Mail Index
- [CLA-2005:945] Conectiva Security Announcement - kernel
- [SECURITY] [DSA 701-1] New samba packages fix arbitrary code execution
- bzip2 TOCTOU file-permissions vulnerability
- Re: DoS of LAN via D-Link switches
- cPanel/WHM demo account problems
- Vendor Response to Portculis Advisory 05-002: Spectrum Cash Receipting System
- Re: Portcullis Security Advisory 05-011 ACPI 1.6 BIOS
- RE: Portcullis Security Advisory 05-011 ACPI 1.6 BIOS
- [ GLSA 200503-36 ] netkit-telnetd: Buffer overflow
- MDKSA-2005:064 - Updated libexif packages fix vulnerability
- From: Mandrakelinux Security Team
- [ GLSA 200503-37 ] LimeWire: Disclosure of sensitive information
- MX Shop 1.1.1 and MX Kart 1.1.2 are vulnerable to multiple SQL injection vulnerabilities
- MDKSA-2005:062 - Updated ipsec-tools packages fix vulnerability
- From: Mandrakelinux Security Team
- Bay Technical Associates telnet server logon bypass
- MDKSA-2005:063 - Updated htdig packages fix vulnerability
- From: Mandrakelinux Security Team
- Re: Bay Technical Associates telnet server logon bypass
- Re: DoS of LAN via D-Link switches
- RE: eBay Account Phishing with eBay Redirect - Ebay fixed this + related XSS hole
- From: Rager, Anton (Anton)
- WindowsXP malformed .wmf files DoS
- RE: Invision Power Board v2.0.3 XSS vulnerabilities
- Re: cPanel/WHM demo account problems
- (PAPER) "Vision of danger: The Firefox Greasemonkey"
- [HV-HIGH] Microsoft Jet DB engine vulnerabilities
- Reverse shell using netcat on AS/400
- Security holes in the iTunes Music Store
- [SECURITY] [DSA 703-1] New krb5 packages fix arbitrary code execution
- [SECURITY] [DSA 702-1] New ImageMagick packages fix several vulnerabilities
- iDEFENSE Security Advisory 03.31.05: PHP getimagesize() Multiple Denial of Service Vulnerabilities
- PayPal "security" measures
- [Hat-Squad Advisory] Bakbone NetVault Heap overflow Vulnerabilities
- From: Hat-Squad Security Team
- Re: cPanel/WHM demo account problems
- Re: [HV-HIGH] Microsoft Jet DB engine vulnerabilities
- From: Thor (Hammer of God)
- Buffer Overflow within the RUMBA product
- [USN-103-1] Linux kernel vulnerabilities
- DMA[2005-0401a] - 'IVT BlueSoleil Directory Transversal'
- (Paper) Programming: The Heart of Web Security
- Solaris 10 Containers / Zones Security Flaw
- Information leak in the Linux kernel ext2 implementation
- From: Arkoon Security Team
- multiple remote denial of service vulnerabilities in Gaim
- [ GLSA 200504-01 ] telnet-bsd: Multiple buffer overflows
- Re: bzip2 TOCTOU file-permissions vulnerability
- In-game players kicking in the Quake 3 engine
- In-game server buffer-overflow in Jedi Academy 1.011
- In-game server crash in Call of Duty 1.5b and United Offensive 1.51b
- RE: Microsoft Windows Server 2003 "Shell Folders" Directory Traversal Vulnerability
- Re: Solaris 10 Containers / Zones Security Flaw
- MDKSA-2005:066 - Updated grip packages fix vulnerability
- From: Mandrakelinux Security Team
- MDKSA-2005:065 - Updated ImageMagick packages fix multiple vulnerabilities
- From: Mandrakelinux Security Team
- Re: Solaris 10 Containers / Zones Security Flaw
- AlstraSoft EPay Pro v2.0 has file include and multiple xss vulnerabilities
- Re: [HV-HIGH] Microsoft Jet DB engine vulnerabilities
- How to write remote exploits ( V. 1.1)
- Yet Another Forum.net XSS vulnerabilities
- Re: bzip2 TOCTOU file-permissions vulnerability
- [ GLSA 200504-02 ] Sylpheed, Sylpheed-claws: Buffer overflow on message display
- SUSE Security Announcement: kernel local privilege escalation (SUSE-SA:2005:021)
- Local buffer overflow on Aeon<=0.2a
- Microsoft Windows Internet Name Service (WINS) Remote Heap Overflow Exploit
- From: class101@xxxxxxxxxxxxx
- possible privilege escalation on Sco OpenServer 5.0.7
- [SECURITY] [DSA 705-1] New wu-ftpd packages fix denial of service
- AW: PayPal "security" measures
- Re: Solaris 10 Containers / Zones Security Flaw
- Re: [HV-HIGH] Microsoft Jet DB engine vulnerabilities
- From: Thor (Hammer of God)
- Re: [HV-HIGH] Microsoft Jet DB engine vulnerabilities
- [SECURITYREASON.COM] PhpNuke 7.6=>x Multiple vulnerabilities cXIb8O3.12
- From: Maksymilian Arciemowicz
- Full path disclosure and XSS in PHPNuke
- [SECURITY] [DSA 704-1] New remstats packages fix several vulnerabilities
- ArGoSoft FTP Server is still vuln + PoC exploit code (IHSTeam)
- SonicWALL SOHO/10 - XSS vulnerability
- [CLA-2005:946] Conectiva Security Announcement - MySQL
- [USN-104-1] unshar vulnerability
- [ GLSA 200504-03 ] Dnsmasq: Poisoning and Denial of Service vulnerabilities
- Disclosure of AS/400 user accounts via the FTP server
- Re: [HV-HIGH] Microsoft Jet DB engine vulnerabilities
- Re: Solaris 10 Containers / Zones Security Flaw
- Re: AW: PayPal "security" measures
- phpMyAdmin Cross-site Scripting Vulnerability
- From: Oriol Torrent Santiago
- Re: AW: PayPal 'security' measures
- RE: AW: PayPal "security" measures
- Re: AW: PayPal "security" measures
- RE: PayPal "security" measures
- Authenticaion bypass, Directory transversal and XSS vulnerabilities in PayProCart 3.0 - Profitcode Software
- gzip TOCTOU file-permissions vulnerability
- SQL INJECTION in LinksLinks Pro. PHPBB Mod.
- Logics Software BS2000 Host to Web Client ALL PLATFORMS
- [SECURITYREASON.COM] Full path disclosure and XSS in PHPNuke part 3
- FreeBSD Security Advisory FreeBSD-SA-05:02.sendfile
- From: FreeBSD Security Advisories
- Sanboxed browsing and authentication credentials
- TSLSA-2005-0011 - kernel
- From: Trustix Security Advisor
- iDEFENSE Labs Releases OllyDbg Breakpoint Manager
- SQL INJECTION in DLMan Pro. PHPBB Mod.
- [USN-105-1] PHP4 vulnerabilities
- [USN-106-1] Gaim vulnerabilities
- [USN-107-1] racoon vulnerability
- Sybase ASE Multiple Security Issues (#NISR05042005)
- From: NGSSoftware Insight Security Research
- [OpenPKG-SA-2005.005] OpenPKG Security Advisory (imapd)
- iDEFENSE Security Advisory 04.05.05: Computer Associates eTrust Intrusion Detection System CPImportKey DoS
- MailEnable Smtpd remote Dos [x0n3-h4ck]
- crontab from vixie-cron allows read other users crontabs
- [ GLSA 200504-05 ] Gaim: Denial of Service issues
- [USN-109-1] MySQL vulnerability
- drone armies C&C report - March/2005
- Microsoft Explorer Denial of Service
- Cisco Security Advisory: Vulnerabilities in the Internet Key Exchange Xauth Implementation
- From: Cisco Systems Product Security Incident Response Team
- runcms/e-xoops 1.1A and below file upload vulnerability
- OSX - trojan apps can bypass authentication controls and gain root privilages
- Active Auction House has multiple Sql injection, error and XSS vulnerabilities
- FreeBSD Security Advisory FreeBSD-SA-05:03.amd64
- From: FreeBSD Security Advisories
- [ GLSA 200504-04 ] mit-krb5: Multiple buffer overflows in telnet client
- [USN-108-1] GDK vulnerability
- [NOBYTES.COM: #6] CubeCart 2.0.6 - Information Disclosure
- Re: crontab from vixie-cron allows read other users crontabs
- RE: Microsoft Explorer Denial of Service
- Cisco Security Advisory: Vulnerabilities in Cisco IOS Secure Shell Server
- From: Cisco Systems Product Security Incident Response Team
- Re: Microsoft Explorer Denial of Service
- iDEFENSE Security Advisory 04.06.05: IBM Lotus Domino Server Web Service DoS Vulnerability
- LiteCommerce Sql injection and reveling errors vulnerability
- Re: PayPal "security" measures
- [waraxe-2005-SA#041] - Critical Sql Injection in PhpNuke 6.x-7.6 Top module
- RE: [NOBYTES.COM: #6] CubeCart 2.0.6 - Information Disclosure
- RE: PayPal "security" measures
- Re: OSX - trojan apps can bypass authentication controls and gain root privilages
- RE: [NOBYTES.COM: #6] CubeCart 2.0.6 - Information Disclosure
- [ GLSA 200504-06 ] sharutils: Insecure temporary file creation
- Re: [ GLSA 200503-12 ] Hashcash: Format string vulnerability
- [SIG^2 G-TEC] SurgeFTP LEAK Command Denial-Of-Service Vulnerability
- Re: crontab from vixie-cron allows read other users crontabs
- Re: crontab from vixie-cron allows read other users crontabs
- iDEFENSE Security Advisory 04.07.05: SGI IRIX gr_osview Information Disclosure Vulnerability
- iDEFENSE Security Advisory 04.07.05: SGI IRIX gr_osview File Overwrite Vulnerability
- [SECURITYREASON.COM] phpnuke 7.6 Multiple vulnerabilities in Downloads Module cXIb8O3.13
- From: Maksymilian Arciemowicz
- Macromedia Security Bulletin - ColdFusion MX 6.1
- From: Macromedia Security Zone
- [SECURITYREASON.COM] phpnuke 7.6 Multiple vulnerabilities in Web_Links Module cXIb8O3.14
- From: Maksymilian Arciemowicz
- OpenServer 5.0.6 OpenServer 5.0.7 : termsh atcronsh auditsh environment buffer overflows
- From: please_reply_to_security
- UnixWare 7.1.4 UnixWare 7.1.3 UnixWare 7.1.1 : CDE dtlogin unspecified double free
- From: please_reply_to_security
- UnixWare 7.1.4 : libtiff Multiple vulnerabilities
- From: please_reply_to_security
- UnixWare 7.1.4 : cdrecord local root exploit
- From: please_reply_to_security
- OpenServer 5.0.6 OpenServer 5.0.7 : cscope local attacker can remove arbitrary files
- From: please_reply_to_security
- MDKSA-2005:067 - Updated sharutils packages fix multiple vulnerabilities
- From: Mandrakelinux Security Team
- Sql injection, xss and path disclosure vulnerabilities in PostNuke 0.760-RC3
- MacOSX Java Runtime Environment Remote Denial-of-Service (DoS) Vulnerability
- MDKSA-2005:068 - Updated gtk+2.0 packages fix vulnerability
- From: Mandrakelinux Security Team
- MDKSA-2005:069 - Updated gdk-pixbuf packages fix vulnerability
- From: Mandrakelinux Security Team
- phpBB Upload Script "up.php" Arbitrary File Upload
- PunBB <= 1.2.4 - change email to become admin exploit
- From: exploits@xxxxxxxxxxx
- Pafiledb ACTION Parameter XSS
- Double Choco Latte Remote Code Execution
- iDEFENSE Security Advisory 04.08.05: Microsoft Multiple E-Mail Client Address Spoofing Vulnerability
- How to Report a Security Vulnerability to Microsoft
- From: Microsoft Security Response Center
- UnixWare 7.1.4 UnixWare 7.1.3 UnixWare 7.1.1 : telnet client multiple issues
- From: please_reply_to_security
- [USN-110-1] Linux kernel vulnerabilities
- [ GLSA 200504-07 ] GnomeVFS, libcdaudio: CDDB response overflow
- UPDATE: [ GLSA 200503-35 ] Smarty: Template vulnerability
- OpenText FirstClass 8.0 Client Arbitrary File Execution
- SUSE Security Announcement: various KDE security problems (SUSE-SA:2005:022)
- ================================ GNU Core Utilities race condition file-permissions vulnerability ================================ Software: mkdir, mknod, mkfifo Version: Part of GNU Core Utilities 5.2.1 Software URL: <http://www.gnu.org/software/cor
- Multiple ModernBill 4.3.0 And Earlier Vulnerabilities
- From: GulfTech Security Research
- TowerBlog <= 0.6 Admin Account View [x0n3-h4ck]
- Miranda IM and Miranda Installer Let Local Users Execute Arbitrary Code
- Re: Microsoft Explorer Denial of Service
- iDEFENSE Security Advisory 04.11.05: Computer Associates BrightStor ARCserve Backup UniversalAgent Buffer Overflow
- [ GLSA 200504-08 ] phpMyAdmin: Cross-site scripting vulnerability
- Zone-H 2004 statistics are ready to be downloaded
- From: Gerardo Astharot Di Giacomo
- Invision board 1.3.1 and below are vulnerable to a sql injection vulnerability [PATCH INCLUDED]
- OpenOffice DOC document Heap Overflow
- RE: Miranda IM and Miranda Installer Let Local Users Execute Arbitrary Code
- Microsoft Windows image rendering DoS vuln
- [WHITEPAPER] Bugger The Debugger
- Sql injection in jPortal version 2.3.1 (module banner)
- From: Marcin \"CiNU5\" Krupowicz
- Directory transversal, sql injection and xss vulnerabilities in RadBids Gold v2
- AzDGDatingPlatinum multiple vulnerabilities
- XV multiple buffer overflows (update)
- rpdump TOCTOU file-permissions vulnerability
- rsnapshot Security Advisory 001
- Microsoft Jet (msjet40.dll) Exploit
- 7a69Adv#23 - Jar tool directory transversal vulnerability
- WebCT 4.1 vulnerable to XSS attacks
- Sql injection in jPortal version 2.3.1 (module banner)
- From: Marcin \"CiNU5\" Krupowicz
- iDEFENSE Security Advisory 04.12.05: Microsoft Windows CSRSS.EXE Stack Overflow Vulnerability
- iDEFENSE Security Advisory 04.12.05: Microsoft MSHTA Script Execution Vulnerability
- iDEFENSE Security Advisory 04.12.05: Microsoft Windows Internet Explorer Long Hostname Heap Corruption Vulnerability
- iDEFENSE Security Advisory 04.12.05: Microsoft Internet Explorer DHTML Engine Race Condition Vulnerability
- Centra 7 XSS Exploit
- IRM 011: Sygate,Security Agent (Sygate Secure Enterprise) Fail Open DoS
- eGroupWare Leaks Files
- Remote Buffer Overflow in Lotus Domino
- From: Next Generation Insight Security Research (NGS Software)
- Re: [SECURITYREASON.COM] PhpNuke 7.6=>x Multiple vulnerabilities cXIb8O3.12
- Re: Sql injection, xss and path disclosure vulnerabilities in PostNuke 0.760-RC3
- From: Dionysios G. Synodinos
- QuickTime for Windows malformed GIF DoS
- [ GLSA 200504-09 ] Axel: Vulnerability in HTTP redirection handling
- JavaMail allows directory traversal in attachments
- From: Rafael San Miguel Carrasco
- Re: Sql injection, xss and path disclosure vulnerabilities in PostNuke 0.760-RC3
- From: Maksymilian Arciemowicz
- DoKuWiki file-upload vulnerabilities
- Window Washer 6.0: False Sense of Security
- RE: iDEFENSE Security Advisory 04.08.05: Microsoft Multiple E-Mail Client Address Spoofing Vulnerability
- WordPress XSS and HTML injection
- GLD (Greylisting daemon for Postfix) multiple vulnerabilities.
- Re: gzip TOCTOU file-permissions vulnerability
- zOOM Media Gallery - Simple SQL Injection discovery
- From: Andreas Constantinides
- 'Widcomm BTW (Microsoft Windows BT stack) Directory Transversal'
- Patch available for critical Veritas i3 Server vulnerability
- From: NGSSoftware Insight Security Research
- Gld 1.5 released (security fix)
- Multiple medium risk flaws fixed in new version of PHP (late advisory)
- From: NGSSoftware Insight Security Research
- Multiple High Risk flaws fixed in Oracle
- From: NGSSoftware Insight Security Research
- IBM WebSphere Widespread configuration JSP disclosure
- cpio TOCTOU file-permissions vulnerability
- [SECURITY] [DSA 707-1] New mysql packages fix several vulnerabilities
- NetManage RUMBA 7.4 Profile Handling Multiple Buffer Overflow Vulnerabilities
- [SECURITY] [DSA 706-1] New axel packages fix arbitrary code execution
- MDKSA-2005:070 - Updated MySQL packages fix vulnerability
- From: Mandrakelinux Security Team
- ms05016 POC
- [ GLSA 200504-10 ] Gld: Remote execution of arbitrary code
- From: Sune Kloppenborg Jeppesen
- HTTP RESPONSE SPLITTING by Diabolic Crab
- LG U8120 Mobile Phone Denial of Service
- Details and PoC for MS05-020 MSIE DHTML Object handling vulnerabilities
- Re: gzip TOCTOU file-permissions vulnerability
- Re: gzip TOCTOU file-permissions vulnerability
- Multiple Sql injection and XSS vulnerabilities in phpBB Plus v.1.52 and below and some of its modules.
- [ GLSA 200504-11 ] JunkBuster: Multiple vulnerabilities
- From: Sune Kloppenborg Jeppesen
- Windows kernel overflow fixed
- From: NGSSoftware Insight Security Research
- Re: gzip TOCTOU file-permissions vulnerability
- serendipity SQL Injection vulnerability
- [ GLSA 200504-12 ] rsnapshot: Local privilege escalation
- Internet Explorer wininet.dll URL parsing memory corruption technical details
- Re: gzip TOCTOU file-permissions vulnerability
- MDKSA-2005:071 - Updated gaim packages fix multiple vulnerabilities
- From: Mandriva Security Team
- All4WWW-Homepagecreator Remote Command Execution
- sumus[v0.2.2]: (httpd) remote buffer overflow exploit.
- Security Contact for NetApp ?
- Computer Associates BrightStor ARCserve Backup and BrightStor Enterprise Backup UniversalAgent buffer overflow vulnerability
- Re: Security Contact for NetApp ?
- BCS Asia 2005 Slides and pictures
- Multiple multiple sql injection/errors and xss vulnerabilities in OneWorldStore
- Re: serendipity SQL Injection vulnerability
- Multiple vulnerabilities in Yager 5.24
- Re: gzip TOCTOU file-permissions vulnerability
- RE: gzip TOCTOU file-permissions vulnerability
- Trojan file issue in Musicmatch software
- Trusted Site Cross Site Scripting Elevation of Privilege in Musicmatch
- Re: gzip TOCTOU file-permissions vulnerability
- Re: bzip2 TOCTOU file-permissions vulnerability
- Re: gzip TOCTOU file-permissions vulnerability
- [USN-111-1] Squid vulnerability
- [USN-112-1] PHP4 vulnerabilities
- FreeBSD Security Advisory FreeBSD-SA-05:04.ifconf
- From: FreeBSD Security Advisories
- Improper log file storage in Musicmatch software
- Re: gzip TOCTOU file-permissions vulnerability
- [SECURITY] [DSA 709-1] New libexif packages fix arbitrary code execution
- [ GLSA 200504-13 ] OpenOffice.Org: DOC document Heap Overflow
- From: Sune Kloppenborg Jeppesen
- windux-linux-gui-rainbow-lanman-cracker released
- [Overflow.pl] GOCR - Multiple vulnerabilities
- [SECURITY] [DSA 708-1] New PHP3 packages fix denial of service
- Dameware NT Utilities and MiniRemote Control <= 4.9 vulnerability
- myBloggie 2.1.1
- Arbitrary file overwrite possible by Musicmatch ActiveX control
- Re: gzip TOCTOU file-permissions vulnerability
- Enumeration of AS/400 users and their status via POP3
- [ GLSA 200504-14 ] monkeyd: Multiple vulnerabilities
- From: Sune Kloppenborg Jeppesen
- Vulnerabilities in sphpblog
- [ECHO_ADV_12$2005] Vulnerabilities in sphpblog
- Re: gzip TOCTOU file-permissions vulnerability
- Mafia Blog
- Re: gzip TOCTOU file-permissions vulnerability
- [Overflow.pl] Libsafe - Safety Check Bypass Vulnerability
- Http Response Splitting Vulnerability In PHP-NUKE 7.6 and below
- Re: Http Response Splitting Vulnerability In PHP-NUKE 7.6 and below
- [DR001] AppleWebKit XMLHttpRequest arbitrary file disclosure vulnerability
- Re: Http Response Splitting Vulnerability In PHP-NUKE 7.6 and below
- phpBB datenbank mod has XSS/SQL Injection in the id variable
- Re: gzip TOCTOU file-permissions vulnerability
- From: Dmitry Yu. Bolkhovityanov
- Re: ================================ GNU Core Utilities race condition file-permissions vulnerability ================================ Software: mkdir, mknod, mkfifo Version: Part of GNU Core Utilities 5.
- Require many large corporate emails for contact regarding vulnerability.
- SUSE Security Announcement: cvs (SUSE-SA:2005:024)
- Re: Http Response Splitting Vulnerability In PHP-NUKE 7.6 and below
- From: Amit Klein (AKsecurity)
- [ECL] Windows IP Options DoS POC [ECL]
- Vulnerability in Coppermine Photo Gallery 1.3.*
- [ GLSA 200504-15 ] PHP: Multiple vulnerabilities
- Firelinking [Firefox 1.0.2]
- Firesearching 1 + 2 [Firefox 1.0.2]
- phpBB - Knowledge Base MOD - SQL-Injection and Full Path Disclosure
- [SECURITY] [DSA 710-1] New gtkhtml packages fix denial of service
- Re: HTTP RESPONSE SPLITTING by Diabolic Crab
- From: Amit Klein (AKsecurity)
- ERNW Security Advisory 01/2005
- [AppSecInc Team SHATTER Security Advisory] Multiple SQL Injection vulnerabilities in DBMS_CDC_SUBSCRIBE and DBMS_CDC_ISUBSCRIBE packages
- [AppSecInc Team SHATTER Security Advisory] SQL Injection in CREATE_SCN_CHANGE_SET procedure
- [AppSecInc Team SHATTER Security Advisory] Denial of Service in Oracle interMedia
- [AppSecInc Team SHATTER Security Advisory] Multiple SQL Injection vulnerabilities in DBMS_METADATA package
- [AppSecInc Team SHATTER Security Advisory] SQL Injection in ALTER_MANUALLOG_CHANGE_SOURCE procedure
- [ GLSA 200504-16 ] CVS: Multiple vulnerabilities
- From: Sune Kloppenborg Jeppesen
- The first open source spyware
- iDEFENSE Security Advisory 04.18.05: McAfee Internet Security Suite 2005 Insecure File Permission Vulnerability
- - Argeniss - Oracle exploits and workarounds
- MDKSA-2005:072 - Updated php packages fix multiple vulnerabilities
- From: Mandriva Security Team
- [ GLSA 200504-17 ] XV: Multiple vulnerabilities
- From: Sune Kloppenborg Jeppesen
- Portcullis Security Advisory 05-012 Ebay Session Riding Vulnerability
- [SECURITY] [DSA 711-1] New info2www packages fix cross-site scripting vulnerability
- Re: cpio TOCTOU file-permissions vulnerability
- Directoy Traversal Attack in apexec.pl (.%00./-Bug)
- RE: ERNW Security Advisory 01/2005 [ EXPLOIT ]
- UBB Thread printthread.php SQL Injection
- File Selection May Lead to Command Execution (GM#015-IE)
- [SECURITY] [DSA 712-1] New geneweb packages fix insecure file operations
- [ GLSA 200504-18 ] Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities
- CAU - New Tool: hcraft - HTTP Vuln Request Crafter
- MS05-021 Microsoft Exchange X-LINK2STATE Heap Overflow PoC
- PAKCON II: Call for Papers (CfP - 2005)
- Announcing PAKCON II (2005)!
- RE: Portcullis Security Advisory 05-012 Ebay Session Riding Vulnerability
- From: GulfTech Security Research
- Capital One's website inadvertently assists phishing
- [CLA-2005:947] Conectiva Security Announcement - MySQL
- DUportal Pro 3.4 has MANY Sql injection and Sql Errors.
- [SECURITY] [DSA 661-2] New f2c packages fix insecure temporary files
- SUSE Security Announcement: PostgreSQL buffer overflow problems (SUSE-SA-2005:027)
- SUSE Security Announcement: RealPlayer buffer overflow in RAM file handling (SUSE-SA:2005:026)
- [HSC Security Group] Ocean12 Calendar manager 1.01 SQL injection
- [ GLSA 200504-19 ] MPlayer: Two heap overflow vulnerabilities
- RealNetworks RealPlayer/RealOne Player/Helix Player Remote Heap Overflow
- Neslo Desktop Rover Remote DoS Vulnerability
- ICMP attacks against TCP (Proof-of-Concept code) (MS05-019, CISCO:20050412)
- Multiple eGroupware Vulnerabilities
- From: GulfTech Security Research
- RE: iDEFENSE Security Advisory 04.18.05: McAfee Internet Security Suite 2005 Insecure File Permission Vulnerability
- Multiple Security Issues Found In AZBB
- From: GulfTech Security Research
- Re: Capital One's website inadvertently assists phishing
- Re: Capital One's website inadvertently assists phishing
- Annuaire Netref v4.2 [ fwrite php ] vulnerability
- [waraxe-2005-SA#042] - Multiple vulnerabilities in Coppermine Photo Gallery 1.3.2
- Ecommerce-Carts SQL injection vulnerability ( IHSTeam )
- Shoutbox SCRIPT <= 3.0.2 Administrative MD5 Username and Password Retrieval [x0n3-h4ck]
- Linux vsyscalls may be used as attack vectors
- Secure Science Corporation Application Software Advisory 055
- From: SSC Advisory Notice
- [OpenPKG-SA-2005.006] OpenPKG Security Advisory (mysql)
- Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- gzip directory traversal vulnerability
- Re: Vulnerability in Coppermine Photo Gallery 1.3.*
- PMsoftware mini http server remote stack overflow exploit (IHSTeam)
- Re: Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- cpio directory traversal vulnerability
- Linux vsyscalls may be used as attack vectors
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: Microsoft Windows image rendering DoS vuln
- [PLSN-0004] - Buffer overflow in PostgreSQL
- From: Peachtree Linux Security Team
- MDKSA-2005:076 - Updated xli packages fix multiple vulnerabilities
- From: Mandriva Security Team
- MDKSA-2005:074 - Updated gnome-vfs2 packages fix vulnerability
- From: Mandriva Security Team
- Re: Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- [SECURITY] [DSA 701-2] New samba packages fix correct sporadic crash
- directory traversal in Yawcam 0.2.5
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- MDKSA-2005:073 - Updated cvs packages fix vulnerability
- From: Mandriva Security Team
- Vulnerability kali's tagboard
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted
- MDKSA-2005:075 - Updated libcdaudio1 packages fix vulnerability
- From: Mandriva Security Team
- Re: Vulnerability kali's tagboard
- xine security announcement: multiple heap overflows in MMS and Real RTSP streaming clients
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted
- RE: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: Microsoft Windows image rendering DoS vuln
- [SECURITY] [DSA 713-1] New junkbuster packages fix several vulnerabilities
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- [PLSN-0001] - Multiple PHP vulnerabilities
- From: Peachtree Linux Security Team
- APG Classmaster Workstation Windows SMB share access vulnerability
- TSLSA-2005-0013 - cvs
- From: Trustix Security Advisor
- MDKSA-2005:077 - Updated cdrecord packages fix vulnerability
- From: Mandriva Security Team
- Canonicalization and directory traversal in iSeries FTP security products
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- [ GLSA 200504-20 ] openMosixview: Insecure temporary file creation
- [PLSN-0002] - Multiple vulnerabilities in Gaim
- From: Peachtree Linux Security Team
- UPDATE: [ GLSA 200504-16 ] CVS: Multiple vulnerabilities
- From: Sune Kloppenborg Jeppesen
- UPDATE: [ GLSA 200410-10 ] gettext: Insecure temporary file handling
- From: Sune Kloppenborg Jeppesen
- [PLSN-0003] - Remote exploits in mplayer
- From: Peachtree Linux Security Team
- Multiple Sql injection and XSS in Asp Nuke 0.80 (Working exploits included)
- [KDE Security Advisory]: kimgio input validation errors
- [KDE Security Advisory]: Kommander untrusted code execution
- [PLSN-0002] - Multiple vulnerabilities in Gaim
- From: Peachtree Linux Security Team
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: Microsoft Windows image rendering DoS vuln
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted
- Multiple vulnerabilities in Argosoft Mail Server 1.8.7.6
- RE: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- RE: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- RE: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- [PLSN-0003] - Remote exploits in MPlayer
- From: Peachtree Linux Security Team
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- [ GLSA 200504-21 ] RealPlayer, Helix Player: Buffer overflow vulnerability
- [PLSN-0001] - Multiple vulnerabilities in Gaim
- From: Peachtree Linux Security Team
- [ GLSA 200504-22 ] KDE kimgio: PCX handling buffer overflow
- From: Sune Kloppenborg Jeppesen
- [ GLSA 200504-23 ] Kommander: Insecure remote script execution
- From: Sune Kloppenborg Jeppesen
- Microsoft Windows image rendering DoS vuln
- From: Luis Alberto Cortes Zavala
- Re: Microsoft Windows image rendering DoS vuln
- Re: RealNetworks RealPlayer/RealOne Player/Helix Player Remote Heap Overflow
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted passwords
- BitDefender 8 - Race condition vulnerability
- FreeBSD Security Advisory FreeBSD-SA-05:05.cvs
- From: FreeBSD Security Advisories
- [SePro Bugtraq] WBB - WoltLab Burning Board <= 2.3.1 - XSS Vulnerability (22.04.05)
- Multiple Sql injection vulnerabilities in BK Forum v.4
- ACSblog bug
- New auto download / install / exploit URL?
- -==phpBB 2.0.14 Multiple Vulnerabilities==-
- artmedic_links5 remote file access exploit
- Multiple Sql injection and XSS in CartWIZ ASP Cart
- Local file detection found through Adobe Reader ActiveX control
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted
- E-Cart v1.1 Remote Command Execution
- Re: [HACKERS] Postgres: pg_hba.conf, md5, pg_shadow, encrypted
- TSLSA-2005-0015 - postgresql
- From: Trustix Security Advisor
- [SNS Advisory No.80] nProtect:Netizen Arbitrary File Download Vulnerability
- [CIRT.DK - Advisory] Novell Nsure Audit 1.0.1 Denial of Service
- remote command execution in inserter.cgi script
- Sql Injection in Confixx 3.06 & 3.08 & 3.?? ?
- Re: -==phpBB 2.0.14 Multiple Vulnerabilities==-
- DMA[2005-0423a] - 'Nokia Affix Bluetooth Integer Underflow'
- Multiple SQL Injections in StorePortal 2.63
- remote command execution in include.cgi script
- MS05-019 Windows IP options DoS exploit
- [INetCop Security Advisory] Snmppd potentially format string vulnerability.
- hyper.cgi script file show bug
- remote command execution in citat.pl script
- remote command execution in includer.cgi script
- Possible XSS in User-Agent
- Yager <= 5.24 Remote Buffer Overflow Exploit
- E-Cart v1.1 Remote Command Execution Vulnerability
- From: Emanuele \"z\\\" Gentili
- [Overflow.pl] ImageMagick ReadPNMImage() Heap Overflow
- MailEnable HTTPS Buffer Overflow [x0n3-h4ck]
- remote command execution in text.cgi script
- Re: BitDefender 8 - Race condition vulnerability
- index.cgi script XSS + file show
- remote command execution in forum.pl script
- RE: New auto download / install / exploit URL?
- WoltLab Burning Board <= 2.3.1 PL2 - XSS Vulnerability (24.04.05)
- Re: [Full-disclosure] [VulnDiscuss] Re: -==phpBB 2.0.14 Multiple Vulnerabilities==-[Scanned]
- remote command execution in ad.cgi script
- [ GLSA 200504-24 ] eGroupWare: XSS and SQL injection vulnerabilities
- [security bulletin] SSRT5954 rev.0 HP-UX TCP/IP Remote Denial of Service (DoS)
- dBpowerAMP Auxiliary - Abnormal execution
- RE: Possible XSS in User-Agent
- From: Scovetta, Michael V
- Re: index.cgi script XSS + file show
- From: D.C. van Moolenbroek
- [SECURITY] [DSA 714-1] New kdelibs packages fix arbitrary code execution
- iDEFENSE Security Advisory 04.26.05: Citrix Program Neighborhood Agent Buffer Overflow
- iDEFENSE Security Advisory 04.26.05: Citrix Program Neighborhood Agent Arbitrary Shortcut Creation Vulnerability
- iDEFENSE Security Advisory 04.26.05: MySQL MaxDB Webtool Remote 'If' Stack Overflow Vulnerability
- Multiple SQL Injections in MetaCart e-Shop V-8
- Multiple SQL Injections in MetaCart2 for PayPal
- Multiple SQL Injections in MetaCart2 for SQL Server Special Edition U.K
- MetaCart2 for PayFlow Multiple Sql Injection Vulnerabilities
- Multiple SQL Injections in MetaBid Auctions
- E-Cart E-Commerce Software EXPLOIT
- From: Emanuele \"z\\\" Gentili
- [exploits] phpMyVisites 1.3 local file retrieval
- GrayCMS php code injection
- tcpdump(/ethereal)[]: (RSVP) rsvp_print() infinite loop DOS.
- tcpdump[v3.8.x/v3.9.1]: ISIS, BGP, and LDP infinite loop DOS exploits.
- [PLSN-0007] new libcdaudio package available
- From: Peachtree Linux Security Team
- [PLSN-0006] new libexif package available
- From: Peachtree Linux Security Team
- [PLSN-0005] new cvs package available
- From: Peachtree Linux Security Team
- IE - cross site click detection?
- SQL-injections in Invision Power Board v2.0.1
- [Hackers Center Security Group] Sqwebmail Http Splitting Vulnerability
- Discovering and Stopping Phishing/Scam Attacks
- [ GLSA 200504-25 ] Rootkit Hunter: Insecure temporary file creation
- From: Sune Kloppenborg Jeppesen
- iDEFENSE Security Advisory 04.25.05: MySQL MaxDB Webtool Remote Stack Overflow Vulnerability
- iDEFENSE Security Advisory 04.25.05: MySQL MaxDB Webtool Remote Lock-Token Stack Overflow Vulnerability
- Re: New auto download / install / exploit URL?
- ADV: NetTerm's NetFtpd 4.2.2 Buffer Overflow + PoC Exploit
- New Whitepaper: Stopping Automated Attack Tools
- From: Gunter Ollmann (NGS)
- [ GLSA 200504-26 ] Convert-UUlib: Buffer overflow
- From: Sune Kloppenborg Jeppesen
- SUSE Security Announcement: Mozilla Firefox, Mozilla various security problems (SUSE-SA:2005:028)
- Black Hat USA 2005 Reminder CFP closing soon!
- [HSC Security Group] Comersus v6 Script injection
- myPHP Forum v3 (possible v1 & 2 also) Identification 'spoof'
- From: Terencentanio Enache
- Re: SQL-injections in Invision Power Board v2.0.1
- [SECURITY] [DSA 715-1] New cvs packages fix unauthorised repository access
- [ GLSA 200504-27 ] xine-lib: Two heap overflow vulnerabilities
- [SECURITY] [DSA 717-1] New lsh packages fix several vulnerabilities
- [SECURITY] [DSA 716-1] New gaim packages fix denial of service
- [CLA-2005:950] Conectiva Security Announcement - evolution
- [CLA-2005:949] Conectiva Security Announcement - gaim
- SQL-injections in koobi-cms
- iDEFENSE Labs Releases dltrace
- Privilege escalation in BakBone NetVault 7.1
- Privilege escalation in BulletProof FTP Server v2.4.0.31
- [CLA-2005:948] Conectiva Security Announcement - squid
- Buffer overflow in KMiNT21 Software Golden FTP Server Pro v2.52 (10.04.2005)
- ZRCSA-200501 - Multiple vulnerabilities in Claroline
- RE: IE - cross site click detection?
- Re: Discovering and Stopping Phishing/Scam Attacks
- Re: Discovering and Stopping Phishing/Scam Attacks
- Re: New auto download / install / exploit URL?
- Security contact at sourceforge?
- RE: Capital One's website inadvertently assists phishing
- From: Rager, Anton (Anton)
- [ GLSA 200504-28 ] Heimdal: Buffer overflow vulnerabilities
- From: Sune Kloppenborg Jeppesen
- [SECURITY] [DSA 718-2] New ethereal packages fix buffer overflow
- [SECURITY] [DSA 719-1] New prozilla packages fix arbitrary code execution
- [SECURITY] [DSA 718-1] New ethereal packages fix buffer overflow
- High risk flaw in HP OpenView Radia Management Agent
- From: NGSSoftware Insight Security Research
- Re: Vulnerability kali's tagboard
- From: security curmudgeon
- phpBB Notes Mod SQL Injection Vulnerability
- From: GulfTech Security Research
- Re: tcpdump(/ethereal)[]: (RSVP) rsvp_print() infinite loop DOS.
- Re: tcpdump[v3.8.x/v3.9.1]: ISIS, BGP, and LDP infinite loop DOS exploits.
- OT: Two Factor Authentication on Linux / Mac / Windows
- Netflix Site may assist Phishing
- Borland Security Contact
- insecure user account lam-runtime-7.0.6-2mdk rpm
- Webcache Client Requests Bypass OHS mod_access Restrictions
- From: Alexander Kornbrust
- File appending vulnerability in Oracle Webcache 9i
- From: Alexander Kornbrust
- Cross Site Scripting in Oracle Webcache 9i Adminstrator Application
- From: Alexander Kornbrust
- [Security Bulletin] SSRT5958 rev.0 - HP OpenView Radia Mgmt. Portal (RMP) Radia Mgmt. Agent Remote unauthorized Privileged Access and (DoS)
- [HSC Security Group] Ocean12 Mailing List Manager Pro SQL injection
- Cross Site Scripting in BEA Admin Console
- From: Alexander Kornbrust
- Re: Security contact at sourceforge?
- Re: Vulnerability kali's tagboard
- Re: Borland Security Contact
- RE: Netflix Site may assist Phishing
- Re: New auto download / install / exploit URL?
- DHS Security Contact
- Multiple Sql injections in phpCoin v1.2.2 and below
- Safari HTTPS Overflow
- NY sues Spyware Intermix, funded by Tiaa-Cref
- Golden FTP Server Pro remote stack BOF exploit (IHSTeam)
- MDKSA-2005:080 - Updated libxpm4 packages fix libXpm vulnerabilities
- From: Mandriva Security Team
- Multiples Full Path Disclosure in php-nuke 7.6 (and below)
- MDKSA-2005:079 - Updated perl packages to fix rmtree vulnerability
- From: Mandriva Security Team
- MDKSA-2005:078 - Updated squid packages fix vulnerability
- From: Mandriva Security Team
- [CAN-2005-1063] Administration protocol abuse leads to Service and System Denial of Service
- From: Secure Computer Group
- [CAN-2005-1062] Administration protocol abuse allows local/remote password cracking
- From: Secure Computer Group
- DEF CON - New CTF Organizers chosen!
- Re: Safari HTTPS Overflow
- Re: Safari HTTPS Overflow
- Re: [bugtraq] Re: Borland Security Contact
- Mac OS X Cocktail 3.5.4 admin password disclosure
- Snmppd SNMP proxy daemon format string exploit
- Apache hacks (./atac, d0s.txt)
Mail converted by MHonArc 2.6.10