 ///  File Name: caEnumeration.txt
Description:
The CA UniCenter Management Portal versions 2.0 and 3.1 allow for username validation via using the forgotten password feature.
Author:Thomas Adams
File Size:1736
Last Modified:Sep 22 00:56:19 2004
MD5 Checksum:64aafa3137e8233bcbc0dd1a5b94e372

 ///  File Name: pinnacleShow151.txt
Description:
Pinnacle ShowCenter 1.51 is susceptible to a denial of service attack when sent a GET request that points to a non-existent skin.
Author:Marc Ruef
Homepage:http://www.computec.ch/
File Size:3434
Last Modified:Sep 22 00:30:21 2004
MD5 Checksum:7301316e747bd1d838dc77d60e5e61e5

 ///  File Name: getmailroot.txt
Description:
getmail versions 3.2.5 and version 4 releases prior to 4.2.0 suffer from a symbolic link vulnerability that allows for privilege escalation.
Author:David Watson
File Size:2342
Last Modified:Sep 21 21:30:34 2004
MD5 Checksum:e48e7bc6e8db6d267a0881e6e0c0abb9

 ///  File Name: lotr3boom-adv.txt
Description:
Lords of the Realm III versions 1.01 and below suffer from a denial of service attack when an overly long string is supplied as the user's nickname.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related Exploit:lotr3boom.zip"
File Size:1669
Last Modified:Sep 21 21:23:59 2004
MD5 Checksum:e5e64ff5837f15d4a1bab8df35cdf383

 ///  File Name: sa12593.txt
Description:
Secunia Security Advisory - GulfTech Security has discovered two vulnerabilities in YaBB, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions.
Homepage:http://secunia.com/advisories/12593/
File Size:2368
Last Modified:Sep 21 21:21:03 2004
MD5 Checksum:601bfa5f8694cac9d18e30b952c24e8b

 ///  File Name: postnukePath.txt
Description:
Postnuke 0.750 Phoenix is susceptible to multiple full path disclosure flaws.
Homepage:http://www.mantralab.org/
File Size:1847
Last Modified:Sep 21 21:18:39 2004
MD5 Checksum:81f4fede96a1e21bb6f737f71ce33b99

 ///  File Name: 57643.html
Description:
Sun Security Advisory - A buffer overflow vulnerability exists in the Netscape Network Security Services (NSS) library suite that is a security component used by most of the Sun Java Enterprise System (JES) components such as Web Server, App Server and Portal Server. This vulnerability may allow a remote unprivileged user to execute arbitrary code on vulnerable systems during SSLv2 connection negotiation.
Homepage:http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-26-57643-1
File Size:8268
Last Modified:Sep 21 21:17:34 2004
MD5 Checksum:2befa4954de10c498bad386f00bac1eb

 ///  File Name: sa12602.txt
Description:
Secunia Security Advisory - Multiple vulnerabilities have been reported in xine-lib, which can be exploited by malicious people to compromise a user's system.
Homepage:http://secunia.com/advisories/12602/
File Size:2036
Last Modified:Sep 21 21:13:54 2004
MD5 Checksum:cbb152968504e5b9dc2692c040288890

 ///  File Name: ONCommandCCM.txt
Description:
Four default username/password pairs are present in the Sybase database backend used by ON Command CCM 5.x servers. One of the username/password pairs is publicly available in a knowledgebase article at ON Technology's web site. The database accounts can be used to read and modify all data in the CCM database.
Author:Jonas Olsson
File Size:2983
Last Modified:Sep 21 21:08:46 2004
MD5 Checksum:2a6a6d4d0287b4220327ede2bd75381e

 ///  File Name: glsa-200409-24.txt
Description:
Gentoo Linux Security Advisory GLSA 200409-24 - The foomatic-rip filter in foomatic-filters contains a vulnerability which may allow arbitrary command execution on the print server. Packages below and equal to 3.0.1 are susceptible.
Homepage:http://security.gentoo.org/
File Size:3457
Last Modified:Sep 21 11:07:42 2004
MD5 Checksum:c31ff96c13ff56085d5cefe76db81d25

 ///  File Name: tutos11.txt
Description:
TUTOS 1.1 is susceptible to SQL injection and cross site scripting attacks.
Author:Joxean Koret
File Size:2246
Last Modified:Sep 21 11:01:46 2004
MD5 Checksum:6c53ff77dda67e1656237552d14cb8a6