PDA

Bekijk Volledige Versie : Bugtraq mailing lijst



Pagina's : 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 [37] 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98

  1. [ GLSA 200510-05 ] Ruby: Security bypass vulnerability
  2. [USN-194-1] texinfo vulnerability
  3. Re: Opinion: Complete failure of Oracle security response and utter
  4. Re: Opinion: Complete failure of Oracle security response and utter neglect of their responsibility
  5. Re: Opinion: Complete failure of Oracle security response and utter neglect of their responsibility
  6. Planet Technology Corp FGSW2402RS switch default password /
  7. xloadimage buffer overflow.
  8. [SECURITY] [DSA 846-1] New cpio packages fix several vulnerabilities
  9. [security bulletin] SSRT051043 rev.0 - Apache Remote Unauthorized access
  10. [security bulletin] SSRT051003 rev.1 - HP-UX Java Web Start remote unauthorized privileged access
  11. Cross-Site-Scripting Vulnerabilities in Oracle HTMLDB
  12. Plaintext Password Vulnerabilitiy during Installation of Oracle
  13. Cross-Site-Scripting Vulnerability in Oracle iSQL*Plus
  14. Cross-Site-Scripting Vulnerability in Oracle XMLDB
  15. Shutdown TNS Listener via Oracle Forms Servlet
  16. Shutdown TNS Listener via Oracle iSQL*Plus
  17. MDKSA-2005:172 - Updated openssh packages fix GSSAPI credentials vulnerability
  18. MDKSA-2005:173 - Updated mozilla-firefox packages fix vulnerabilities
  19. MDKSA-2005:174 - Updated mozilla-thunderbird packages fix multiple vulnerabilities
  20. MDKSA-2005:175 - Updated texinfo packages fix temporary file vulnerability
  21. Re: Opinion: Complete failure of Oracle security response and utter neglect of their responsibility
  22. Re: Opinion: Complete failure of Oracle security response and utter neglect of their responsibility
  23. Re: Re: Opinion: Complete failure of Oracle security response and
  24. Aenovo Multiple Vulnerabilities
  25. [ GLSA 200510-07 ] RealPlayer, Helix Player: Format string vulnerability
  26. Re: [Dailydave] Security contact for ...
  27. Utopia News Pro 1.1.3 SQL Injection / cross site scripting
  28. Re: Opinion: Complete failure of Oracle security response and utter neglect of their responsibility
  29. Re: Opinion: Complete failure of Oracle security response and utter neglect of their responsibility
  30. MailEnable W3C Logging Remote Buffer Overflow Proof of Concept
  31. [ GLSA 200510-09 ] Weex: Format string vulnerability
  32. [ GLSA 200510-08 ] xine-lib: Format string vulnerability
  33. [SECURITY] [DSA 849-1] New shorewall packages fix firewall bypass
  34. [SECURITY] [DSA 848-1] New masqmail packages fix several vulnerabilities
  35. [SECURITY] [DSA 847-1] New dia packages fix arbitrary code execution
  36. Cyphor 0.19 SQL Injection / Board takeover / cross site scripting
  37. Re: Opinion: Complete failure of Oracle security response and utter neglect of their responsibility
  38. MDKSA-2005:177 - Updated hylafax packages fix temporary file vulnerability
  39. MDKSA-2005:176 - Updated webmin package fixes authentication bypass vulnerability
  40. gnome-pty-helper writes arbitrary utmp records
  41. Antivirus detection bypass by special crafted archive.
  42. [USN-198-1] cfengine vulnerabilities
  43. [USN-197-1] Shorewall vulnerability
  44. [USN-196-1] Xine library vulnerability
  45. [USN-199-1] Linux kernel vulnerabilities
  46. [USN-195-1] Ruby vulnerability
  47. CodeCon 2006 Call For Papers
  48. [EEYEB20050803] - Windows UMPNPMGR wsprintfW Stack Buffer Overflow Vulnerability
  49. [EEYEB20050915] - MDT2DD.DLL COM Object Uninitialized Heap Memory Vulnerability
  50. [EEYEB20050708] Microsoft Distributed Transaction Coordinator Memory Modification Vulnerability
  51. [EEYEB20050510] - Microsoft DirectShow Remote Code Vulnerability
  52. iDEFENSE Security Advisory 10.11.05: Microsoft Distributed Transaction Controller TIP DoS Vulnerabil
  53. iDEFENSE Security Advisory 10.11.05: Microsoft Distributed Transaction Controller Packet Relay DoS V
  54. The Malloc Maleficarum
  55. Secunia Research: WinRAR Format String and Buffer Overflow
  56. [KDE Security Advisory] KOffice/KWord RTF import buffer overflow
  57. XSS vulnerability in Zeroblog
  58. FreeBSD Security Advisory FreeBSD-SA-05:21.openssl
  59. [SECURITY] [DSA 862-1] New Ruby 1.6 packages fix safety bypass
  60. [SECURITY] [DSA 861-1] New uw-imap packages fix arbitrary code execution
  61. [SECURITY] [DSA 860-1] New Ruby packages fix safety bypass
  62. versatileBulletinBoard V1.0.0 RC2 (possibly prior versions)
  63. iDEFENSE Security Advisory 10.10.05: Kaspersky Anti-Virus Engine CHM File Parser Buffer Overflow Vul
  64. iDEFENSE Security Advisory 10.10.05: SGI IRIX runpriv Design Error Vulnerability
  65. [SECURITY] [DSA 859-1] New xli packages fix arbitrary code execution
  66. [SECURITY] [DSA 858-1] New xloadimage packages fix arbitrary code execution
  67. [SECURITYREASON.COM] phpMyAdmin Local file inclusion 2.6.4-pl1
  68. PullThePlug Contest: Call For Papers
  69. Re: Opinion: Complete failure of Oracle security response and utter neglect of t
  70. [SECURITY] [DSA 857-1] New graphviz packages fix insecure temporary file
  71. [SECURITY] [DSA 856-1] New py2play packages fix arbitrary code execution
  72. [SECURITY] [DSA 855-1] New weex packages fix arbitrary code execution
  73. Announcement: The Web Application Firewall Evaluation Criteria v1
  74. [SECURITY] [DSA 854-1] New tcpdump packages fix denial of service
  75. [SECURITY] [DSA 853-1] New ethereal packages fix several vulnerabilities
  76. [SECURITY] [DSA 852-1] New up-imapproxy packages fix arbitrary code execution
  77. [SECURITY] [DSA 851-1] New openvpn packages fix denial of service
  78. [SECURITY] [DSA 850-1] New tcpdump packages fix denial of service
  79. [USN-200-1] Thunderbird vulnerabilities
  80. using php local file include vulnerabilities for command execution
  81. MDKSA-2005:180 - Updated xine-lib packages fixes cddb vulnerability
  82. MDKSA-2005:179 - Updated openssl packages fix vulnerabilities
  83. MDKSA-2005:178 - Updated squirrelmail packages fixes XSS vulberability
  84. [ GLSA 200510-10 ] uw-imap: Remote buffer overflow
  85. [USN-202-1] KOffice vulnerability
  86. [SECURITY] [DSA 863-1] New xine-lib packages fix arbitrary code execution
  87. [ GLSA 200510-11 ] OpenSSL: SSL 2.0 protocol rollback
  88. [SEC-1 Advisory] GFI MailSecurity 8.1 Web Module Buffer Overflow
  89. [USN-201-1] SqWebmail vulnerabilities
  90. MDKSA-2005:181 - Updated squid packages fix vulnerabilities
  91. Linux Orinoco drivers information leakage
  92. Research for network security news article
  93. [SEC-1 Advisory] Collaboration Data Objects Buffer Overflow Vulnerability
  94. VERITAS NetBackup: Java User-Interface, format string vulnerability
  95. ZDI-05-001: VERITAS NetBackup Remote Code Execution
  96. Secunia Research: Novell NetMail NMAP Agent "USER" Buffer Overflow
  97. [SECURITY] [DSA 865-1] New hylafax packages fix insecure temporary files
  98. [SECURITY] [DSA 864-1] New Ruby 1.8 packages fix safety bypass
  99. Kerio Personal Firewall and Kerio Server Firewall FWDRV driver Local
  100. Yapig: XSS / Code Injection Vulnerability
  101. [USN-203-1] Abiword vulnerabilities
  102. Secunia Research: AhnLab V3 Antivirus ALZ/UUE/XXE Archive Handling
  103. [security bulletin] SSRT051041 rev.1 - HP-UX Mozilla Remote Unauthorized Execution of Privileged Co
  104. [security bulletin] SSRT5975 HP-UX Running on Itanium Platforms Local Denial of Service (DoS)
  105. iDEFENSE Security Advisory 10.13.05: Multiple Vendor XMail 'sendmail' Recipient Buffer Overflow Vuln
  106. iDEFENSE Security Advisory 10.13.05: Multiple Vendor wget/curl NTLM Username Buffer Overflow Vulnera
  107. RTasarim WebAdmin modul SQL injection
  108. Google Talk cleartext proxy credentials vulnerability
  109. [USN-205-1] Curl and wget vulnerabilities
  110. MDKSA-2005:182 - Updated curl packages fix NTLM authentication vulnerability
  111. Airscanner Mobile Security Advisory #05101001: iTunes Shared Music
  112. Gallery 2.x Remote File Access Vulnerability
  113. MDKSA-2005:183 - Updated wget packages fix NTLM authentication vulnerability
  114. CAID 33485 - Computer Associates iGateway debug mode HTTP GET request buffer overflow vulnerability
  115. Trusted Digital, Trusted Mobility Suite Authorization Bypass
  116. [ GLSA 200510-12 ] KOffice, KWord: RTF import buffer overflow
  117. [USN-204-1] SSL library vulnerability
  118. MDKSA-2005:184 - Updated cfengine packages fix temporary file vulnerabilities
  119. [KAPDA::#6] Punbb SQL Injection Vulnerability
  120. Security Contacr for Mycall
  121. MDKSA-2005:185 - Updated koffice packages fix KWord RTF import overflow vulnerability
  122. [ GLSA 200510-13 ] SPE: Insecure file permissions
  123. [ GLSA 200510-14 ] Perl, Qt-UnixODBC, CMake: RUNPATH issues
  124. [USN-206-1] Lynx vulnerability
  125. [USN-208-1] SSH server vulnerability
  126. [USN-207-1] PHP vulnerability
  127. [USN-208-1] graphviz vulnerability
  128. Exploiting Windows Device Drivers Whitepaper
  129. Ciscos VPN-Client-Passwords can be decrypted
  130. Yahoo RSS XSS Vulnerability (Correction)
  131. SUSE Security Announcement: OpenWBEM (SUSE-SA:2005:060)
  132. ie7 will have more mechanisms
  133. flexbackup default config insecure temporary file creation
  134. [OpenPKG-SA-2005.022] OpenPKG Security Advisory (openssl)
  135. Lynx Remote Buffer Overflow
  136. Yahoo RSS XSS Vulnerability
  137. PHP local safedir restriction bypass
  138. [ GLSA 200510-15 ] Lynx: Buffer overflow in NNTP processing
  139. [ GLSA 200510-16 ] phpMyAdmin: Local file inclusion vulnerability
  140. Re: Aenovo Multiple Vulnerabilities (Patch)
  141. winrar 3.50 Exploit
  142. [USN-210-1] netpbm vulnerability
  143. Re: [Full-disclosure] [USN-208-1] SSH server vulnerability
  144. Re: [Full-disclosure] Kerio Personal Firewall and Kerio Server
  145. SECURECon 2006 Call for papers!
  146. MDKSA-2005:186 - Updated lynx packages fix remote buffer overflow
  147. Re: [Full-disclosure] Ciscos VPN-Client-Passwords can be decrypted
  148. Secunia Research: MySource Cross-Site Scripting and File Inclusion
  149. NetFlow Analyzer 4 XSS Vulnerability
  150. e107 remote commands execution
  151. Linksys WRT54G/S Directory Traversal
  152. Windows host based firewall tester
  153. Multiple Critical and High Vulnerabilities in Oracle Database Server
  154. Revision: Multiple Critical and High Vulnerabilities in Oracle Database Server
  155. Metasploit Framework v2.5
  156. SUSE Security Announcement: openSSL protocol downgrade attack
  157. SecurityAlert SA025 : PHPNuke Remote Directory Traversal
  158. cacam_logsecurity_win32 exploit published on 20051018 by Metasploit
  159. Cisco Security Advisory:Cisco 11500 Content Services Switch SSL Malformed Client Certificate Vulnera
  160. [security bulletin] SSRT051052 rev.0 - HP OpenView Operations and OpenView VantagePoint Java Runtime
  161. [SECURITY] [DSA 868-1] New Mozilla Thunderbird packages fix several vulnerabilities
  162. XSS & Path Disclosure in Chipmunk's products
  163. Oracle 10g - emagent.exe Stack-Based Overflow
  164. [SECURITY] [DSA 866-1] New Mozilla packages fix several vulnerabilities
  165. Oracle Workflow CSS Vulnerability wf_monitor
  166. [SECURITY] [DSA 867-1] New module-assistant package fixes insecure temporary file
  167. Oracle Workflow CSS Vulnerability wf_route
  168. Vulnerabilities in Oracle E-Business Suite 11i - Critical Patch Update October 2005
  169. [ GLSA 200510-17 ] AbiWord: New RTF import buffer overflows
  170. [ GLSA 200510-18 ] Netpbm: Buffer overflow in pnmtopng
  171. [USN-211-1] Enigmail vulnerability
  172. Internet Filter
  173. iDEFENSE Security Advisory 10.20.05: Multiple Vendor Ethereal srvloc Buffer Overflow Vulnerability
  174. iDEFENSE Security Advisory 10.20.05: Symantec Norton AntiVirus LiveUpdate Local Privilege Escalation
  175. iDEFENSE Security Advisory 10.20.05: Symantec Norton AntiVirus DiskMountNotify Local Privilege Escal
  176. [Argeniss] Story of a dumb patch (Paper advisoryabout CSRSS and Windows Explorer vulnerabilities)
  177. UnixWare 7.1.4 UnixWare 7.1.3 : ppp buffer overflow
  178. OpenServer 5.0.7 : authsh and backupsh buffer overflow
  179. [SECURITY] [DSA 869-1] New eric packages fix arbitrary code execution
  180. MDKSA-2005:187 - Updated dia packages fix python SVG import vulnerability.
  181. MDKSA-2005:188 - Updated graphviz packages fix temporary file vulnerability.
  182. F.E.A.R. 1.01 likes lithsock
  183. MDKSA-2005:189 - Updated imap packages fix buffer overflow vulnerabilities.
  184. Nuked klan 1.7: XSS vulnerability
  185. MDKSA-2005:190 - Updated nss_ldap/pam_ldap packages fix privilege vulnerabilities.
  186. MDKSA-2005:191 - Updated ruby packages fix safe level and taint flag protections vulnerability
  187. MDKSA-2005:192 - Updated xli packages fix buffer overflow vulnerabilities.
  188. [SNS Advisory No.84] Oracle Application Server HTTP Response Splitting Vulnerability
  189. Secunia Research: ZipGenius Multiple Archive Handling Buffer
  190. SEC-CONSULT-SA-20051021-0: Yahoo/MSIE XSS
  191. [security bulletin] SSRT051052 rev.1 - HP OpenView Operations and OpenView VantagePoint Java Runtime
  192. Windows UMPNPMGR wsprintfW Stack Buffer Overflow Vulnerability PoC
  193. DBoardGear SQL Injection
  194. SUSE Security Announcement: permissions (SUSE-SA:2005:062)
  195. DCP - portal XSS & SQL attacks
  196. PhpNuke 7.8 with all security fixes/patches "Your_Account",
  197. phpBB 2.0.17 (and other BB systems as well) Cookie disclosure
  198. Advisory 16/2005: phpMyAdmin Local File Inclusion Vulnerability
  199. Remote File Inclusion in forum PunBB
  200. TSLSA-2005-0059 - multi
  201. Nuked klan 1.7: Bypassed level admin on forum(corrected)
  202. Insecure Temporary Files in BMC/Control-M Agent
  203. [security bulletin] SSRT051055 rev.0 - HP Oracle for OpenView (OfO) Critical Patch Update October 20
  204. Revised draft on ICMP attacks
  205. Possible Bug in PHP-Fusion 6.0.204
  206. aRCHILLES Newsworld < 1.5.0-rc1 Multiple Vulnerabilities
  207. [KAPDA::#8] Domain Manager Pro Vulnerability
  208. SQL saphp Lesson
  209. File Including In FLAT NUKE
  210. Zomplog Script Injection Vulnerability =>3.4 (all versions
  211. Nuked klan 1.7: Remote Exploit
  212. php < 4.4.1 htaccess apache dos
  213. Nuked klan 1.7: SQL vulnerability
  214. Flat Nuke Cross Site Scripting
  215. iDEFENSE Security Advisory 10.24.05: SCO Openserver backupsh 'Home' Buffer Overflow Vulnerability
  216. PHP iCalendar CSS
  217. Skype security advisory
  218. DboardGear - uncorrect import themes (SQL-inject)
  219. [SECURITY] [DSA 871-1] New libgda2 packages fix arbitrary code execution
  220. Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through
  221. [ GLSA 200510-19 ] cURL: NTLM username stack overflow
  222. [ GLSA 200510-20 ] Zope: File inclusion through RestructuredText
  223. [SNS Advisory No.85] XOOPS Multiple Cross-site Scripting Vulnerabilities
  224. [ GLSA 200510-21 ] phpMyAdmin: Local file inclusion and XSS vulnerabilities
  225. iDEFENSE Security Advisory 10.24.05: SCO Unixware Setuid ppp prompt Buffer Overflow Vulnerability
  226. [SECURITY] [DSA 870-1] New sudo packages fix arbitrary command execution
  227. Mozilla Thunderbird SMTP down-negotiation weakness
  228. Network Appliance iSCSI Authentication Bypass
  229. [SECURITY] [DSA 871-2] New libgda2 packages fix arbitrary code execution
  230. SEC-Consult SA 20051025-0 :: Snoopy Remote Code Execution Vulnerability
  231. iDEFENSE Security Advisory 10.24.05: SCO Openserver authsh 'Home' Buffer Overflow Vulnerability
  232. SEC-Consult SA 20051025-1 :: RSA ACE Web Agent XSS
  233. SparkleBlog Journal.php HTML Injection Vulnerability =>v2.1 (all
  234. [SECURITY] [DSA 548-2] New imlib packages fix arbitrary code execution
  235. MDKSA-2005:193 - Updated ethereal packages fix multiple vulnerabilities
  236. Looking for a security contact at Macrovision/InstallShield
  237. Woltlab Burning Board info_db.php multiple SQL injection
  238. Secunia Research: Mantis "t_core_path" File Inclusion Vulnerability
  239. SQL-Injection in MyBulletinBoard allows attacker to become a board admin.
  240. Looking for security contacts at Sony and Lenovo (FKA IBM)
  241. phpBB 2.0.17 (and other BB systems as well) Cookie disclosure exploit.
  242. [KAPDA::#9] Techno Dreams Scripts Vulnerabilities
  243. Re: [Full-disclosure] Multiple Vendor Anti-Virus Software DetectionEvasion Vulnerability through for
  244. [SECURITY] [DSA 873-1] New net-snmp packages fix denial of service
  245. Update for the magic byte bug
  246. MDKSA-2005:193-1 - Updated ethereal packages fix multiple vulnerabilities
  247. MDKSA-2005:198 - Updated uim packages fix suid linking vulnerabilities.
  248. MDKSA-2005:195 - Updated squid packages fix vulnerabilities
  249. MDKSA-2005:197 - Updated unzip packages fix suid, permissions vulnerabilities.
  250. MDKSA-2005:186-1 - Updated lynx packages fix remote buffer overflow