PDA

Bekijk Volledige Versie : Bugtraq mailing lijst



Pagina's : 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 [71] 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98

  1. [ GLSA 200704-15 ] MadWifi: Multiple vulnerabilities
  2. rPSA-2007-0073-1 php php-mysql php-pgsql
  3. [ GLSA 200704-13 ] File: Denial of Service
  4. rPSA-2007-0074-1 dovecot
  5. MediaBeez Sql query Execution .. Wear isn't ?? :)
  6. Oracle Database Buffer overflow vulnerabilities in package DBMS_SNAP_INTERNAL
  7. Re: Internet Explorer Crash
  8. FullyModdedphpBB2 Remote File Inclusion
  9. Re: [Full-disclosure] A Botted Fortune 500 a Day
  10. Extreme PHPBB2 Remote File Inclusion
  11. RE: Windows DNS Cache Poisoning by Forwarder DNS Spoofing
  12. Re: Windows DNS Cache Poisoning by Forwarder DNS Spoofing
  13. EclipseBB Remote File Inclusion
  14. Re: Windows DNS Cache Poisoning by Forwarder DNS Spoofing
  15. Re: Windows DNS Cache Poisoning by Forwarder DNS Spoofing
  16. Re: Linksys WAG200G - Information disclosure
  17. Re: Windows DNS Cache Poisoning by Forwarder DNS Spoofing
  18. Re: Internet Explorer Crash
  19. [security bulletin] HPSBST02206 SSRT071354 rev.2 - Storage Management Appliance (SMA), Microsoft Patch Applicability MS07-017
  20. Re: Internet Explorer Crash
  21. RE: Re[2]: Windows DNS Cache Poisoning by Forwarder DNS Spoofing
  22. Re: [funsec] Re: [Full-disclosure] A Botted Fortune 500 a Day
  23. Re: Windows DNS Cache Poisoning by Forwarder DNS Spoofing
  24. NuclearBB Alpha 1 - Multiple Blind SQL/XPath Injection
  25. ZDI-07-015: Novell Groupwise WebAccess Base64 Decoding Stack Overflow
  26. ZDI-07-016: Oracle E-Business Suite Arbitrary Node Deletion Vulnerability
  27. ZDI-07-017: Oracle E-Business Suite Arbitrary Document Download
  28. ZDI-07-018: IBM Tivoli Monitoring Express Universal Agent Heap Overflow
  29. Re: PHP Nuke <= 8.0.0.3.3b SQL Injections and Bypass SQL Injection
  30. Re: Internet Explorer Crash
  31. ZDI-07-019: BMC Patrol PerformAgent bgs_sdservice Memory Corruption
  32. ZDI-07-020: BMC Performance Manager SNMP Command Execution Vulnerability
  33. RE: Re[2]: Windows DNS Cache Poisoning by Forwarder DNS Spoofing
  34. [USN-453-1] X.org vulnerability
  35. Re: Internet Explorer Crash
  36. [ MDKSA-2007:087 ] - Updated php packages fix multiple vulnerabilities
  37. [ MDKSA-2007:088 ] - Updated php packages fix multiple vulnerabilities
  38. [ MDKSA-2007:089 ] - Updated php packages fix multiple vulnerabilities
  39. CfP Hack.lu 2007
  40. [waraxe-2007-SA#049] - Multiple vulnerabilities in Phorum 5.1.20
  41. Winamp <= (WMV) 5.3 Buffer Overflow DOS Exploit (0-DAY)
  42. RaidenFTPd IXceedCompression multiple denial of service
  43. Re: Internet Explorer Crash
  44. Re: Internet Explorer Crash
  45. Yet another SQL injection framework
  46. [security bulletin] HPSBMA02133 SSRT061201 rev.4 - HP Oracle for OpenView (OfO) Critical Patch Update
  47. [ MDKSA-2007:090 ] - Updated php packages fix multiple vulnerabilities
  48. [ MDKSA-2007:091 ] - Updated sqlite packages fix vulnerability
  49. [security bulletin] HPSBST02208 SSRT071365 rev.1 - Storage Management Appliance (SMA), Microsoft Patch Applicability MS07-018 to MS07-022
  50. Re: Internet Explorer Crash
  51. NeatUpload vulnerability and fix
  52. ZDI-07-021: GraceNote CDDBControl ActiveX Buffer Overflow Vulnerability
  53. Re: Yet another SQL injection framework (file corruption)
  54. Eba News Version : v1.1 <= (webpages.php) Remote File Include //
  55. Re: Yet another SQL injection framework
  56. TSLSA-2007-0013 - multi
  57. iDefense Security Advisory 04.20.07: Check Point Zone Labs SRESCAN
  58. FLEA-2007-0011-1: lighttpd
  59. UseBB Version 1.0.4 Path Disclosure Vulnerability
  60. iTechArt - Web Site Development (E-commerce solutions, CMS/DotNetNuke/Ektron/Drupal, Web 2.0/PHP/MySQL/AJAX, Flash/Action script/Flex and many more)
  61. iTechArt - Web Site Development (E-commerce solutions, CMS/DotNetNuke/Ektron/Drupal, Web 2.0/PHP/MySQL/AJAX, Flash/Action script/Flex and many more)
  62. Top Auction 1.0 (viewcat.php) Remote Blind SQL Injection //
  63. turbolence core 0.0.1 alpha Remote File Inclusion
  64. Re: Top Auction 1.0 (viewcat.php) Remote Blind SQL Injection // starhack.org
  65. WS_FTP Home 2007 NetscapeFTPHandler denial of service
  66. Allfaclassfieds (level2.php dir) remote file inclusion
  67. Re: WS_FTP Home 2007 NetscapeFTPHandler denial of service
  68. [ GLSA 200704-17 ] 3proxy: Buffer overflow
  69. claroline <= Multiple Remote File Include Vulnerablitiy
  70. [Reversemode advisory] CheckPoint Zonelabs - ZoneAlarm SRESCAN driver
  71. lms 1.5.3 Remote File Inclusion
  72. EsForum <= 3.0 SQL Injection Vulnerability
  73. PHPMyBibli <= Multiple Remote File Include
  74. [ GLSA 200704-16 ] Aircrack-ng: Remote execution of arbitrary code
  75. File117 Remote File Inclusion
  76. c-arbre <= Multiple Remote File Include Vulnerablitiy
  77. [SECURITY] [DSA 1279-1] New webcalendar packages fix cross-site scripting
  78. [ GLSA 200704-18 ] Courier-IMAP: Remote execution of arbitrary code
  79. Remote file inclusion in Joomla 1.5.0 Beta
  80. bibtex mase Remote File Inclusion
  81. FLEA-2007-0013-1: xine-lib
  82. FLEA-2007-0012-1: madwifi
  83. WASC-Articles: 'The business case for security frameworks'
  84. Big Blue Guestbook HTML Injection Vulnerabilities
  85. 3proxy 0.5.3i bugfix release
  86. TJSChat Version 0.95 Cross Site Scripting
  87. [ MDKSA-2007:092 ] - Updated freeradius packages fix vulnerability
  88. [ GLSA 200704-19 ] Blender: User-assisted remote execution of arbitrary code
  89. [security bulletin] HPSBUX02183 SSRT061243 rev.1 - HP-UX sendmail, Remote Denial of Service (DoS)
  90. [ MDKSA-2007:093 ] - Updated zziplib packages fix vulnerability
  91. RE: Yet another SQL injection framework
  92. [ GLSA 200704-20 ] NAS: Multiple vulnerabilities
  93. acvsws_php5_v1.0 <= Multiple Remote File Include Vulnerablitiy
  94. DmCMS Shell Uploading
  95. phpMySpace Gold (v8.10) - Blind SQL/XPath Injection Exploit
  96. Post Revolution Remote File Inclusion
  97. rPSA-2007-0081-1 postgresql postgresql-server
  98. [ GLSA 200704-21 ] ClamAV: Multiple vulnerabilities
  99. YA Book 0.98 Persistent XSS
  100. gallery >> 1.5.6 Remote File Inclusion
  101. Re: claroline <= Multiple Remote File Include Vulnerablitiy
  102. ImageProcessing ... Local (Denial of Service Exploit)
  103. Re: gallery >> 1.5.6 Remote File Inclusion
  104. Security Advisory: CA CleverPath SQL Injection
  105. Re: gallery >> 1.5.6 Remote File Inclusion
  106. [security bulletin] HPSBST02200 SSRT071330 rev.1 - HP StorageWorks Command View Advanced Edition for XP, Local Unauthorized Access
  107. Progress Webspeed exploit for all releases
  108. [MajorSecurity Advisory #46]Plogger - Session fixation Issue
  109. [SECURITY] [DSA 1280-1] New aircrack-ng packages fix arbitrary code execution
  110. 3Com's TippingPoint Denial of Service
  111. Re: ImageProcessing ... Local (Denial of Service Exploit)
  112. dcp-portal v611 >> RFi
  113. ZDI-07-022: CA BrightStor ArcServe Media Server Multiple Buffer Overflow
  114. Re: 3Com's TippingPoint Denial of Service
  115. Cisco Security Advisory: Default Passwords in NetFlow Collection Engine
  116. MyNewsGroups >> RFI in include.php
  117. HYIP Manager Pro Script >> Remote file Include
  118. WordPress v2.1.3 >> remote file include~
  119. HTMLeditbox & 2.2 >> RFI
  120. netbingo v 2000 >> RFI
  121. DynaTracker &v151>> RFI
  122. phpMYTGP v v1.4b >> RFI
  123. Shop-Script v 2.0 >> RFI
  124. adrevenue script (CyKuH.com)>> RFI
  125. [SECURITY] [DSA 1281-1] New clamav packages fix several vulnerabilities
  126. sunshop v4 >> RFI
  127. B2 Weblog and News Publishing Tool v0.6.1 >> RFI
  128. Built2Go_PHP_Link_Portal_v1.79 >> RFI
  129. Searchactivity >> RFI
  130. comus 2.0 Final >> RFI
  131. Re: 3Com's TippingPoint Denial of Service
  132. blogsystem 1.4 >> local & remote = -rfi & lfi & -xss
  133. ASA-2007-010: Two stack buffer overflows in SIP channel's T.38 SDP
  134. nucleus 3.22 >> RFI
  135. ASA-2007-011: Multiple problems in SIP channel parser handling response
  136. download engine V1.4.1 >> RFI (local)
  137. Re: 3Com's TippingPoint Denial of Service
  138. CFP: 3rd European Conference on Computer Network Defense (EC2ND)
  139. Remote File Inclusion
  140. VirtuaNews.Pro.v1.0.3.Retail.+All.Plugins Remote file Include
  141. IE 7 and Firefox Browsers Digest Authentication Request Splitting
  142. ASA-2007-012: Remote Crash Vulnerability in Manager Interface
  143. :doruk100net >> RFI
  144. http://www.thehumanteam.net best php resource site
  145. [CAID 35277]: CA CleverPath Portal SQL Injection Vulnerability
  146. [USN-453-2] rdesktop regression
  147. [CAID 35198, 35276]: CA BrightStor ARCserve Backup Media Server Vulnerabilities
  148. [ MDKSA-2007:094 ] - Updated postgresql packages fix vulnerability
  149. modbuild >> 4.1 Remote File Inclusion
  150. Re: WordPress v2.1.3 >> remote file include~
  151. SineCMS
  152. Re: Chicken of the VNC 2.0 remote DoS
  153. Burak Y&#305;lmaz Blog (tr) v1.0 SQL injection vulnerability
  154. Re: Steganos Encrypted Safe NOT so safe
  155. [SECURITY] [DSA 1282-1] New php4 packages fix several vulnerabilities
  156. iDefense Security Advisory 04.26.07: Novell eDirectory NCP Fragment
  157. TSLSA-2007-0015 - postgresql
  158. FreeBSD Security Advisory FreeBSD-SA-07:03.ipv6
  159. [USN-455-1] PHP vulnerabilities
  160. [USN-454-1] PostgreSQL vulnerability
  161. iDefense Security Advisory 04.26.07: Symantec Norton Ghost 10 Service
  162. iDefense Security Advisory 04.26.07: Symantec Norton Ghost 10 Recovery
  163. AFFLIB(TM): Time-of-Check-Time-of-Use File Race
  164. Security Concerns in Web 2.0
  165. AFFLIB(TM): Multiple Buffer Overflows
  166. AFFLIB(TM): Multiple Format String Injections
  167. AFFLIB(TM): Multiple Shell Metacharacter Injections
  168. [ GLSA 200704-23 ] capi4k-utils: Buffer overflow
  169. [ GLSA 200704-22 ] BEAST: Denial of Service
  170. Sphider Version 1.2.x (include_dir) file include
  171. Seir Anphin (file.php a[filepath]) Remote File Disclosure
  172. Re: please retract CVE-2007-2056 "Time-of-Check-Time-of-Use File Race in AFFLIB"
  173. Flaw in about.r OS and Progress version disclosure
  174. please retract CVE-2007-2056 "Time-of-Check-Time-of-Use File Race in AFFLIB"
  175. [SECURITY] [DSA 1283-1] New php5 packages fix several vulnerabilities
  176. GHH Portal 1.1 (passwd.txt) Remote Password Disclosure Vulnerability
  177. 3proxy[v0.5.3g]: (linux/win32 service) remote buffer overflow
  178. Re: GHH Portal 1.1 (passwd.txt) Remote Password Disclosure Vulnerability
  179. iDefense Security Advisory 04.27.07: VMware Workstation Shared Folders
  180. [security bulletin] HPSBMA02197 SSRT061285 rev.1 - HP-UX Running HP Power Manager Remote Agent (RA), Local Execution of Arbitrary Code with Root Privileges
  181. Re: Sphider Version 1.2.x (include_dir) file include
  182. FLEA-2007-0014-1: vim
  183. E-Annu (home.php) Remote SQL Injection Vulnerability
  184. ZoneAlarm Insufficient validation of 'vsdatant' driver input buffer
  185. iDefense Security Advisory 04.30.07: Cerulean Studios Trillian Multiple
  186. [SECURITY] [DSA 1284-1] New qemu packages fix several vulnerabilities
  187. [SECURITY] [DSA 1285-1] New wordpress packages fix multiple vulnerabilities
  188. [ GLSA 200705-02 ] FreeType: User-assisted execution of arbitrary code
  189. [ GLSA 200705-01 ] Ktorrent: Multiple vulnerabilities
  190. [ GLSA 200705-03 ] Tomcat: Information disclosure
  191. Radware Security Advisory - Yate 1.1.0 Denial of Service Vulnerability
  192. ZDI-07-023: Apple QTJava toQTPointer() Pointer Arithmetic Memory Overwrite
  193. Become Cisco Certified!!!!
  194. rPSA-2007-0084-1 kernel
  195. [ GLSA 200705-05 ] Quagga: Denial of Service
  196. Wordpress All versions XSS
  197. [ECHO_ADV_81$2007] wordpress plugins wordTube <= 1.43 (wpPATH)
  198. [ GLSA 200705-04 ] Apache mod_perl: Denial of Service
  199. [ECHO_ADV_82$2007] wordpress plugins wp-Table <= 1.43 (wpPATH)
  200. [ MDKSA-2007:095 ] - Updated ktorrent packages fix vulnerability
  201. [USN-456-1] net-snmp vulnerability
  202. Atomix Mp3 Buffer Overflow
  203. Vulnerability in InterVations' MailCopa
  204. Disable website access for sites running Webspeed
  205. response Progress: Denial of Service attack against WebSpeed possible
  206. Cisco Security Advisory: LDAP and VPN Vulnerabilities in PIX and ASA Appliances
  207. Post Nuke v4bJournal Module Sql Inject
  208. iDefense Security Advisory 05.02.07: LiveData Protocol Server Heap
  209. [SECURITY] [DSA 1286-1] New Linux 2.6.18 packages fix several vulnerabilities
  210. [ MDKSA-2007:096 ] - Updated quagga packages fix DoS vulnerability
  211. TPTI-07-05: IBM Tivoli Provisioning Manager for OS Deployment Multiple
  212. TPTI-07-06: Trillian Pro Rendezvous XMPP HTML Decoding Heap Corruption
  213. 12All File Upload Vulnerability
  214. [security bulletin] HPSBPI02185 SSRT071290 rev.2 - HP Jetdirect Running ftp, Remote Denial of Service (DoS)
  215. Medium security hole affecting DSL-G624T
  216. [security bulletin] HPSBTU02179 SSRT061256 rev.1 - HP Tru64 UNIX Running the ps command, Local Disclosure of Sensitive Information
  217. Bradford CampusManager v3.1(6) Sensitive Data Disclosure
  218. [ MDKSA-2007:097 ] - Updated xscreensaver packages fix vulnerability
  219. Aardvark Topsites PHP Directory Disclosure Vulnerability
  220. [security bulletin] HPSBTU02116 SSRT061135 rev.3 - HP Tru64 UNIX and HP Internet Express for Tru64 UNIX Running sendmail, Remote Execution of Arbitrary Code or Denial of Service (DoS)
  221. SchoolBoard (admin.php) Remote Login Bypass SQL Injection
  222. [security bulletin] HPSBMI02210 SSRT071396 rev.1 - ProCurve Series 9300m Switches, Remote Denial of Service (DoS)
  223. [security bulletin] HPSBUX01137 SSRT5954 rev.10 - HP-UX Running TCP/IP (IPv4), Remote Unauthorized Denial of Service (DoS)
  224. rPSA-2007-0085-1 lftp
  225. rPSA-2007-0090-1 gimp
  226. rPSA-2007-0089-1 net-snmp net-snmp-utils
  227. rPSA-2007-0088-1 xscreensaver
  228. Re: Medium security hole affecting DSL-G624T
  229. Re[2]: Medium security hole affecting DSL-G624T
  230. Multiple vendors ZOO file decompression infinite loop DoS
  231. Re: Medium security hole affecting DSL-G624T
  232. Re: Medium security hole affecting DSL-G624T
  233. PHPSecurityAdmin Remote File Include Exploit
  234. Re: iDefense Security Advisory 04.30.07: Cerulean Studios Trillian
  235. Re: sunshop v4 >> RFI
  236. safari's saved password at risk
  237. Re: iDefense Security Advisory 04.30.07: Cerulean Studios Trillian
  238. NPDS <= 5.10 - Multiple SQL injections
  239. Re: WebScarab <= 20060621-0003 cross site scripting
  240. XSS in Microsoft SharePoint
  241. Re: NPDS <= 5.10 - Multiple SQL injections
  242. ACP3 (v4.0b3) - Multiple Vulnerabilities
  243. [MajorSecurity Advisory #47]Simple Machines Forum (SMF) - Session
  244. RE: XSS in Microsoft SharePoint
  245. Nuked-klaN 1.7.6 Remote Code Execution Exploit
  246. Taltech Tal Bar Code ActiveX Control Memory Corruption Vulnerability(-ies)
  247. Podium CMS - Cookie Manipulation Exploit
  248. SunShop (v4) Multiple Vulnerabilities
  249. [ GLSA 200705-06 ] X.Org X11 library: Multiple integer overflows
  250. UPDATED: CubeCart (v3.0.15) - CRLF Injection Vulnerability