Section:  .. / 0408-advisories  /

Page 3 of 6
<< 1 2 3 4 5 6 >> Files 50 - 75 of 147
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: jshopXSS.txt
Description:
JShop has a flaw in page.php that allows for cross site scripting attacks.
Author:Dr Ponidi
File Size:2014
Last Modified:Aug 24 09:33:39 2004
MD5 Checksum:1d1963acc617292e0cf2a9e10b1271df

 ///  File Name: eGroupWareXSS.txt
Description:
eGroupWare version 1.0.0.003 is susceptible to a cross site scripting flaw.
Author:Joxean Koret
File Size:2995
Last Modified:Aug 24 09:25:49 2004
MD5 Checksum:fec51891fd7b66cadeb3f01e5c401a4e

 ///  File Name: CAU-2004-0002.txt
Description:
imwheel version 1.0.0pre11 uses a predictably named PID file for management of multiple imwheel processes. A race condition exists when the -k command-line option is used to kill existing imwheel processes. This race condition may be used by a local user to Denial of Service another user using imwheel, lead to resource exhaustion of the host system, or append data to arbitrary files.
Author:I)ruid
Homepage:http://www.caughq.org/
File Size:6201
Last Modified:Aug 24 09:03:08 2004
MD5 Checksum:4169a99a67f786daaa3203830fd6a6f4

 ///  File Name: SympaXSS.txt
Description:
Sympa versions 4.1.x and below are susceptible to cross site scripting attacks.
Author:Joxean Koret
File Size:2394
Last Modified:Aug 24 08:59:49 2004
MD5 Checksum:4e7f812dfd61ab9ba22e538bf6e644df

 ///  File Name: mantisPHP.txt
Description:
Mantis suffers from a remote PHP code execution vulnerability when the REGISTER_GLOBAL variable is set.
Author:Joxean Koret
File Size:2151
Last Modified:Aug 24 08:58:44 2004
MD5 Checksum:42cc3d041e12b5bd891a088fe3d2331b

 ///  File Name: mantis.txt
Description:
Mantis is susceptible to multiple cross site scripting vulnerabilities.
Author:Joxean Koret
File Size:5070
Last Modified:Aug 24 08:51:40 2004
MD5 Checksum:6896f72f2835a6235ef933293bc19c87

 ///  File Name: nihuoXSS.txt
Description:
Nihuo Web Log Analyzer version 1.6 is susceptible to a cross site scripting attack.
Author:Audun Larsen
File Size:2177
Last Modified:Aug 24 08:44:20 2004
MD5 Checksum:c32a1e68f45854e1c94352646f397e13

 ///  File Name: sarad.txt
Description:
The sarad program used at the British National Corpus is susceptible to multiple buffer overflows. No authentication is required to perform the attack and they are network based.
Author:Matthias Bethke
File Size:2973
Last Modified:Aug 24 08:42:30 2004
MD5 Checksum:79019f49e49db8a63c00d176b316d040

 ///  File Name: sa12305.txt
Description:
Secunia Security Advisory - Lukasz Wojtow has reported a vulnerability in MySQL, potentially allowing malicious people to compromise a vulnerable system. The problem is that the mysql_real_connect() function does not properly verify the length of IP addresses returned by a reverse DNS lookup of a hostname. This could potentially be exploited to cause a buffer overflow and execute arbitrary code.
Homepage:http://secunia.com/advisories/12305/
File Size:2007
Last Modified:Aug 24 08:36:48 2004
MD5 Checksum:9a6a588ffacf6a94a2633ecc4ff6db68

 ///  File Name: zoneAlarmed.txt
Description:
It has been discovered that Zone Alarm stores its configuration files in a directory that is forcibly left accessible to EVERYONE under Windows.
Author:Bipin Gautam
Homepage:http://www.geocities.com/visitbipin/
File Size:1535
Last Modified:Aug 24 08:33:46 2004
MD5 Checksum:8fd02c5a822a684cd07cdfafef3c3534

 ///  File Name: 08.18.04.txt
Description:
iDEFENSE Security Advisory 08.18.04 - Remote exploitation of a format string vulnerability in Double Precision Inc.'s, Courier-IMAP daemon allows attackers to execute arbitrary code. The vulnerability specifically exists within the auth_debug() function defined in authlib/debug.c. Versions below 3.0.7 are affected.
Homepage:http://www.idefense.com/
File Size:3700
Related CVE(s):CAN-2004-0777
Last Modified:Aug 20 09:27:49 2004
MD5 Checksum:568c7fb679b41674d8274e8e522f61bf

 ///  File Name: phpMyWeb.txt
Description:
phpmywebhosting 0.3.4 has a SQL injection vulnerability where an attacker can be authenticated as an admin by just using [usr= admin"-(] and [pass="asdf].
Author:Matias Neiff
File Size:1064
Last Modified:Aug 20 09:04:57 2004
MD5 Checksum:ed3f16e9ac6ef06ba409a0b3068c9753

 ///  File Name: CESA-2004-004.txt
Description:
qt version 3.3.2 has a heap overflow in its BMP parser.
Author:Chris Evans
Homepage:http://scary.beasts.org/
File Size:1596
Related CVE(s):CAN-2004-0691
Last Modified:Aug 20 08:46:44 2004
MD5 Checksum:51d0163515f11d4578a9278f3d4ba12d

 ///  File Name: adv04-y3dips-2004.txt
Description:
PHP-Fusion version 4.00 has a full path disclosure vulnerability and a flaw that allows an attacker to download the database backup file that can be used to gain administrative access.
Author:y3dips
Homepage:http://echo.or.id/adv/adv04-y3dips-2004.txt
File Size:4581
Last Modified:Aug 19 10:48:40 2004
MD5 Checksum:d0374134c5331166a92e979e90f26c9b

 ///  File Name: cisco-sa-20040818-ospf.shtml
Description:
Cisco Security Advisory: A device running Internetwork Operating System (IOS) and enabled for the Open Shortest Path First (OSPF) protocol is vulnerable to a Denial of Service (DoS) attack from a malformed OSPF packet. The OSPF protocol is not enabled by default. The vulnerability is only present in Cisco IOS release trains based on 12.0S, 12.2, and 12.3. Releases based on 12.0, 12.1 mainlines, and all Cisco IOS images prior to 12.0 are not affected.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20040818-ospf.shtml
File Size:42816
Last Modified:Aug 19 10:09:19 2004
MD5 Checksum:e6bc217d9a852580ac76fe8fdd53119e

 ///  File Name: NetBSD-SA2004-009.txt
Description:
NetBSD Security Advisory 2004-009 - A set of flaws in the ftpd source code can be used together to achieve root access within an ftp session. With root file manipulation ability, mechanisms to gain a shell are numerous, so this issue should be considered a remote root situation.
Author:Przemyslaw Frasunek
Homepage:http://www.netbsd.org/
File Size:6835
Last Modified:Aug 19 09:43:54 2004
MD5 Checksum:60a69638e2b72d77727e6df6111bd434

 ///  File Name: dsa-540.txt
Description:
Debian Security Advisory DSA 540-1 - A The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.
Author:Martin Schulze, Jeroen van Wolffelaar
Homepage:http://www.debian.org/security/
File Size:10434
Related CVE(s):CAN-2004-0457
Last Modified:Aug 19 09:25:25 2004
MD5 Checksum:a8a9748a2fb89266c8cfdfe6b6b7e676

 ///  File Name: glsa-200408-18.txt
Description:
Gentoo Linux Security Advisory GLSA 200408-18 - xine-lib contains a bug where it is possible to overflow the vcd:// input source identifier management buffer through carefully crafted playlists. Versions 1_rc5-r2 and below are affected.
Homepage:http://security.gentoo.org/
File Size:2992
Last Modified:Aug 19 09:11:13 2004
MD5 Checksum:2784d03239f365c57e67ba8e8b3840ab

 ///  File Name: glsa-200408-16.txt
Description:
Gentoo Linux Security Advisory GLSA 200408-16 - glibc contains an information leak vulnerability allowing the debugging of SUID binaries. Versions 2.3.2 and below are affected.
Author:Silvio Cesare
Homepage:http://security.gentoo.org/
File Size:3915
Last Modified:Aug 19 08:42:07 2004
MD5 Checksum:30efee828e4fe1b73bdad7234480c68d

 ///  File Name: gm009-op.txt
Description:
GreyMagic Security Advisory GM#009-OP - Opera versions 7.53 and below on Windows, Linux and Macintosh have a flaw that allows an attacker the ability to figure out whether or not a file or directory exists.
Homepage:http://www.greymagic.com/security/advisories/gm009-op/
File Size:2761
Last Modified:Aug 19 07:42:29 2004
MD5 Checksum:5c4f31b02a2a510a1b74358ce14fd548

 ///  File Name: sa12317.txt
Description:
Secunia Security Advisory - Christoph Jeschke has reported a vulnerability in PForum, allowing malicious users to conduct script insertion attacks. Input passed to the IRC Server and AIM ID fields is not sanitised before being stored in the user profile. This can be exploited to execute arbitrary script code in a user's browser session in context of an affected website when a malicious profile is viewed. The vulnerability has been reported in versions prior to 1.26.
Homepage:http://secunia.com/advisories/12317/
File Size:1790
Last Modified:Aug 19 07:15:02 2004
MD5 Checksum:293cc1f647de56aca43fe8d537d2da88

 ///  File Name: pads.adv.txt
Description:
Pads version 1.1 is susceptible to a stack overflow. This tool is not setuid by default so the risk is minimal. Version 1.1.1 fixes this.
Author:ChrisR-
Homepage:http://www.cr-secure.net
Related File:pads-1.1.1.tar.gz
File Size:1752
Last Modified:Aug 19 05:10:43 2004
MD5 Checksum:ded66f6133f70e649550ddae4b1f4016

 ///  File Name: cacti085a.txt
Description:
CACTI version 0.8.5a suffers from full path disclosure and SQL injection vulnerabilities that allow for complete authentication bypass.
Author:Fernando Quintero aka nonroot
File Size:4656
Last Modified:Aug 18 02:45:57 2004
MD5 Checksum:0f12a17d5f1bc8d2a0cd51d11a14bd27

 ///  File Name: NGSEC-2004-6.txt
Description:
Next Generation Advisory NGSEC-2004-6 - The IPD, or Integrity Protection Driver, from Pedestal Software suffers from an unvalidated pointer referencing in some of its kernel hooks. Any local and unauthorized user can crash the system with some simple coding skills. Versions up to 1.4 are affected.
Author:Ferm�n J. Serna
Homepage:http://www.ngsec.com/
Related Exploit:ipd-dos.c"
File Size:2667
Last Modified:Aug 18 02:36:57 2004
MD5 Checksum:0c147bf2fcf8f63236393de9fcf0d409

 ///  File Name: 08.16.04.txt
Description:
iDEFENSE Security Advisory 08.16.04: Remote exploitation of an information disclosure vulnerability in Concurrent Versions Systems (CVS) allows attackers to glean information. The vulnerability exists within an undocumented switch to the history command implemented in src/history.c. The -X command specifies the name of the history file allowing an attacker to determine whether arbitrary system files and directories exist and whether or not the CVS process has access to them. This issue was patched in the latest (June 9th) releases of CVS, specifically 1.11.17 and 1.12.9.
Homepage:http://www.idefense.com/
File Size:3869
Related CVE(s):CAN-2004-0778
Last Modified:Aug 18 02:17:21 2004
MD5 Checksum:2edc37463ad39dabd231753b349d0d18