PDA

Bekijk Volledige Versie : Bugtraq mailing lijst



Pagina's : 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 [38] 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98

  1. MDKSA-2005:194 - Updated php-imap packages fix buffer overflow vulnerabilities.
  2. MDKSA-2005:196 - Updated perl-Compress-Zlib packages fix vulnerabilities
  3. [SECURITY] [DSA 872-1] New koffice packages fix arbitrary code execution
  4. PHP-Nuke Cross-Site Scripting Vulnerability
  5. MDKSA-2005:199 - Updated netpbm packages fix pnmtopng vulnerabilities
  6. RE: [Full-disclosure] Multiple Vendor Anti-Virus Software DetectionEvasion Vulnerability through for
  7. [SECURITY] [DSA 874-1] New lynx packages fix arbitrary code execution
  8. fetchmail security announcement 2005-02 (CVE-2005-3088)
  9. [SECURITY] [DSA 875-1] New OpenSSL packages fix cryptographic weakness
  10. [SECURITY] [DSA 876-1] New lynx-ssl packages fix arbitrary code execution
  11. Secunia Research: ATutor Multiple Vulnerabilities
  12. [CIRT.DK] - Novell ZENworks Patch Management Server 6.0.0.52 - SQL injection
  13. [ GLSA 200510-23 ] TikiWiki: XSS vulnerability
  14. MDKSA-2005:201 - Updated sudo packages fix vulnerability
  15. [SECURITY] [DSA 878-1] New netpbm-free packages fix arbitrary code execution
  16. MDKSA-2005:200 - Updated apache-mod_auth_shadow packages fix security restriction bypass issues.
  17. [ GLSA 200510-22 ] SELinux PAM: Local password guessing attack
  18. [SECURITY] [DSA 877-1] New gnump3d packages fix several vulnerabilities
  19. [ GLSA 200510-24 ] Mantis: Multiple vulnerabilities
  20. iDefense Security Advisory 10.28.05: Multiple Vendor chmlib CHM File Handling Buffer Overflow Vulner
  21. File Including In PBLang
  22. Remote File Inclusion in vCard :)
  23. Re: [Full-disclosure] Multiple Vendor Anti-Virus Software DetectionEvasion Vulnerability through for
  24. Re: Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through forged magic byte
  25. Re: [Full-disclosure] SEC-Consult SA 20051025-0 :: Snoopy Remote Code Execution Vulnerability
  26. Remote MySQL User on Cpanel Default installation with blank password
  27. Re: [Full-disclosure] Re: phpBB 2.0.17 (and other BB systems as well) Cookie disclosure exploit.
  28. Re: [Full-disclosure] SEC-Consult SA 20051025-0 :: Snoopy Remote
  29. Re: [Full-disclosure] Re: phpBB 2.0.17 (and other BB systems as
  30. Re: [Full-disclosure] Multiple Vendor Anti-Virus Software DetectionEvasion Vulnerability through for
  31. Re: [Full-disclosure] Multiple Vendor Anti-Virus Software DetectionEvasion Vulnerability through for
  32. Re: Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability
  33. Vulnerability in MG2 php based Image Gallery - bypass security,
  34. Mirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit
  35. Trend Micro's Response to the Magic Byte Bug
  36. uplod phpshell in PHP Advanced Transfer Manager
  37. [USN-206-2] Fixed lynx packages for USN-206-1
  38. [USN-213-1] sudo vulnerability
  39. [USN-151-3] zlib vulnerabilities
  40. New List
  41. [USN-212-1] libgda2 vulnerability
  42. Advisory 20/2005: PHP File-Upload $GLOBALS Overwrite Vulnerability
  43. Advisory 19/2005: PHP register_globals Activation Vulnerability in parse_str()
  44. Advisory 18/2005: PHP Cross Site Scripting (XSS) Vulnerability in phpinfo()
  45. OpenVPN[v2.0.x]: foreign_option() formart string vulnerability.
  46. Advisory 17/2005: phpBB Multiple Vulnerabilities
  47. [ GLSA 200510-26 ] XLI, Xloadimage: Buffer overflow
  48. [ GLSA 200510-25 ] Ethereal: Multiple vulnerabilities in protocol dissectors
  49. SQL In Invision Gallery 2.0.3
  50. mwcollect v3.0.0 Release
  51. SQL IN FORUM.PHP
  52. APPLE-SA-2005-10-31 Mac OS X v10.4.3
  53. [tool] multispoof - parallel spoofing for throughput increase
  54. VUBB XSS & path disclosure Vulnerabilities
  55. HYSA-2005-009 Elite Forum 1.0.0.0 XSS Vulnerability
  56. Cisco Security Advisory: Cisco IPS MC Malformed Configuration Download Vulnerability
  57. [SECURITY] [DSA 880-1] New phpmyadmin packages fix several vulnerabilities
  58. [security bulletin] SSRT051029 rev.0 - HP OpenVMS Local Denial of Service (DoS)
  59. [Full-disclosure] Advisory 17/2005: phpBB Multiple Vulnerabilities
  60. MDKSA-2005:203 - Updated gda2.0 packages fix string format vulnerability
  61. Cisco Security Advisory: Cisco Airespace Wireless LAN Controllers Allow Unencrypted Network Access
  62. MDKSA-2005:202 - Updated squirrelmail packages fix vulnerability
  63. [SECURITY] [DSA 879-1] New gallery packages fix privilege escalation
  64. [OpenPKG-SA-2005.023] OpenPKG Security Advisory (openvpn)
  65. Simple PHP Blog: Multiple XSS Vulnerabilities
  66. MDKSA-2005:204 - Updated wget packages fix vulnerability
  67. Cisco Security Advisory: IOS Heap-based Overflow Vulnerability in System Timers
  68. Stack Overflow Basics
  69. Black Hat Federal and Europe CFP and Registration now open
  70. Socket termination in Battle Carry .005
  71. Buffer-overflow and crash in FlatFrag 0.3
  72. [ TZO-012005 ] F-Prot/Frisk Anti Virus bypass - ZIP Version Header
  73. CuteNews 1.4.1 remote code execution
  74. Buffer-overflow in Glider collect'n kill 1.0.0.0
  75. Buffer-overflow and directory traversal in Asus Video Security
  76. Limited directory traversal in NeroNET 1.2.0.2
  77. Multiple vulnerabilities in Scorched 3D 39.1
  78. Norton Unerase - Need Contact
  79. Re: [Full-disclosure] On Interpretation Conflict Vulnerabilities
  80. Mambo Open Source, Path disclosure
  81. Buffer-overflow in GO-Global for Windows 3.1.0.3270
  82. Re: [Full-disclosure] Advisory 18/2005: PHP Cross Site Scripting(XSS)XVulnerability in phpinfo()
  83. On Interpretation Conflict Vulnerabilities
  84. Remotely DoSing JBoss 4.0.2 with serialized java objects
  85. Advisory: Apple QuickTime Player Remote Integer Overflow (2)
  86. Advisory: Apple QuickTime Player Remote Integer Overflow (1)
  87. Advisory: Apple QuickTime PICT Remote Memory Overwrite
  88. Advisory: Apple QuickTime Player Remote Denial Of Service
  89. [SECURITY] [DSA 881-1] New OpenSSL 0.9.6 packages fix cryptographic weakness
  90. [SECURITY] [DSA 883-1] New thttpd packages fix insecure temporary file
  91. Secunia Research: cPanel Entropy Chat Script Insertion
  92. [SECURITY] [DSA 882-1] New OpenSSL packages fix cryptographic weakness
  93. ZDI-05-002: Clam Antivirus Remote Code Execution
  94. Parosproxy 3.2.6: Local Exploitation, Command injection vulnerability
  95. SUSE Security Announcement: pwdutils, shadow (SUSE-SA:2005:064)
  96. readdir_r considered harmful
  97. [ GLSA 200511-01 ] libgda: Format string vulnerabilities
  98. [ GLSA 200511-02 ] QDBM, ImageMagick, GDAL: RUNPATH issues
  99. [ GLSA 200511-03 ] giflib: Multiple vulnerabilities
  100. DMA[2005-1104a] - 'GpsDrive friendsd2 format string vulnerability'
  101. [EEYEB-20050627B] Macromedia Flash Player Improper Memory Access Vulnerability
  102. iDEFENSE Security Advisory 11.04.05: Clam AntiVirus Cabinet-file handling Denial of Service Vulnerab
  103. iDEFENSE Security Advisory 11.04.05: Clam AntiVirus tnef_attachment() DoS Vulnerability
  104. Sql injection in ibProArcade
  105. Zoomblog <IMG> BBCode Tag JavaScript Injection Vulnerability
  106. XSS & SQL injection in phpWebThing
  107. I-Saudi.Com First K-S-A WarGamE
  108. Apache Tomcat 5.5.x remote Denial Of Service
  109. Invision Power Board Privilege Esaclation (2.0.1 + more)
  110. Xss - Html injection in XMB
  111. Failles dans Invision Power Board 2.1 [xss]
  112. [waraxe-2005-SA#043] - Sql injection in Phorum 5.0.20 and earlier
  113. Zoomblog HTML Injection Vulnerability
  114. Zoomblog HTML Injection Vulnerability
  115. Gallery_v2.4 SQL Injection
  116. Asterisk vmail.cgi vulnerability
  117. Advanced Guestbook 2.2 ( SQL Injection Exploit )
  118. TWiki 20030201 VIEW string remote command execution
  119. Invision Power Board 2.1 : Multiple XSS Vulnerabilities
  120. [ GLSA 200511-06 ] fetchmail: Password exposure in fetchmailconf
  121. Re: [Full-disclosure] Re: readdir_r considered harmful
  122. [SECURITY] [DSA 888-1] New OpenSSL packages fix cryptographic weakness
  123. [SECURITY] [DSA 809-3] New squid packages fix regression
  124. e107 Games System exploit
  125. Zone Labs Products Advance Program Control and OS Firewall (Behavioral Based) Technology Bypass Vuln
  126. [ GLSA 200511-07 ] OpenVPN: Multiple vulnerabilities
  127. [ GLSA 200511-04 ] ClamAV: Multiple vulnerabilities
  128. LayerOne 2006 CFP Released
  129. [SECURITY] [DSA 885-1] New OpenVPN packages fix several vulnerabilities
  130. EUSecWest/London Call for Papers and PacSec/Tokyo announcements
  131. [ GLSA 200511-05 ] GNUMP3d: Directory traversal and XSS vulnerabilities
  132. SEC Consult SA-20051107-0 :: toendaCMS multiple vulnerabilites
  133. [SECURITY] [DSA 884-1] New Horde3 packages fix insecure default installation
  134. [TKADV2005-11-001] Multiple vulnerabilities in PHPlist
  135. Hidden accounts on sony vaio laptops
  136. XSS vulnerability in names.co.uk framed hosting
  137. [SECURITY] [DSA 886-1] New chmlib packages fix several vulnerabilities
  138. upload phpshell in PHPFM
  139. Work in Progress: FileZilla Server Terminal V0.9.4d Buffer Overflow
  140. OSTE v1.0 Remote Command Exucetion
  141. SEC Consult SA-20051107-1 :: Macromedia Flash Player ActionDefineFunction
  142. Path disclosure in CuteNews <= 1.4.0
  143. Oracle October 2005 CPU Problems
  144. Oracle DBMS_ASSERT and the October 2005 CPU
  145. Call For Papers
  146. [SECURITY] [DSA 889-1] New enigmail packages fix information disclosure
  147. MDKSA-2005:205 - Updated clamav packages fix multiple vulnerabilities
  148. [USN-214-1] libungif vulnerabilities
  149. Advisory 21/2005: Multiple vulnerabilities in PHPKIT
  150. [SECURITY] [DSA 891-1] New gpsdrive packages fix arbitrary code execution
  151. CYBSEC - Security Advisory: HTTP Response Splitting in SAP WAS
  152. MDKSA-2005:206 - Updated openvpn packages fix multiple vulnerabilities
  153. [EEYEB-20050329] Windows Metafile Multiple Heap Overflows
  154. CYBSEC - Security Advisory: Phishing Vector in SAP WAS
  155. [SECURITY] [DSA 890-1] New libungif4 packages fix several vulnerabilities
  156. CYBSEC - Security Advisory: Multiple XSS in SAP WAS
  157. Multiple security issues in TikiWiki 1.9.x
  158. Antville 1.1 Cross Site Scripting
  159. New Bug KESM in GoogleTalk
  160. ASPKnowledgebase vulnerable to SQL-inject
  161. ASPKnowledgebase vulnerable to XSS injection.
  162. [USN-151-4] rpm vulnerability
  163. [EEYEB-20050901] Windows Metafile SetPalette Entries Heap OVerflow Vulnerability (Graphics Rendering
  164. [security bulletin] SSRT051041 Revised - HP-UX Mozilla Remote Unauthorized Execution of Privileged C
  165. [security bulletin] SSRT051064 Revised - HP-UX ftpd Remote Unauthorized Data Access
  166. [security bulletin] SSRT051014 - HP-UX Trusted Mode remshd Remote Unauthorized Access
  167. [security bulletin] SSRT051012 - HP-UX envd Local Execution of Privileged Code
  168. MDKSA-2005:207 - Updated libungif packages fix various vulnerabilities
  169. MDKSA-2005:208 - Updated emacs packages fix Lisp vulnerability
  170. MDKSA-2005:209 - Updated fetchmail packages fixes fetchmailconf vulnerability
  171. MDKSA-2005:210 - Updated w3c-libwww packages fixes DoS vulnerability.
  172. [FS-05-01] Multiple vulnerabilities in phpAdsNew
  173. [SECURITY] [DSA 892-1] New awstats packages fix arbitrary command execution
  174. Folder Guard exe files protection bypass
  175. [SECURITY] [DSA 804-2] New kdelibs packages fix backup file information leak
  176. [FLSA-2005:166941] Updated httpd and mod_ssl packages fix two security
  177. [USN-215-1] fetchmailconf vulnerability
  178. Moodle <=1.6dev blind SQL Injection
  179. [EEYEB-20050510] - RealPlayer Data Packet Stack Overflow
  180. [EEYEB-20050701] - RealPlayer Zipped Skin File Buffer Overflow II
  181. SQL Injection in Oxygen Bulletin Board <= v1.1.3
  182. High Risk Flaw in RealPlayer
  183. MDKSA-2005:211 - Updated lynx packages fix critical vulnerability
  184. Multiple Bugs in MyBB 1.0 PR2 Rev 686(Updated Nov 1, 2005)
  185. SQL injection in phpWebThing 1.4.4
  186. ZRCSA-200502 - phpAdsNew SQL Injection Vulnerabilities
  187. [ GLSA 200511-08 ] PHP: Multiple vulnerabilities
  188. [ GLSA 200511-09 ] Lynx: Arbitrary command execution
  189. [ GLSA 200511-10 ] RAR: Format string and buffer overflow vulnerabilities
  190. PollVote Remote File Inclusion
  191. [ GLSA 200511-11 ] linux-ftpd-ssl: Remote buffer overflow
  192. PHPCalendar (and some more codegrrl.com products) arbitrary code
  193. [FLSA-2005:152848] Updated glibc packages fix security issues
  194. XOOPS 2.2.3 Final arbitrary local inclusion / XOOPS WF-Downloads
  195. DMA[2005-1112a] - 'Veritas Storage Foundation VCSI18N_LANG buffer
  196. [SECURITY] [DSA 893-1] New acidlab packages fix SQL injection
  197. Advisory 22/2005: Multiple vulnerabilities in phpSysInfo
  198. [SECURITY] [DSA 895-1] New uim packages fix privilege escalation
  199. fipsCMS light - vulnerable to script injection.
  200. [ADVISORY] CISCO ASA Failover DoS Vulnerability
  201. [KAPDA::#12] - ekinboard XSS and HTML Injection
  202. [security bulletin] HPSBUX02075 SSRT051074 - HP-UX Running xterm Local Unauthorized Access
  203. Beta product testing
  204. MD4 and MD5 collision generators
  205. 1-2-All Broadcast E-mail Software vulnerable to a classic SQL admin
  206. GAO report on e-voting
  207. List of Security-oriented Fairs/Events/Conferences?
  208. Midicart sql injection
  209. phpBB 2.0.18 SQL Query problem
  210. Cyphor (Release: 0.19) Sql injection
  211. Cisco Security Advisory: Multiple Vulnerabilities Found by PROTOS IPSec Test Suite
  212. [SECURITY] [DSA 894-1] New AbiWord packages fix arbitrary code execution
  213. Malware Removal and Prevention Procedure
  214. Multible Sql injections in Wizz Forum
  215. Walla TeleSite Multiple Vulnerabilities
  216. iDefense Security Advisory 11.11.05: Multiple Vendor Lynx Command
  217. PHPWCMS - Directory traversal vulnerability,CSS attack
  218. [xfocus-AD-051115]Multiple antivirus failed to scan malicous filename
  219. [SECURITY] [DSA 896-1] New ftpd-ssl packages fix arbitrary code execution
  220. [FLSA-2005:152794] Updated rp-pppoe package fixes security issue
  221. [ GLSA 200511-12 ] Scorched 3D: Multiple vulnerabilities
  222. [PHPADSNEW-SA-2005-002] phpAdsNew and phpPgAds 2.0.7 fix multiple
  223. [SECURITY] [DSA 897-1] New phpsysinfo packages fix several vulnerabilities
  224. [FLSA-2005:158801] Updated bzip2 packages fix security issues
  225. [FS-05-02] Multiple vulnerabilities in phpMyAdmin
  226. Three years and ten months without a patch
  227. [FLSA-2005:123013] Updated xchat package fixes security issue
  228. Affiliate Network Pro v7.2 SQL Injections, Arbitrary code
  229. APPLE-SA-2005-11-15 iTunes 6 for Windows
  230. iDEFENSE Security Advisory 11.15.05: Multiple Vendor GTK+ gdk-pixbuf
  231. Re: [xfocus-AD-051115]Multiple antivirus failed to scan malicous filename bypass vulnerability
  232. Critical SQL Injection PHPNuke <= 7.8
  233. Template Seller Pro 3.25
  234. Authentication vulnerability in Belkin wireless devices
  235. [securityzone@macromedia.com: Macromedia Security Bulletins]
  236. iDEFENSE Security Advisory 11.15.05: Multiple Vendor Insecure Call
  237. [ GLSA 200511-13 ] Sylpheed, Sylpheed-Claws: Buffer overflow in LDIF
  238. Schneier's PasswordSafe password validation flaw
  239. SUSE Security Announcement: gdk-pixbuf, gtk2 (SUSE-SA:2005:065)
  240. Database servers on XP and the curious flaw
  241. Buffer Overrun in FTGate4 Groupware Mail server
  242. Cisco Security Advisory: Fixed SNMP Communities and Open UDP Port in Cisco 7920 Wireless IP Phone
  243. [FLSA-2005:123013] Updated xchat package fixes security issue
  244. [security bulletin] SSRT051251 - Apache-based Web Server on HP-UX mod_ssl, proxy_http, Remote Execut
  245. In response to ISAKMP 'vulnerabilities'
  246. [USN-216-1] GDK vulnerabilities
  247. [security bulletin] SSRT5979 - HP Jetdirect 635n IPv6/IPsec Print Server (J7961A) Remote Denial of S
  248. MDKSA-2005:212 - Updated egroupware packages to address phpldapadmin, phpsysinfo vulnerabilities
  249. Buffer OverFlow For Php 4.3.10 and other ?? Local
  250. [ GLSA 200511-14 ] GTK+ 2, GdkPixbuf: Multiple XPM decoding vulnerabilities