[USN-297-1] Thunderbird vulnerabilities

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-297-1 June 13, 2006 mozilla-thunderbird vulnerabilities CVE-2006-2775, CVE-2006-2776, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2783, CVE-2006-2786, CVE-2006-2787

[USN-288-4] dovecot regression fix

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-288-4 June 13, 2006 dovecot regression https://launchpad.net/bugs/49601 === A security issue affects the following Ubuntu releases: Ubuntu

Secunia Resaerch: Internet Explorer Exception Handling Memory Corruption Vulnerability

2006-06-14 Thread Secunia Research
== Secunia Research 14/06/2006 Internet Explorer Exception Handling Memory Corruption Vulnerability == Table of Contents Affected

Black Hat Speakers + 2005 Content on-line

2006-06-14 Thread Jeff Moss
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dear BugTraq Readers, The speaker selection for Black Hat USA 2006 is now complete. We have a fantastic line up of Briefings presentations and our largest selection of Training this year. Briefings:

Secunia Research: PicoZip zipinfo.dll Multiple Archives Buffer Overflow

2006-06-14 Thread Secunia Research
== Secunia Research 14/06/2006 - PicoZip zipinfo.dll Multiple Archives Buffer Overflow - == Table of Contents Affected

[ MDKSA-2006:099-1 ] - Updated freetype2 packages fixes multiple vulnerabilities.

2006-06-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:099-1 http://www.mandriva.com/security/

Freeze Greetings Cards PWD.txt

2006-06-14 Thread alp_eren
SOFTWARE: = Freeze Greetings http://www.scriptsez.net/ DESCRIPTION: google dork = Powered by Freeze Greetings default password path http://www.site.com/freeze or path/PWD.txt pwd file's password is encode the base64. pwd encode the base64 cracker and login to

Re: REMOTE FILE INCLUSION ( ALL )

2006-06-14 Thread Steven M. Christey
This post appears to have some errors. What PHP version, environment, and operating system did you use to test this? Did you use a real web site, or did you just look at the source code? When a variable is used in a require or include statement, you must make sure that the variable can be

wbb--v 2.2.1 studienplatztausch.php SQL injection

2006-06-14 Thread CrAzY . CrAcKeR
== Discovered By: CrAzY CrAcKeR Site:www.alshmokh.com I want to thank my friend:- nono225-mHOn-rageh-Lover Hacker-Sw33t h4ck3r Brh-BoNy_m-Rootshill-LiNuX_rOOt-SauDiVirUs == Example:-

wbb--v 2.1.6 profile.php SQL injection

2006-06-14 Thread CrAzY . CrAcKeR
== Discovered By: CrAzY CrAcKeR Site:www.alshmokh.com I want to thank my friend:- nono225-mHOn-rageh-Lover Hacker-Sw33t h4ck3r Brh-BoNy_m-Rootshill-LiNuX_rOOt-SauDiVirUs == Example:-

[ GLSA 200606-16 ] DokuWiki: PHP code injection

2006-06-14 Thread Sune Kloppenborg Jeppesen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200606-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

SEC Consult SA-20060613-0 :: Outlook Web Access Cross Site Scripting Vulnerability

2006-06-14 Thread SEC Consult Research
SEC-CONSULT Security Advisory 20060613-0 === title: HTML Code Injection in Outlook Web Access program: Outlook Web Access vulnerable version: Exchange 2000 (SP3), 2003 (SP1), 2003 (SP2)

Flipper Poll (root_path) Remote File Inclusion

2006-06-14 Thread SpC-x
## # Flipper Poll (root_path) Remote File Inclusion ## # Credit : SpC-x # Mail : [EMAIL PROTECTED] # Site : http://wWw.SaVSaK.CoM ## #

[ GLSA 200606-15 ] Asterisk: IAX2 video frame buffer overflow

2006-06-14 Thread Sune Kloppenborg Jeppesen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200606-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Fusion Polls (xtrphome) Remote File Inclusion

2006-06-14 Thread SpC-x
## # Fusion Polls (xtrphome) Remote File Inclusion ## # Credit : SpC-x # Mail : [EMAIL PROTECTED] # Site : http://wWw.SaVSaK.CoM ## #

PhpBlueDragon CMS 2.9.1, File inclusion vulnerability

2006-06-14 Thread Federico Fazzi
- Advisory id: FSA:015 Author:Federico Fazzi Date: 14/06/2006, 18:20 Sinthesis: PhpBlueDragon CMS 2.9.1, File inclusion vulnerability Type: high Product: http://phpbluedragon.net/ Patch: unavailable

[SECURITY] [DSA 1097-1] New Kernel 2.4.27 packages fix several vulnerabilities

2006-06-14 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1097-1[EMAIL PROTECTED] http://www.debian.org/security/ Dann Frazier, Troy Heber June 14th, 2006

[KDE Security Advisory] KDM symlink attack vulnerability

2006-06-14 Thread Dirk Mueller
KDE Security Advisory: KDM symlink attack vulnerability Original Release Date: 2006-06-14 URL: http://www.kde.org/info/security/advisory-20060614-1.txt 0. References CVE-2006-2449 1. Systems affected: KDM as shipped with KDE 3.2.0 up to including 3.5.3. KDE 3.1.x

[ MDKSA-2006:101 ] - Updated squirrelmail packages fix vulnerabilities

2006-06-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:101 http://www.mandriva.com/security/

MySQL DoS

2006-06-14 Thread Kanatoko
Description: A query like select str_to_date( 1, NULL ); crashes mysqld. Unaffected versions: *= 4.1.18 *= 5.0.19 *= 5.1.6 For more details: http://bugs.mysql.com/bug.php?id=15828 -- Kanatoko[EMAIL PROTECTED] Open Source WebAppFirewall http://guardian.jumperz.net/

[SECURITY] [DSA 1098-1] New horde3 packages fix cross-site scripting

2006-06-14 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1098-1[EMAIL PROTECTED] http://www.debian.org/security/ Moritz Muehlenhoff June 14th, 2006

[ MDKSA-2006:102 ] - Updated libtiff packages fixes tiff2pdf vulnerability

2006-06-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:102 http://www.mandriva.com/security/

[FSA016] ISPConfig 2.2.3, File inclusion vulnerability

2006-06-14 Thread Federico Fazzi
- Advisory id: FSA:016 Author:Federico Fazzi Date: 14/06/2006, 18:57 Sinthesis: ISPConfig 2.2.3, File inclusion vulnerability Type: high Product: http://www.ispconfig.org/ Patch: unavailable

[ MDKSA-2006:103 ] - Updated spamassassin packages fix vulnerability

2006-06-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:103 http://www.mandriva.com/security/

[USN-301-1] kdm vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-301-1 June 14, 2006 kdebase vulnerability CVE-2006-2449 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

bbrss PhpBB (phpbb_root_path) Remote File Inclusion

2006-06-14 Thread SpC-x
## # bbrss PhpBB (phpbb_root_path) Remote File Inclusion ## # Credit : SpC-x | The_BeKiR # Site : http://wWw.SaVSaK.CoM ## #

EC2ND - Call for Papers

2006-06-14 Thread Blyth A J C (Comp)
2nd European Conference on Computer Network Defense (EC2ND) 14th/15th December 2006, School of Computing, University of Glamorgan, UK. Call for Papers The 2nd European Conference on Computer Network Defense will take place in December 2006 at the School of

[SECURITY] [DSA 1099-1] New horde2 packages fix cross-site scripting

2006-06-14 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1099-1[EMAIL PROTECTED] http://www.debian.org/security/ Moritz Muehlenhoff June 14h, 2006

Secunia Research: CMS Mundo SQL Injection and File Upload Vulnerabilities

2006-06-14 Thread Secunia Research
== Secunia Research 14/06/2006 - CMS Mundo SQL Injection and File Upload Vulnerabilities - == Table of Contents Affected

wbb--v 2.2.2 thread.php SQL injection

2006-06-14 Thread CrAzY . CrAcKeR
= Discovered By: CrAzY CrAcKeR Site:www.alshmokh.com I want to thank my friend:- nono225-mHOn-rageh-Lover Hacker-Sw33t h4ck3r Brh-BoNy_m-Rootshill-LiNuX_rOOt-SauDiVirUs = Example:-

FreeBSD Security Advisory FreeBSD-SA-06:17.sendmail

2006-06-14 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-06:17.sendmail Security Advisory The FreeBSD Project Topic:

Secunia Research: DeluxeBB SQL Injection and File Inclusion Vulnerabilities

2006-06-14 Thread Secunia Research
== Secunia Research 14/06/2006 - DeluxeBB SQL Injection and File Inclusion Vulnerabilities - == Table of Contents Affected

[USN-298-1] libgd2 vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-298-1 June 13, 2006 libgd2 vulnerability CVE-2006-2906 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[USN-300-1] wv2 vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-300-1 June 14, 2006 wv2 vulnerability CVE-2006-2197 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 Ubuntu 5.10

[ MDKSA-2006:100 ] - Updated gdm packages fix vulnerability

2006-06-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:100 http://www.mandriva.com/security/

[USN-299-1] dhcdbd vulnerability

2006-06-14 Thread Martin Pitt
=== Ubuntu Security Notice USN-299-1 June 13, 2006 dhcdbd vulnerability https://launchpad.net/bugs/49104 === A security issue affects the following Ubuntu releases: