Section:  .. / 0412-advisories  /

Page 10 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 225 - 250 of 253
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: ieDetect.txt
Description:
A security vulnerability in Internet Explorer allows remote attackers to discover what software is installed on the remote computer by testing for the existence of certain files.
Author:Gregory R. Panakkal
File Size:1729
Last Modified:Dec 12 19:34:33 2004
MD5 Checksum:f81af66a71a50556002f2c51fd72b5c2

 ///  File Name: sa13311.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Unicenter Remote Control (URC), which can be exploited by malicious users to access arbitrary URC Management Servers.
Homepage:http://secunia.com/advisories/13311/
File Size:2416
Last Modified:Dec 12 19:31:20 2004
MD5 Checksum:d22a892027d698d1f996af8f5373ad90

 ///  File Name: glsa-200412-04.txt
Description:
Gentoo Linux Security Advisory GLSA 200412-04 - Some Perl modules create temporary files in world-writable directories with predictable names. A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When a Perl script is executed, this would result in the file being overwritten with the rights of the user running the utility, which could be the root user.
Homepage:http://security.gentoo.org/
File Size:2905
Last Modified:Dec 12 19:28:02 2004
MD5 Checksum:fd675b49cf33c11f19265ba93234583d

 ///  File Name: 7a69Adv15.txt
Description:
The Internet Explorer web browser fails to properly filter FTP requests to disallow for local command execution. Versions 6.0.2800.1106 and newer are affected.
Homepage:http://www.7a69ezine.org/
File Size:2654
Last Modified:Dec 12 19:26:39 2004
MD5 Checksum:a678ee5d4e67a04313f3bee38b26db2a

 ///  File Name: MDKSA-2004-146.txt
Description:
Mandrakelinux Security Update Advisory - SGI developers discovered a remote DoS (Denial of Service) condition in the NFS statd server. rpc.statd did not ignore the SIGPIPE signal which would cause it to shutdown if a misconfigured or malicious peer terminated the TCP connection prematurely.
Homepage:http://www.mandrakesoft.com/security/advisories/
File Size:4376
Last Modified:Dec 12 19:24:27 2004
MD5 Checksum:1445dbbaf143b5a26f6504a02984c369

 ///  File Name: glsa-200412-03.txt
Description:
Gentoo Linux Security Advisory GLSA 200412-03 - Multiple overflows have been found in the imlib library image decoding routines, potentially allowing execution of arbitrary code.
Homepage:http://security.gentoo.org/
File Size:2895
Last Modified:Dec 12 19:07:20 2004
MD5 Checksum:f5ff410a33e410a7fb43bfcbcff80cab

 ///  File Name: sa13377.txt
Description:
Secunia Security Advisory - A security issue has been reported in NetMail, which can be exploited by malicious people to access the mail store.
Homepage:http://secunia.com/advisories/13377/
File Size:2216
Last Modified:Dec 12 19:06:06 2004
MD5 Checksum:ff2da2c59a5df752dfa53660bb358f48

 ///  File Name: sa12856.txt
Description:
Secunia Security Advisory - Secunia Research has discovered some vulnerabilities in Ansel, which can be exploited by malicious people to conduct SQL injection and script insertion attacks. The vulnerabilities have been confirmed on version 2.1. Prior versions may also be affected.
Homepage:http://secunia.com/advisories/12856/
File Size:2137
Last Modified:Dec 12 19:01:40 2004
MD5 Checksum:183894877550ebc229bbc6cbb28c51ea

 ///  File Name: browserFind.txt
Description:
Mozilla, Firefox, and Opera appear to allow access to the content from one frame from another, allowing for disclosure of the local directory structure. Tested versions include Firefox 1.0, Mozilla 1.7, and Opera 7.51 through 7.54.
Author:Giovanni Delvecchio
File Size:5510
Last Modified:Dec 12 18:59:40 2004
MD5 Checksum:d9c7073b18d4d47731fabb9ae36fa28f

 ///  File Name: esa-2004-1206.txt
Description:
Exaprobe Security Advisory - The w3who.dll in Windows 2000 is susceptible to multiple cross site scripting attacks and a buffer overflow.
Author:Nicolas Gregoire
Homepage:http://www.exaprobe.com/
File Size:2411
Related CVE(s):CAN-2004-1133, CAN-2004-1134
Last Modified:Dec 12 18:55:12 2004
MD5 Checksum:c39fa17ccdf03bb2ab44699a7d527492

 ///  File Name: dsa-605.txt
Description:
Debian Security Advisory 605-1 - Hajvan Sehic discovered several vulnerabilities in viewcvs, a utility for viewing CVS and Subversion repositories via HTTP. When exporting a repository as a tar archive the hide_cvsroot and forbidden settings were not honored enough.
Homepage:http://www.debian.org/security/
File Size:3153
Related CVE(s):CAN-2004-0915
Last Modified:Dec 12 18:52:35 2004
MD5 Checksum:34b6104f87a198521c4b2b98ab547c04

 ///  File Name: pimpremote.txt
Description:
Remote Execute version 2.30 is susceptible to denial of service after receiving seven connections.
Author:Paul Craig
File Size:1572
Last Modified:Dec 12 18:51:14 2004
MD5 Checksum:7d9d209e155ca1c1b21d3c732ccb9de9

 ///  File Name: 7a69Adv16.txt
Description:
The Konqueror web browser fails to properly filter FTP requests to disallow for local command execution. Versions 3.3.1 and newer are affected.
Homepage:http://www.7a69ezine.org/
File Size:2675
Last Modified:Dec 12 18:46:39 2004
MD5 Checksum:9644f10b59f8a1120d89e73afe9a5d5a

 ///  File Name: glsa-200412-02.txt
Description:
Gentoo Linux Security Advisory GLSA 200412-02 - PDFlib is vulnerable to multiple overflows, which can potentially lead to the execution of arbitrary code.
Homepage:http://security.gentoo.org/
File Size:3062
Last Modified:Dec 12 08:41:38 2004
MD5 Checksum:99a75ce8795d3d924b358ecc83eded7d

 ///  File Name: 12.03.2004.txt
Description:
iDEFENSE Security Advisory 12.03.2004 - Remote exploitation of an input validation vulnerability in Apple Computer Inc.'s Darwin Streaming Server allows attackers to cause a denial of service condition. The vulnerability specifically occurs due to insufficient sanity checking on arguments to DESCRIBE requests.
Homepage:http://www.idefense.com/
File Size:4013
Related CVE(s):CAN-2004-1123
Last Modified:Dec 12 08:38:26 2004
MD5 Checksum:207b318ba5859970b748e9b0f1af24d2

 ///  File Name: sa13234.txt
Description:
Secunia Security Advisory - A security issue has been reported in IBM WebSphere Commerce, which potentially may disclose customer information. The problem reportedly exists if store views update the database or directly invoke commands that perform the database update, which may result in customer information being stored under the default user. The security issue has been reported in versions 5.1, 5.4, 5.5, and 5.6.
Homepage:http://secunia.com/advisories/13234/
File Size:1954
Last Modified:Dec 12 08:35:43 2004
MD5 Checksum:69360318120b29e6b961128d35dfe063

 ///  File Name: sa13370.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in AIX, which can be exploited by malicious, local users to inject arbitrary data into the ODM (Object Data Manager) or cause a vulnerable system to hang during boot. The vulnerability is caused due to an unspecified error within the system startup scripts. The vulnerability affects versions 5.1, 5.2, and 5.3.
Homepage:http://secunia.com/advisories/13370/
File Size:1753
Last Modified:Dec 12 02:49:52 2004
MD5 Checksum:1ce0d75c61d357650fa775b1f35b687e

 ///  File Name: sa13360.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Jakarta Lucene, which can be exploited by malicious people to conduct cross-site scripting attacks.
Homepage:http://secunia.com/advisories/13360/
File Size:1783
Last Modified:Dec 12 02:44:34 2004
MD5 Checksum:04d89966f2280c04d22517e747f0fc3b

 ///  File Name: dsa-604.txt
Description:
Debian Security Advisory 604-1 - infamous41md discovered a buffer overflow condition in hpsockd, the socks server written at Hewlett-Packard. An exploit could cause the program to crash or may have worse effect.
Homepage:http://www.debian.org/security/
File Size:4493
Related CVE(s):CAN-2004-0993
Last Modified:Dec 12 01:29:10 2004
MD5 Checksum:9d2efb5d9a4eaa3365c3cc4982cd02d3

 ///  File Name: kreedexec.txt
Description:
Kreed versions 1.05 and below suffer from format string error, denial of service, and server freeze flaws.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related Exploit:kreedexec.zip"
File Size:2495
Last Modified:Dec 12 01:24:50 2004
MD5 Checksum:f10f9889946650b6ceaa240ad0e82ee5

 ///  File Name: advanced231.txt
Description:
A cross site scripting bug is in Advanced Guestbook 2.3.1.
Author:Emile van Elen
File Size:145
Last Modified:Dec 12 01:19:51 2004
MD5 Checksum:ee162bdf6c9f0fa870004dc843dfec3f

 ///  File Name: cisco-sa-20041202-cnr.txt
Description:
Cisco Security Advisory - The Cisco CNS Network Registrar Domain Name Service /Dynamic Host Configuration Protocol (DNS/DHCP) server for the Windows Server platforms is vulnerable to a Denial of Service attack when a certain crafted packet sequence is directed to the server.
Homepage:http://www.cisco.com/warp/public/707/cisco-sa-20041202-cnr.shtml
File Size:11670
Last Modified:Dec 12 01:19:01 2004
MD5 Checksum:984d6244c6e9246fefb58841b3096d01

 ///  File Name: rsshscponly.txt
Description:
Although rssh and scponly were designed to limit the use of a shell on a remote host, various underlying programs that they are allowed to use may allow for arbitrary command execution.
Author:Jason Wies
File Size:3797
Last Modified:Dec 12 01:15:24 2004
MD5 Checksum:dfe3c0a0d1fbc50c60dbf4f553b0e2fd

 ///  File Name: sa13358.txt
Description:
Secunia Security Advisory - A vulnerability has been reported in Big Medium, which potentially can be exploited by malicious users to compromise a vulnerable system.
Homepage:http://secunia.com/advisories/13358/
File Size:1589
Last Modified:Dec 12 01:12:14 2004
MD5 Checksum:9efbe1625cbe9d5084d9ecfee27688b5

 ///  File Name: sa13357.txt
Description:
Secunia Security Advisory - Stefan Esser has reported a vulnerability in Serendipity, which can be exploited by malicious people to conduct cross-site scripting attacks.
Homepage:http://secunia.com/advisories/13357/
File Size:1821
Last Modified:Dec 12 01:11:32 2004
MD5 Checksum:8d2d825016d47fb11ef013ab42557910