Quantcast
Channel: Files from Oliver Karow ≈ Packet Storm
Browsing latest articles
Browse All 23 View Live

Bajie.txt

A cross site scripting vulnerability still exists in the newest Bajie HTTP server release even though the vendor had previously been notified of the problem.

View Article



webtrends.txt

WebTrends Reporting Center is administrated via a web interface that has a flaw which would allow a remote attacker to disclose the physical path to the application.

View Article

aldosweb.txt

Aldo's web server version 1.5 on Windows is susceptible to path disclosure and pathetic directory traversal attack that allows for remote access to any file on the system.

View Article

AppFoundryCOM1_Dos.txt

Appfoundry Message Foundry version 2.75.0003 is susceptible to a denial of service attack when an HTTP GET request for /com1 is passed to the server.

View Article

sambar.txt

Sambar Server version 6.x has been found susceptible to directory traversal, direct file access, and cross site scripting attacks

View Article


fsecureDisclose.txt

F-Secure Policy Manager has a path disclosure vulnerability when being fed a malformed URL.

View Article

jakarta556_xss.txt

Apache Jakarta Tomcat version 5.5.6 is susceptible to cross site scripting attacks.

View Article

WebWasherCONNECT.txt

WebWasher Classic has a design flaw weakness where the CONNECT method allows remote attackers to connect to any server listening on the localhost interface of the proxy server.

View Article


sonicwallXSS.txt

SonicWall SOHO/10 is susceptible to cross site scripting and code injection vulnerabilities.

View Article


bluecoat7111.txt

Blue Coat Reporter 7.1.1.1 suffers from privilege escalation, HTML injection, and cross site scripting flaws.

View Article

astaro-6.0.txt

Astaro Security Linux 6.0.0.1 suffers from several vulnerabilities.

View Article

geronimo_css.txt

Apache Geronimo version 1.0 suffers from cross site scripting vulnerabilities.

View Article

SYMSA-2006-09.txt

Symantec Security Advisory - A connection from a SAP-DB/MaxDB WebDBM Client to the DBM Server causes a buffer overflow when the given database name is too large. This can result in the execution of...

View Article


SYMSA-2006-011.txt

Symantec Vulnerability Research SYMSA-2006-011 - JBoss web server version 1.0.0.GA suffers from a directory traversal flaw.

View Article

SYMSA-2006-012.txt

Symantec Vulnerability Research SYMSA-2006-011 - It is possible to create administrative user accounts for the 2X ThinClientServer Enterprise Edition application version v3_sp2-r1865, without...

View Article


SYMSA-2007-001.txt

Symantec Vulnerability Research SYMSA-2007-001 - The Oracle Application Server 10g suffers from a directory traversal vulnerability.

View Article

securityreporter-traverse.txt

SecurityReporter version 4.6.3 from Secure Computing suffers from an authentication bypass and directory traversal vulnerability.

View Article


SYMSA-2007-015.txt

Symantec Vulnerability Research SYMSA-2007-015 - The Perforce P4Web is susceptible to a denial of service condition via resource starvation.

View Article

bitdefen-file.txt

BitDefender Update Server suffers from an unauthorized remote file access vulnerability.

View Article

mailscan-multi.txt

MailScan for Mail Servers version 5.6.a suffers from directory traversal, authentication bypass, cross site scripting, and log file access vulnerabilities.

View Article

GFI WebMonitor Script Code Injection

The GFI WebMonitor administrative interface suffers from a remote script code injection vulnerability.

View Article


Dr. Web Control Center 6.00.3.201111300 Cross Site Scripting

Dr. Web Control Center version 6.00.3.201111300 suffers from a persistent script injection vulnerability.

View Article


Trustport Webfilter Traversal / File Disclosure

Trustport Webfilter version 5.5.0.2232 suffers from a remote file disclosure and traversal vulnerability.

View Article
Browsing latest articles
Browse All 23 View Live


Latest Images