Section:  .. / 0410-advisories  /

Page 9 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 200 - 225 of 254
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: sa12728.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Online-Bookmarks, which can be exploited by malicious people to bypass certain security restrictions.
Homepage:http://secunia.com/advisories/12728/
File Size:1679
Last Modified:Oct 13 05:45:02 2004
MD5 Checksum:f17af5ff0b172fdb088f504e7e017a1e

 ///  File Name: sa12730.txt
Description:
Secunia Security Advisory - Eduardo Correia has reported a vulnerability with an unknown impact in BugPort.
Homepage:http://secunia.com/advisories/12730/
File Size:1536
Last Modified:Oct 13 05:42:59 2004
MD5 Checksum:6a2d5bd2c051e29a55e8471755cb6e66

 ///  File Name: sa12729.txt
Description:
Secunia Security Advisory - Some vulnerabilities have been reported in My Blog, which can be exploited by malicious people to conduct cross-site scripting attacks.
Homepage:http://secunia.com/advisories/12729/
File Size:1773
Last Modified:Oct 13 05:41:45 2004
MD5 Checksum:6f81fbf3015d1f6ed0bc90dd6b188699

 ///  File Name: sa12720.txt
Description:
Secunia Security Advisory - Online Recruitment Agency 1.x suffers from some vulnerabilities with an unknown impact.
Homepage:http://secunia.com/advisories/12720/
File Size:1550
Related OSVDB(s):10479
Last Modified:Oct 13 05:40:37 2004
MD5 Checksum:7284651cfd17ba23eb33312ede70468b

 ///  File Name: FreeBSD-SA-04:15.syscons.txt
Description:
FreeBSD Security Advisory FreeBSD-SA-04:15.syscons - The syscons CONS_SCRSHOT ioctl(2) does insufficient validation of its input arguments. In particular, negative coordinates or large coordinates may cause unexpected behavior.
Author:Christer Oberg
Homepage:http://www.freebsd.org/security/
File Size:3605
Related CVE(s):CAN-2004-0919
Last Modified:Oct 13 05:33:23 2004
MD5 Checksum:181ac2612ef0976b5adf64eaa7cee8c4

 ///  File Name: glsa-200410-02.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-02 - Utilities included in old Netpbm versions are vulnerable to multiple temporary files issues, potentially allowing a local attacker to overwrite files with the rights of the user running the utility.
Homepage:http://security.gentoo.org/
File Size:2966
Last Modified:Oct 13 05:30:44 2004
MD5 Checksum:92e1e2df85248f728df0de73bd5f2237

 ///  File Name: sa12711.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in distcc, which potentially can be exploited by malicious people to bypass certain security restrictions.
Homepage:http://secunia.com/advisories/12711/
File Size:1660
Last Modified:Oct 13 05:28:46 2004
MD5 Checksum:5d5bdf3a635958aa5404c44c6eb67ba6

 ///  File Name: sa12693.txt
Description:
Secunia Security Advisory - A vulnerability in ColdFusion MX 6.x can be exploited by malicious, authenticated users to bypass certain security restrictions.
Author:Eric Lackey
Homepage:http://secunia.com/advisories/12693/
File Size:1952
Last Modified:Oct 13 05:27:37 2004
MD5 Checksum:7ab017a34896d2f8ec8bfe3c63224f19

 ///  File Name: sa12708.txt
Description:
Secunia Security Advisory - A vulnerability in Mozilla Firefox 0.1 can be exploited by malicious people to delete files on a user's system.
Author:Alex Vincent
Homepage:http://secunia.com/advisories/12708/
File Size:1874
Last Modified:Oct 13 05:25:45 2004
MD5 Checksum:9c75be3477a6e57b2c5ddc31d742b92a

 ///  File Name: sa12709.txt
Description:
Secunia Security Advisory - Georg Ragaz has reported a vulnerability with an unknown impact in yappa-ng.
Homepage:http://secunia.com/advisories/12709/
File Size:1500
Last Modified:Oct 13 05:18:51 2004
MD5 Checksum:8d1c85fe3fd41136dfd6752b15377633

 ///  File Name: dsa-557.txt
Description:
Debian Security Advisory DSA 557-1 - When the program pppoe is running setuid root, an attacker could overwrite any file on the file system.
Author:Max Vozeler
Homepage:http://www.debian.org/security/
File Size:4680
Related CVE(s):CAN-2004-0564
Last Modified:Oct 13 05:16:41 2004
MD5 Checksum:393d93db5bde42acf337aa135df5c2b1

 ///  File Name: nkxtox-00003.txt
Description:
PHP Links suffers from a full path disclosure flaw.
File Size:417
Last Modified:Oct 13 05:10:58 2004
MD5 Checksum:76288bd7cad0b73e7fc2e18bcf7d24ba

 ///  File Name: spider11.txt
Description:
A vulnerability has been discovered in the game spider version 1.1, an application contained in the Debian GNU/Linux distribution. The vulnerability allows a local attacker to gain elevated privileges by overflowing the -s parameter. Successful exploitation yields games group privileges.
Homepage:http://www.emuadmin.com
File Size:1273
Last Modified:Oct 13 05:10:18 2004
MD5 Checksum:e2f4720c4e853c91801f473322cbc6b9

 ///  File Name: dsa-556.txt
Description:
Debian Security Advisory DSA 556-1 - Due to a bug in the netkit-telnet server (telnetd), an a remote attacker could cause the telnetd process to free an invalid pointer. This causes the telnet server process to crash, leading to a straightforward denial of service (inetd will disable the service if telnetd is crashed repeatedly), or possibly the execution of arbitrary code with the privileges of the telnetd process (by default, the 'telnetd' user).
Author:Michal Zalewski
Homepage:http://www.debian.org/security/
File Size:6865
Related CVE(s):CAN-2004-0911
Last Modified:Oct 13 05:09:03 2004
MD5 Checksum:381e124a65605035c51fddc3c31e3dfe

 ///  File Name: judgedredd.txt
Description:
Judge Dredd: Dredd vs. Death versions 1.01 and below suffer from a format string vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
File Size:1941
Last Modified:Oct 13 05:07:04 2004
MD5 Checksum:a0ec22e03ff5f5e36f7ea45beb2676f1

 ///  File Name: xercesAmit.txt
Description:
Xerces-C++ versions below 2.6.0 allow an attacker to craft a malicious XML document using XML attributes in a way that inflicts a denial of service condition on the target machine.
Author:Amit Klein
File Size:825
Last Modified:Oct 13 05:05:32 2004
MD5 Checksum:cc1cf7946f46578c9b750ee4474e0a29

 ///  File Name: remoteActivate.txt
Description:
Information on how to manipulate registry keys once a command shell is obtained to invoke the Remote Desktop functionality of XP.
Author:Fixer
File Size:2946
Last Modified:Oct 13 05:04:10 2004
MD5 Checksum:61b95dc3c5cbbb1b5a0934cdb0cf8e24

 ///  File Name: windowsWhoops.txt
Description:
A fluke in NTFS permission handling allows files to be locked even from an administrator, disallowing virus scanners to access it, etc.
Author:Bipin Gautam
Homepage:http://www.geocities.com/visitbipin
File Size:1686
Last Modified:Oct 13 05:01:56 2004
MD5 Checksum:b15f05dd8e4488ce4f99f44a44cb28d2

 ///  File Name: vypressmesg.txt
Description:
The visualization function in Vypress Messenger versions 3.5.1 and below suffers from a buffer overflow bug.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:vymesbof.zip"
File Size:1629
Last Modified:Oct 13 04:54:43 2004
MD5 Checksum:8f8ad59bde08aa0f48653b8d83758829

 ///  File Name: eEye.realplayer.txt
Description:
eEye Security Advisory - eEye Digital Security has discovered a critical vulnerability in RealPlayer. The vulnerability allows a remote attacker to reliably overwrite heap memory with arbitrary data and execute arbitrary code in the context of the user who executed the player.
Author:Karl Lynn
Homepage:http://www.eeye.com/
File Size:2718
Last Modified:Oct 13 04:52:48 2004
MD5 Checksum:071fd4d275ab487e4588e42fdde219ee

 ///  File Name: sa12692.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in MediaWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.
Homepage:http://secunia.com/advisories/12692/
File Size:1692
Last Modified:Oct 13 04:51:30 2004
MD5 Checksum:37b6a8efbcd0b473be5d9bc248eb74fe

 ///  File Name: glsa-200410-01.txt
Description:
Gentoo Linux Security Advisory GLSA 200410-01 - sharutils contains two buffer overflow vulnerabilities that could lead to arbitrary code execution.
Homepage:http://security.gentoo.org/
File Size:2607
Last Modified:Oct 13 04:50:05 2004
MD5 Checksum:13eb93f46a4fa12d3cc8ada0a6de5585

 ///  File Name: sa12702.txt
Description:
Secunia Security Advisory - An unspecified security issue with an unknown impact has been reported in Kerio MailServer.
Homepage:http://secunia.com/advisories/12702/
File Size:1434
Last Modified:Oct 13 04:48:45 2004
MD5 Checksum:c0c2e581ae3f634665d84b9215e558df

 ///  File Name: sa12685.txt
Description:
Secunia Security Advisory - A security issue has been reported in proxytunnel, which can be exploited by malicious, local users to gain knowledge of sensitive information.
Homepage:http://secunia.com/advisories/12685/
File Size:1579
Last Modified:Oct 13 04:48:06 2004
MD5 Checksum:270cea0acc78612dfcb92d9c6917ba9f

 ///  File Name: SCN200409-1.txt
Description:
A SQL injection vulnerability exists in bBlog 0.7.3 that will allow a remote user administrative privileges.
Author:James McGlinn
Homepage:http://www.servers.co.nz/
File Size:2099
Last Modified:Oct 7 07:16:08 2004
MD5 Checksum:81fbe9934c95fa1ee67c4569423c2af3