PDA

Bekijk Volledige Versie : Bugtraq mailing lijst



Pagina's : 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 [35] 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98

  1. MDKSA-2005:143 - Updated kdegraphics packages fix kfax vulnerability
  2. MDKSA-2005:142 - Updated libtiff packages fixes vulnerability
  3. MDKSA-2005:141 - Updated evolution packages fixes format string vulnerabilities
  4. Bluez hcid popen() explained.
  5. runcms highlight.php hole
  6. PHPFreeNews V1.40 and prior Multiple Vulnerabilities
  7. Re: Sensitive Information Disclosure Vulnerability in Kinetics Kiosk
  8. DevC++ V.4.9.9.2 NULL BYTE INSERTION / OBFUSCATION FLAW (by rgod)
  9. MDKSA-2005:144 - Updated wxPythonGTK packages several vulnerabilities
  10. UnixWare 7.1.4 UnixWare 7.1.3 : cpio race condition and directory traversal issues fixed.
  11. w-agora 4.2.0 and prior Remote Directory Travel Vulnerability
  12. ATutor 1.5.1 and prior multiple XSS Vulnerabilities
  13. WinAce Temporary File Parsing Buffer Overflow Vulnerability
  14. [SECURITY] [DSA 778-1] New mantis packages fix several vulnerabilities
  15. Cisco Clean Access Agent (Perfigo) bypass
  16. [USN-170-1] gnupg vulnerability
  17. [ GLSA 200508-10 ] Kismet: Multiple vulnerabilities
  18. Fwd: Tor security advisory: DH handshake flaw
  19. Secunia Research: HAURI Anti-Virus Compressed Archive Directory
  20. [USN-169-1] Linux kernel vulnerabilities
  21. [ GLSA 200508-11 ] Adobe Reader: Buffer Overflow
  22. Vul in MyBB
  23. IBM Lotus Notes multiple disclosures of password hashes
  24. Woltlab Burning Board <= 2.2.2/2.3.3 modcp.php SQL injection
  25. [USN-171-1] PHP4 vulnerabilities
  26. [SECURITY] [DSA 779-1] New Mozilla Firefox packages fix several vulnerabilities
  27. Bugs Land Down Under v800
  28. ToorCon 7 Lineup Finalized & Pre-Registration Ending
  29. Nephp Publisher Enterprise 3.04 Cross Site Scripting
  30. SUSE Security Announcement: Adobe Reader Plugin buffer overflow
  31. ELM < 2.5.8 Remote Exploit POC
  32. Cisco Security Advisory: SSL Certificate Validation Vulnerability in IDS Management Software
  33. DMA[2005-0818a] - 'Apple OSX dsidentity privilege abuse'
  34. Cisco Security Advisory: Cisco Intrusion Prevention System Vulnerable to Privilege Escalation
  35. SQL Injection and PHP Code Injection Vulnerabilities in PHPKit 1.6.1
  36. [SECURITYREASON.COM] Multiple vulnerabilities in PostNuke
  37. Remote IIS 5.x and IIS 6.0 Server Name Spoof
  38. [ Suresec Advisories ] - Several MacOS X vulnerabilities
  39. 32919 - Computer Associates Message Queuing (CAM/CAFT) multiple vulnerabilities
  40. [SECURITY] [DSA 781-1] New Mozilla Thunderbird packages fix several vulnerabilities
  41. [SECURITY] [DSA 782-1] New bluez-utils packages fix arbitrary command execution
  42. MDKSA-2005:145 - Updated openvpn packages fix several vulnerabilities
  43. MDKSA-2005:146 - Updated php-pear packages fix more PEAR XML-RPC vulnerabilities
  44. MDKSA-2005:148 - Updated vim packages fix vulnerability
  45. Oracle Password Checker
  46. [ GLSA 200508-12 ] Evolution: Format string vulnerabilities
  47. Server crash in Ventrilo 2.3.0
  48. Mercora IMRadio 4.0.0.0 Discloses Passwords to Local Users
  49. [USN-172-1] lm-sensors vulnerability
  50. [USN-173-1] PCRE vulnerability
  51. ZipTorrent 1.3.7.3 Discloses Proxy Passwords to Local Users
  52. MDKSA-2005:147 - Updated slocate packages fix vulnerability
  53. [RLSA_01-2005] QNX inputtrap arbitrary file read vulnerability
  54. Cross-site scripting vulnerability in BEA WebLogic administration console
  55. Secunia Research: SqWebMail Attached File Script Insertion
  56. PaFileDB 3.1 - SQL-Injection
  57. Secunia Research: HAURI Anti-Virus ACE Archive Handling Buffer
  58. [SECURITY] [DSA 783-1] New mysql packages fix insecure temporary file
  59. LeapFTP .lsq Buffer Overflow Vulnerability
  60. Foojan PHP Weblog Information Disclosure - Refferer Html Injection
  61. unload event in ie/mozilla/opera
  62. Re: [Full-disclosure] MS05_039 Exploitation (different languages)
  63. Re: Tool for Identifying Rogue Linksys Routers
  64. [USN-174-1] courier vulnerability
  65. 22nd Chaos Communication Congress 2005: Call for Papers
  66. [SECURITY] [DSA 787-1] New backup-manager package fixes several vulnerabilities
  67. MDKSA-2005:152 - Updated php packages fix integer overflow vulnerability
  68. Re: [ GLSA 200508-14 ] TikiWiki, eGroupWare: Arbitrary command execution through XML-RPC
  69. AWstats Path Disclosure Vulnerability
  70. [security bulletin] SSRT051023 rev.0 - HP Openview Network Node Manager (OV NNM) Remote Unauthorized
  71. MDKSA-2005:150 - Updated bluez-utils packages fix vulnerability
  72. [ GLSA 200508-18 ] PhpWiki: Arbitrary command execution through XML-RPC
  73. MDKSA-2005:151 - Updated pcre packages fix integer overflow vulnerability
  74. Multiple PHP Images Galleries EXIF Metadata XSS Vulnerabilities
  75. Simple PHP Blog File Upload and User Credentials Exposure Vulnerabilities
  76. [SECURITY] [DSA 786-1] New simpleproxy packages fix arbitrary code execution
  77. DMA[2005-0826a] - 'Nokia Affix Bluetooth btsrv poor use of popen()'
  78. MDKSA-2005:149 - Updated lm_sensors packages fix temporary file vulnerability
  79. Sophos Antivirus Library Remote Heap Overflow
  80. Cracking Md5 Hash Online
  81. Looking Glass v20040427 arbitrary commands execution / cross site
  82. MDKSA-2005:154 - Updated python packages fix integer overflow vulnerability
  83. MDKSA-2005:153 - Updated gnumeric packages fix integer overflow vulnerability
  84. XSS security hole in phpwebnotes.
  85. Xcon2005 papers released
  86. FUD Forum < 2.7.1 PHP code injection vurnelability
  87. Land Down Under
  88. [cosmoshop <= 8.10.78] be the shopadmin in one step
  89. [SECURITY] [DSA 788-1] New kismet packages fix arbitrary code execution
  90. Land Down Under 801 And Prior Multiple SQL Injection Vulnerabilities
  91. SimplePHPBlog Arbitrary File Deletion and Sample Exploit
  92. Vulnerability in Helpdesk software Hesk 0.92
  93. WASC-Articles: 'Preventing Log Evasion in IIS'
  94. PunBB BBCode IMG Tag Script Injection Vulnerability
  95. Member.php SQL Injection in MyBB
  96. [SECURITY] [DSA 789-1] New PHP 4 packages fix several vulnerabilities
  97. AutoLinks Pro 2.1
  98. PHP-Fusion <= v6.00.107 XSS exploit
  99. Secunia Research: SqWebMail HTML Emails Script Insertion
  100. Multiple vulnerabilities in BFCommand & Control for Battlefield
  101. Multiple CMS/Forum Vulnablilties
  102. SUSE Security Announcement: php4/php5 Pear::XML_RPC code
  103. BNBT EasyTracker Remote Denial of Service Vulnerability
  104. SUSE Security Announcement: pcre integer overflows
  105. iDEFENSE Security Advisory 08.29.05: Adobe Version Cue VCNative Arbitrary File Overwrite Vulnerabili
  106. iDEFENSE Security Advisory 08.29.05: Symantec AntiVirus 9 Corporate Edition Local Privilege Escalati
  107. phpLDAPadmin 0.9.6 - 0.9.7/alpha5 (possibly prior versions)
  108. iDEFENSE Security Advisory 08.29.05: Adobe Version Cue VCNative Arbitrary Library Loading Vulnerabil
  109. [ GLSA 200508-19 ] lm_sensors: Insecure temporary file creation
  110. [USN-173-3] Fixed apache2 packages for USN-173-2
  111. [ GLSA 200508-20 ] phpGroupWare: Multiple vulnerabilities
  112. [UNTRUE] Gadu-Gadu supposedly fixed the invisible detection vulnerability?
  113. e107 0.6 forum_post.php create new topics in non-existing forums
  114. [SECURITY] [DSA 790-1] New phpldapadmin packages fix unauthorised access
  115. Fetchmail 6.2.5 exploit for Bugtraq ID: 14349
  116. [SECURITY] [DSA 791-1] New maildrop packages fix arbitrary group mail command execution
  117. MS05-042 Security Update Problems
  118. Call for new mailing lists @ SecurityFocus
  119. [security bulletin] SSRT051004 rev.0 - HP-UX Java Runtime Environment (JRE) Untrusted Applet Elevate
  120. [ GLSA 200508-22 ] pam_ldap: Authentication bypass vulnerability
  121. Indiatimes Messenger 6.0 Buffer Overflow (Remote)
  122. [ GLSA 200508-21 ] phpWebSite: Arbitrary command execution through XML-RPC and SQL injection
  123. [security bulletin] SSRT051003 rev.0 - HP-UX Java Web Start remote unauthorized privileged access
  124. [SECURITY] [DSA 792-1] New pstotext packages fix arbitrary command execution
  125. XSS in GreyMatter blog
  126. Obsidis #1 Call for Papers
  127. BLACKHAT ELITE GROUP GIVES YOU 10K$ if you can beat them!
  128. Simple Machine Forum 1-0-5 (possibly prior versions) user IP
  129. Flatnuke 2.5.6 (possibly prior versions) Underlying system
  130. RE: secure client-side platform
  131. CMS Made Simple <= 0.10 - PHP injection
  132. Vulnerability in Symantec Anti Virus Corporate Edition v9.x
  133. secure client-side platform
  134. Ariba password exposure vulnerability
  135. [USN-173-4] PCRE vulnerabilities
  136. Adobe Version Cue exploits.
  137. [ GLSA 200509-01 ] MPlayer: Heap overflow in ad_pcm.c
  138. UMN gopher[v3.0.9+] multiple(2) client buffer overflows.
  139. [SecuriWeb.2005.1] - Barracuda SPAM firewall advisory
  140. SimplePHPBlog Arbitrary File Deletion and Sample Exploit
  141. File aribitary read access in frox
  142. [SECURITY] [DSA 793-1] New sqwebmail packages fix cross-site scripting
  143. silc server and toolkit insecure temporary file creation
  144. re: Ariba Spend Management System
  145. [security bulletin] SSRT051005 rev.1 - HP ProLiant DL585 Servers Unauthorized Remote Access
  146. [SECURITY] [DSA 779-2] New Mozilla Firefox packages fix several vulnerabilities
  147. SUSE Security Announcement: kernel multiple security problems
  148. iDEFENSE Security Advisory 09.01.05: 3Com Network Supervisor Directory Traversal Vulnerability
  149. iDEFENSE Security Advisory 09.01.05: Novell NetMail IMAPD Command Continuation Request Heap Overflow
  150. CYBSEC - Multiple Vendor Web Vulnerability Scanner Arbitrary Script
  151. Re: Vulnerability in Symantec Anti Virus Corporate Edition v9.x]
  152. [SECURITY] [DSA 794-1] New polygen packages fix denial of service
  153. [SECURITY] [DSA 800-1] New pcre3 packages fix arbitrary code execution
  154. [SECURITY] [DSA 798-1] New phproupware packages fix several vulnerabilities
  155. [SECURITY] [DSA 799-1] New webcalendar packages fix remote code execution
  156. CodePimps e-zine #0x07 was released
  157. FileZilla weakly-encrypted password vulnerability: advisory + PoC
  158. SCALE 4x -- Call For Papers
  159. MAXdev MD-Pro 1.0.73 (possibly prior versions) remote code
  160. [NOBYTES.COM: #11] MidiCart ASP Shopping Cart, Evaluation Version 7 & Standard & Pro - Multi
  161. I have discovered small xss error in open webmail 2.41
  162. IIS 5.1 allows for remote viewing of source code on FAT/FAT32
  163. [KDE Security Advisory] kcheckpass local root vulnerability
  164. Microsoft Windows keybd_event validation vulnerability
  165. [OpenPKG-SA-2005.020] OpenPKG Security Advisory (proftpd)
  166. [ GLSA 200509-02 ] Gnumeric: Heap overflow in the included PCRE library
  167. [ GLSA 200509-05 ] Net-SNMP: Insecure RPATH
  168. [ GLSA 200509-04 ] phpLDAPadmin: Authentication bypass
  169. [USN-145-2] wget bug fix
  170. Re: [Full-disclosure] Microsoft Windows keybd_event validation vulnerability
  171. [OpenPKG-SA-2005.017] OpenPKG Security Advisory (modssl)
  172. [ GLSA 200509-03 ] OpenTTD: Format string vulnerabilities
  173. PHP-Nuke
  174. Multiple vulnerabilities in FreeBSD 'urban'
  175. UNB 1.5.3 cross site scripting
  176. Land Down Under 'events.php' Cross Site Scripting Vulnerability
  177. SUSE Security Announcement: php4, php5 remote code execution
  178. Re: FileZilla weakly-encrypted password vulnerability: advisory +
  179. Re: FileZilla weakly-encrypted password vulnerability
  180. [NewAngels Advisory] aMember Pro 2.3.X - Remote File Include
  181. phpCommunityCalendar 4.0.3 (possibly prior versions) sql
  182. [SECURITY] [DSA 801-1] New ntp packages fix group id confusion
  183. Revised paper on "ICMP attacks against TCP"
  184. [OpenPKG-SA-2005.019] OpenPKG Security Advisory (openssh)
  185. [OpenPKG-SA-2005.018] OpenPKG Security Advisory (pcre)
  186. USB Lock Auto-Protect v1.5 - Local Password Encryption Weakness
  187. [security bulletin] SSRT051023 rev.1 - HP OpenView Network Node Manager (OV NNM) Remote Unauthorized
  188. Update: Realchat user impersonation - BSA 200506110001
  189. [SECURITY] [DSA 795-2] Updated i386 proftpd packages fix format string vulnerability
  190. Secunia Research: SqWebMail Conditional Comments Script Insertion
  191. (Annex A) ADSL Road Runner Exploit Description & Theory
  192. Vulnerability in myBloggie 2.1.3-beta and prior
  193. [ GLSA 200509-06 ] Squid: Denial of Service vulnerabilities
  194. FreeBSD Security Advisory FreeBSD-SA-05:20.cvsbug
  195. Vulnerability In SecureOL VE2 v1.05.1008
  196. SQL Injection[2] In MyBB PR2
  197. Re: [NOBYTES.COM: #11] MidiCart ASP Shopping Cart, Evaluation
  198. [SECURITY] [DSA 802-1] New cvs packages fix insecure temporary files
  199. MDKSA-2005:160 - Updated kdebase packages fix potential local root vulnerability
  200. MDKSA-2005:159 - Updated kdeedu packages fix tempfile vulnerability
  201. PBLang 4.65 (possibly prior versions) remote code execution
  202. WebArchiveX - Unsafe Methods Vulnerability
  203. MDKSA-2005:158 - Updated mplayer packages fix vulnerabilities
  204. MDKSA-2005:157 - Updated smb4k packages fix vulnerabilities
  205. MDKSA-2005:156 - Updated ntp packages fix small security-related issue.
  206. Rule bypassing in CheckPoint NGX R60
  207. [ Suresec Advisories ] - Kcheckpass file creation vulnerability
  208. USN-160-2: Apache vulnerability
  209. [NewAngels Advisory #5] Stylemotion WEB//NEWS 1.4 Vulnerabilities
  210. [USN-177-1] Apache 2 vulnerabilities
  211. [USN-176-1] kcheckpass vulnerability
  212. Cisco Security Advisory: Cisco IOS Firewall Authentication Proxy for FTP and Telnet Sessions Buffer
  213. anti Windows XP SP2 firewall trick
  214. [SECURITY] [DSA 803-1] New Apache packages fix HTTP request smuggling
  215. [SECURITY] [DSA 804-1] New kdelibs packages fix backup file information leak
  216. Secunia Research: ALZip ACE Archive Handling Buffer Overflow
  217. Secunia Research: NOD32 Anti-Virus ARJ Archive Handling Buffer
  218. [SECURITY] [DSA 805-1] New Apache2 packages fix several vulnerabilities
  219. MDKSA-2005:161 - Updated apache2 packages to address multiple vulnerabilities
  220. [SECURITY] [DSA 806-1] New cvs packages fix insecure temporary files
  221. TSLSA-2005-0047 - multi
  222. iDEFENSE Security Advisory 09.09.05: GNU Mailutils 0.6 imap4d 'search' Format String Vulnerability
  223. (TOOL) TAPiON (Polymorphic Decryptor Generator) Engine
  224. KillProcess 2.20 and priors "FileDescription" Local Buffer
  225. Cj Desing Three Aplications One Bug
  226. class-1 Forum Software v 0.24.4 Remote code execution
  227. KillProcess 2.20 and priors "FileDescription" Local Buffer
  228. Zebedee DoS Vulnerability
  229. [USN-178-1] Linux kernel vulnerabilities
  230. [USN-179-1] openssl weak default configuration
  231. FreeBSD Security Advisory FreeBSD-SA-05:20.cvsbug [REVISED]
  232. Re[2]: [Full-disclosure] (TOOL) TAPiON (Polymorphic Decryptor Generator) Engine
  233. Security Flaw in pam_per_user Module
  234. [SECURITY] [DSA 807-1] New mod_ssl packages fix acl restriction bypass
  235. Sawmill XSS vuln
  236. SUSE Security Announcement: apache2 (SUSE-SA:2005:051)
  237. [SECURITY] [DSA 808-1] New tdiary packages fix Cross Site Request Forgery
  238. Re: [Full-disclosure] (TOOL) TAPiON (Polymorphic Decryptor Generator)
  239. PHP Nuke <= 7.8 Multiple SQL Injections
  240. util-linux: unintentional grant of privileges by umount
  241. [ GLSA 200509-08 ] Python: Heap overflow in the included PCRE library
  242. [OpenPKG-SA-2005.021] OpenPKG Security Advisory (squid)
  243. [ GLSA 200509-07 ] X.Org: Heap overflow in pixmap allocation
  244. [USN-83-2] LessTif 1 vulnerabilities
  245. [USN-181-1] Mozilla products vulnerability
  246. [SECURITY] [DSA 810-1] New Mozilla packages fix several vulnerabilities
  247. AzDGDatingLite V 2.1.3 remote code execution
  248. Subscribe Me Pro 2.044.09P and prior Directory Traversal
  249. [SECURITY] [DSA 809-1] New squid packages fix several vulnerabilities
  250. MDKSA-2005:162 - Updated squid packages fix vulnerabilities