exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 546 RSS Feed

Files

bugzillaFlaws.txt
Posted Aug 7, 2005
Site bugzilla.org

Bugzilla versions 2.18, 2.19.2, and 2.16.8 suffer from information disclosure and and password leak flaws.

tags | advisory, info disclosure
SHA-256 | f08f267ae5cc5f1603bab4b6f18bd0f39e04e2252633e85565a25b94267ff2ca
DR018.txt
Posted Aug 7, 2005
Authored by David Remahl

This advisory concerns an as-yet unpatched problem in QuickTime 7 on Mac OS X 10.4.

tags | advisory
systems | apple, osx
SHA-256 | e7ce6810a1cc4cc40d313e30ebb902b919e44fc8a46b32f75a1d7c496a33a8d2
Cisco Security Advisory 20050511-url
Posted Aug 7, 2005
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco Firewall Services Module (FWSM) is a high-speed, integrated firewall module for Catalyst 6500 series switches and Cisco 7600 series routers. A vulnerability exists in the Cisco Firewall Services Module when URL, FTP, or HTTPS filtering is enabled in which inbound TCP packets can bypass access-list entries intended to explicitly filter them.

tags | advisory, web, tcp
systems | cisco
SHA-256 | 1dee9ac29e26a23c6615b8a03062252875e0fc9e1ffe94b42705cbf9238225e0
guesbookpro_advisory.txt
Posted Aug 7, 2005
Site soulblack.com.ar

Guestbook PRO versions 3.2.1 and below suffer from a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 3b089b45b88defa85c610c65d7475714e89b1c4dc05661e22010b51308b20524
zoidcom10.txt
Posted Aug 7, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Zoidcom versions 1.0 beta 4 and below suffer from an unallocated memory access bug.

tags | advisory
SHA-256 | 1504b2a7ecb20d42e2404e62a94ddeaa0b4045f8f0ad3de3b6f4aa1ff8cfc9f5
MPSB05-03.txt
Posted Aug 7, 2005
Site macromedia.com

The default error page in the optional-use JRun Web Server bundled with ColdFusion MX 7 is vulnerable to a cross-site scripting attack.

tags | advisory, web, xss
SHA-256 | bb38ddfad4cb7a4de8cbe47b2786b4499b2ffc34117037b3d15edf6bdd252b0f
100505-1.txt
Posted Aug 7, 2005
Authored by Tirath Rai | Site esqo.com

Multiple issues exist revolving around poor authentication mechanisms in GeoVision Digital Video Surveillance systems. These issues allow sniffed authentication credentials to be reused as-is or descrambled to allow the discovery of the original password. In certain configurations still pictures from security cameras can be viewed without providing any authentication. Versions 6.04, 6.1, and 7.0 are affected.

tags | advisory
SHA-256 | fa47f036c836b7eaac311e5f78e9e43ed2a9065ea93c82d010777ac1313bdeb3
ipsec.niscc.txt
Posted Aug 7, 2005
Site niscc.gov.uk

Three attacks that apply to certain configurations of IPsec have been identified. These configurations use Encapsulating Security Payload (ESP) in tunnel mode with confidentiality only, or with integrity protection being provided by a higher layer protocol. Some configurations using AH to provide integrity protection are also vulnerable.

tags | advisory, protocol
advisories | CVE-2005-0039
SHA-256 | d0606c851923c75a62e9d1bf58eb7a365eb5e42a9a5b404504811b1aaae0ad08
adv2.pdf
Posted Aug 7, 2005
Site suresec.org

Suresec Security Advisory 2 - A buffer overflow exists in the distcc dissector for Ethereal. Version 0.10.11 fixes this.

tags | advisory, overflow
SHA-256 | e279b0a7f689b2cc7777332d919f035a59fa7a81d5a6a808600f3594dd0e4084
Debian Linux Security Advisory 723-1
Posted Aug 7, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 723-1 - A buffer overflow has been discovered in the Xpm library which is used in XFree86. A remote attacker could provide a specially crafted XPM image that could lead to the execution or arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-0605
SHA-256 | f52c9b70b5b5d3a49daa112645517c32838eb6cd9f287f5dd021186e83258c3b
Debian Linux Security Advisory 722-1
Posted Aug 7, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 722-1 - A buffer overflow has been discovered in Smail, an electronic mail transport system, which allows remote attackers and local users to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, local
systems | linux, debian
advisories | CVE-2005-0892
SHA-256 | 6e785bcf44c3a9da2c69b7ccbececc6f8d4e885b67aca58ee379d6e0462c361f
Exploit Labs Security Advisory 2005.8
Posted Aug 7, 2005
Authored by Donnie Werner, Exploit Labs | Site exploitlabs.com

Site Studio guestbook does not filter HTML code from user-supplied input. A remote user can create a specially crafted entry that, when the page rendered, will cause arbitrary scripting to be executed by the user's browser.

tags | advisory, remote, arbitrary
SHA-256 | d1ecee131bdc6efb5f7fa557e952149ebfb57fd6db7044011a2e7d9c08c7f7ee
Exploit Labs Security Advisory 2005.7
Posted Aug 7, 2005
Authored by Donnie Werner, Exploit Labs

H-Sphere allows for local username and password disclosure.

tags | advisory, local
SHA-256 | 3ce67c3e92d804139dd783d5e61b2ca3af8105f347e031dc542d406b77434aa4
firefoxDetails.txt
Posted Aug 7, 2005
Site greyhatsecurity.org

Firefox remote compromise technical details write up.

tags | advisory, remote
SHA-256 | 8d125e44febe76ca4e89dc4e0cc3b2e4dea91edd20d851758f459de63b97997d
ethereal-0-10-10.txt
Posted Aug 7, 2005
Authored by Ejovi Nuwere | Site securitylab.net

Ethereal versions 0.10.10 and below suffer from a SIP dissector overflow.

tags | advisory, overflow
SHA-256 | 913cc5c73c172ef2621693541639a18cda985b10f8edbc56805252abc1e23272
Ubuntu Security Notice 123-1
Posted Aug 7, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-123-1 - Two buffer overflows have been discovered in the MMS and Real RTSP stream handlers of the Xine library. By tricking a user to connect to a malicious MMS or RTSP video/audio stream source with an application that uses this library, an attacker could crash the client and possibly even execute arbitrary code with the privileges of the player application.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2005-1195
SHA-256 | 1588ba8842777dc277d2e0428063a0849fdb931fb09087d28dbc225e7043146c
rsaHeap.txt
Posted Aug 7, 2005
Authored by Gary O'Leary-Steele | Site sec-1.com

The RSA SecurID Web Agent suffers from a heap overflows. Versions 5, 5.2, and 5.3 are affected.

tags | advisory, web, overflow
SHA-256 | e010b40af665d69382ab4aebc8c25938d3ad8941470fa0cf633f41bb5fe578ef
FreeBSD-SA-05-08.kmem.txt
Posted Aug 7, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:08 - In many parts of the FreeBSD kernel, names (of mount points, devices, files, etc.) are manipulated as NULL-terminated strings, but are provided to applications within fixed-length buffers.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2005-1406
SHA-256 | 7b6aaa70807a670d6dd9019e62eee21d12cbe814525a0fe9b97d0c2e7ddca5a4
FreeBSD-SA-05-07.ldt
Posted Aug 7, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:07 - The i386_get_ldt(2) system call allows a process to request that a portion of its Local Descriptor Table be copied from the kernel into userland. The i386_get_ldt(2) syscall performs insufficient validation of its input arguments. In particular, negative or very large values may allow inappropriate data to be copied from the kernel.

tags | advisory, kernel, local
systems | freebsd
advisories | CVE-2005-1400
SHA-256 | 04fa0fee6b63c8ba41c37a7811a6462ab62955205b703bf973f33ee92e6da579
FreeBSD-SA-05-06.iir.txt
Posted Aug 7, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:06 - The default permissions on the /dev/iir device node allow unprivileged local users to open the device and execute ioctl calls. Unprivileged local users can send commands to the hardware supported by the iir(4) driver, allowing destruction of data and possible disclosure of data.

tags | advisory, local
systems | freebsd
advisories | CVE-2005-1399
SHA-256 | 9ebaba97534f52d79c1400d144ce3197429e42a0672b056673e3918480351f3a
Invision204.txt
Posted Aug 6, 2005
Authored by James Bercegay | Site gulftech.org

Invision Power Services versions prior to 2.0.4 suffer from cross site scripting and SQL injection vulnerabilities.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | b8bf3466e307247bc48b42810996ed9e65cb7ab87a84029aa0f25cee9605095c
Debian Linux Security Advisory 721-1
Posted Aug 6, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 721-1 - Michael Bhola discovered a bug in Squid, the popular WWW proxy cache. Squid does not trigger a fatal error when it identifies missing or invalid ACLs in the http_access configuration, which could lead to less restrictive ACLs than intended by the administrator.

tags | advisory
systems | linux, debian
advisories | CVE-2005-1345
SHA-256 | 180e04f417cf4cafea4b6478b034d4d28b823b71e2594c367dd73be18f901646
Ubuntu Security Notice 122-1
Posted Aug 6, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-122-1 - Michael Bhola discovered that errors in the http_access configuration, in particular missing or invalid ACLs, did not cause a fatal error in Squid. This could lead to wider access permissions than intended by the administrator.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2005-1345
SHA-256 | 61a13e5fe5b4b4da41b9e1a72b60fe19b6da49a870d6c4924d47a1d28bc4f2e2
Ubuntu Security Notice 121-1
Posted Aug 6, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-121-1 - The StgCompObjStream::Load() failed to check the validity of a length field in documents. If an attacker tricked a user to open a specially crafted OpenOffice file, this triggered a buffer overflow which could lead to arbitrary code execution with the privileges of the user opening the document.

tags | advisory, overflow, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2005-0941
SHA-256 | cdf1f9dd2da38e3b10b4658ab67df4dc1a8941af89e8d3d82768b76a27658a5d
Ubuntu Security Notice 120-1
Posted Aug 6, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-120-1 - Luca Ercoli discovered that the htdigest program did not perform any bounds checking when it copied the user and realm arguments into local buffers. If this program is used in remotely callable CGI scripts, this could be exploited by a remote attacker to execute arbitrary code with the privileges of the CGI script.

tags | advisory, remote, arbitrary, local, cgi
systems | linux, ubuntu
advisories | CVE-2005-1344
SHA-256 | 8138e2be0a078d5d656787fda86f83f293df9f68fdc2bad9d56fe03dac7414f6
Page 3 of 22
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Information Of Hundreds Of European Politicians Found On Dark Web
Posted May 31, 2024

tags | headline, hacker, government, privacy
Okta Says Customer Identity Cloud Prone To Credential Stuffing Attacks
Posted May 31, 2024

tags | headline, password
Law Enforcement Operation Takes Aim At An Often Overlooked Cybercrime Lynchpin
Posted May 31, 2024

tags | headline, hacker, government, malware, cybercrime, fraud
Trump Guilty On All 34 Felony Counts
Posted May 30, 2024

tags | headline, government, usa, fraud
Australia Looking Into Alleged Ticketmaster Hack
Posted May 30, 2024

tags | headline, hacker, privacy, australia, data loss, fbi
Critics Of Putin And His Allies Targeted With Spyware Inside The EU
Posted May 30, 2024

tags | headline, government, phone, russia, cyberwar, israel, spyware
Massive 911 S5 Botnet Dismantled, Mastermind Arrested
Posted May 30, 2024

tags | headline, hacker, government, china, botnet
FBCS Data Breach Impact Grows To 3.2 Million Individuals
Posted May 30, 2024

tags | headline, hacker, privacy, data loss
Researchers Crack 11-Year-Old Password, Recover $3 Million In Bitcoin
Posted May 30, 2024

tags | headline, hacker, password, cryptography
BreachForums Returns Just Weeks After FBI-Led Takedown
Posted May 29, 2024

tags | headline, hacker, government, privacy, usa, data loss, password, fbi
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close