Ubuntu Security Notice 331-1
Ubuntu Security Notice USN-331-1 - A Denial of service vulnerability was reported in iptables' SCTP conntrack module. On computers which use this iptables module, a remote attacker could expoit this to...
View ArticleUbuntu Security Notice 332-1
Ubuntu Security Notice USN-332-1 - Evgeny Legerov discovered that gnupg did not sufficiently check the validity of the comment and a control field. Specially crafted GPG data could cause a buffer...
View Articlesendcard_340_xpl.txt
SendCard version 3.4.0 and below unauthorized administrative access and remote command execution exploit.
View Articlepswd-brute.txt
Brute forcing utility for pswd.js, a common client-side authentication program.
View Articlemajor_rls27.txt
Toenda CMS versions 1.0.3 stable and below and version 1.1 suffer from a cross site scripting flaw.
View Articlesolpot-adv-04.txt
modernbill version 1.6 suffers from a remote file inclusion vulnerability.
View ArticleDRUPAL-SA-2006-011.txt
Drupal security advisory DRUPAL-SA-2006-011: A malicious user can execute a cross site scripting attack by enticing someone to visit a Drupal site via a specially crafted link. Versions 4.6 and 4.7 are...
View ArticleBlogCMS.txt
Blog:CMS versions 4.1.0 and below suffer from a remote file inclusion flaw.
View ArticleDebian Linux Security Advisory 1139-1
Debian Security Advisory 1139-1 - It was discovered that the interpreter for the Ruby language does not properly maintain "safe levels" for aliasing, directory accesses and regular expressions, which...
View ArticleDebian Linux Security Advisory 1140-1
Debian Security Advisory 1140-1 - Evgeny Legerov discovered that overly large comments can crash gnupg.
View ArticleGentoo Linux Security Advisory 200608-2
Gentoo Linux Security Advisory GLSA 200608-02 - The Mozilla Foundation has reported numerous security vulnerabilities related to Mozilla SeaMonkey. Versions less than 1.0.3 are affected.
View ArticleMEDS13.txt
ME Download System version 1.3 suffers from a remote file inclusion vulnerability.
View ArticleHP Security Bulletin 2005-10.24
HP Security Bulletin - A potential security vulnerability has been identified in the Xserver running on HP-UX. The vulnerability could be exploited by a local user to execute arbitrary code with the...
View ArticleGentoo Linux Security Advisory 200608-3
Gentoo Linux Security Advisory GLSA 200608-03 - The Mozilla Foundation has reported numerous security vulnerabilities related to Mozilla Firefox. Versions less than 1.5.0.5 are affected.
View ArticleGentoo Linux Security Advisory 200608-4
Gentoo Linux Security Advisory GLSA 200608-04 - The Mozilla Foundation has reported numerous security vulnerabilities related to Mozilla Thunderbird. Versions less than 1.5.0.5 are affected.
View ArticleStMichael_LKM-0.13.tar.gz
StMichael is a LKM that attempts to provide a level of protection against kernel-module rootkits. StMichael is designed to be loaded early in the system boot process, and is intended to be present and...
View ArticleStMichael_LKM-0.13-k2.6.tar.gz
StMichael is a LKM that attempts to provide a level of protection against kernel-module rootkits. StMichael is designed to be loaded early in the system boot process, and is intended to be present and...
View Articleadv08-chaosgh.txt
GeheimChaos versions 0.5 and below suffer from multiple SQL injection vulnerabilities.
View Articleadv06-chaosgb.txt
GaesteChaos versions 0.2 and below suffer from SQL injection and cross site scripting vulnerabilities.
View Article