Linux :: Apps N-Z

Last Updated: 12/12/2021 11:42:30 PM



Subsections of AOH's Linux Security Archive

Linux - Linux Apps A-M - Linux Apps N-Z - Red Hat/Fedora - Slackware - Debian - Mandriva/Mandrake - Gentoo - SuSE - Conectiva - Trustix - Ubuntu - Retro Linux
nap144.htm
7302 bytes. by G. Duchemin (2000)
Nap 1.4.4 (Napster for Linux) string format attacks
Linux  
lnx5327.htm
933 bytes. (2002)
Nautilus xml meta-files can be symlinked and use to DoS the system
Exploit   Linux  
nedit~1.htm
5612 bytes. (2001)
nedit insecure file creation could lead to elevation of privileges
Advisory   Linux  
hack1287.htm
6205 bytes. by OpenPKG (2004)
neon - OpenPKG Security Advisory (neon) OpenPKG-SA-2004.016
Advisory   Linux  
hack1279.htm
6730 bytes. by OpenPKG (2004)
neon - OpenPKG Security Advisory (neon) OpenPKG-SA-2004.024
Advisory   Linux  
hack0129.htm
4191 bytes. by Netwosix (2004)
neon Multiple format string vulnerabilities LNSA-#2004-0012
Advisory   Linux  
bt255.txt
4064 bytes. (2003)
nessus NASL scripting engine security issues
Exploit   Linux  
bt794.txt
9093 bytes. (2003)
Netfilter Security Advisory: Conntrack list_del() DoS
Advisory   Linux  
bt793.txt
4623 bytes. (2003)
Netfilter Security Advisory: NAT Remote DOS (SACK mangle)
Advisory   Linux  
telnet~2.htm
23955 bytes. by Zen-Parse (2001)
Netkit 0.17 in.telnetd exploitable overflow
Advisory   Linux  
nprowl.htm
5646 bytes. by Rain Forest Puppy (2000)
NetProwler IDS - two fragmented IP attacks
Advisory   Linux  
linux-~1.txt
3421 bytes. (1998)
Netscape Buffer Overflow on x86 Linux
Exploit   Linux  
dsa180-1.txt
6283 bytes. (2002)
nis information leak
Linux  
linux_nl.txt
2850 bytes. (1997)
NLSPATH buffer overflow exploit for Linux
Exploit   Linux  
lnx5164.htm
2622 bytes. (2002)
ntop remote format string overflow in web interface
Exploit   Linux  
lnx5024.htm
1064 bytes. (2002)
OpenLDAP users may remove non-mandatory attributes from object in directory
Exploit   Linux  
openli.htm
6302 bytes. by T. Twillman (1999)
Openlink web configurator exploit
Advisory   Linux  
bt904.txt
1460 bytes. (2003)
OpenSLP initscript symlink vulnerability
Exploit   Linux  
bt1113.txt
4676 bytes. (2003)
openssh
Advisory   Linux  
openss~1.htm
3167 bytes. by Zen-Parse (2001)
OpenSSH - delete cookies file
Advisory   Exploit   Linux  
esa2-015.txt
4726 bytes. (2002)
openssh - introduce privilege separation into sshd. - ESA-20020625-015
Advisory   Linux  
esa2-016.txt
4203 bytes. (2002)
openssh - several vulnerabilities in the OpenSSH daemon. - ESA-20020702-016
Advisory   Linux  
bt1118.txt
4597 bytes. by OpenPKG (2003)
openssh arbitrary code exec
Advisory   Linux  
bt1100.txt
1829 bytes. (2003)
OpenSSH Buffer Management Bug Advisory
Exploit   Linux  
bt1133.txt
3449 bytes. (2003)
OpenSSH buffer management bugs.
Advisory   Linux  
bt1098.txt
3158 bytes. (2003)
OpenSSH buffer management error.
Advisory   Linux  
bt826.txt
4179 bytes. by OpenPKG (2003)
openssh info leak
Advisory   Linux  
bt358.txt
3010 bytes. (2003)
OpenSSH remote clent address restriction circumvention
Advisory   Linux  
bt1205.txt
3923 bytes. by OpenPKG (2003)
openssh remote root
Advisory   Exploit   Linux  
bt1105.txt
3242 bytes. (2003)
OpenSSH Security Advisory (SSA:2003-259-01)
Advisory   Linux  
esa2-007.txt
4371 bytes. (2002)
openssh, openssh-clients, openssh-server - Local vulnerability in OpenSSH's chan - ESA-20020307-007
Advisory   Linux  
hack1295.htm
7978 bytes. by OpenPKG (2004)
openssl - OpenPKG Security Advisory (openssl) OpenPKG-SA-2004.007
Advisory   Linux  
esa2-20.txt
3796 bytes. (2002)
OpenSSL ASN.1 vuln fix corrections - ESA-20020807-020
Advisory   Linux  
hack3153.htm
4109 bytes. by Guardian Digital (2004)
openssl Denial of Service vulnerabilities. ESA-20040317-003
Advisory   Linux  
lnx5935.htm
4687 bytes. (2003)
Outreach Project Tool issues
Linux  
sperlovf.txt
3792 bytes. (1998)
Overflow in suidperl 5.003 - potential root compromise
Advisory   Exploit   Linux  
linux_di.txt
1156 bytes. (1996)
Overruns the buffer in do_chatkey() to give a shell
Exploit   Linux  
dsa177-1.txt
10123 bytes. (2002)
pam - serious security violation
Linux  
lnx5763.htm
1307 bytes. (2002)
PAM authentification bypass via disabled accounts
Advisory   Linux  
pam5~1.txt
1893 bytes. (2000)
PAM can give console control to remote user
Advisory   Linux  
bt413.txt
8654 bytes. (2003)
PAM getlogin() SpoofingVulnerability
Exploit   Linux  
lnx5454.htm
3532 bytes. (2002)
pam_ldap format string vulnerability
Exploit   Linux  
lnx5455.htm
3623 bytes. (2002)
pam_ldap format string vulnerability
Exploit   Linux  
sb5872.htm
1408 bytes. (2002)
perl broken safe compartment
Linux  
hack1095.htm
5777 bytes. (2004)
Perl Safe.pm unsafe access (OpenLinux)
Advisory   Linux  
lnx5376.htm
692 bytes. (2002)
perl-Digest-MD5 might generate bad MD5 digests
Advisory   Cryptography   Linux  
bt462.txt
1510 bytes. (2003)
PerlEdit
Exploit   Linux  
a6060.htm
8030 bytes. (2003)
pgp4pine stack overflow vulnerability
Linux  
hack1271.htm
5567 bytes. by OpenPKG (2004)
php - OpenPKG Security Advisory (php) OpenPKG-SA-2004.034
Advisory   Linux  
groff3.htm
7212 bytes. by Zen-Parse (2001)
Pic (groff) issues
Advisory   Linux  
groff3~1.htm
8056 bytes. by Zen-Parse (2001)
Pic (groff) issues
Advisory   Linux  
esa2-002.txt
3798 bytes. (2002)
pine - URL handling vulnerability - ESA-20020114-002
Advisory   Linux  
pine_4~1.txt
2646 bytes. (1999)
Pine 4.xx Overflow (Linux)
Exploit   Linux  
bt1072.txt
2789 bytes. (2003)
pine remote vulnerabilities.
Advisory   Linux  
lnx4870.htm
16828 bytes. (2001)
pmake Format String Bug
Exploit   Linux  
hack1286.htm
8375 bytes. by OpenPKG (2004)
png - OpenPKG Security Advisory (png) OpenPKG-SA-2004.017
Advisory   Linux  
hack1273.htm
8114 bytes. by OpenPKG (2004)
png - OpenPKG Security Advisory (png) OpenPKG-SA-2004.030
Advisory   Linux  
hack1270.htm
8171 bytes. by OpenPKG (2004)
png - OpenPKG Security Advisory (png) OpenPKG-SA-2004.035
Advisory   Linux  
c-polym.c
2267 bytes. (2003)
Polymorph Exploit Code
Exploit   Linux  
postgr.htm
2821 bytes. by R. van der Meulen (2000)
Postgresql - bypass password mechanism
Advisory   Linux  
hack1262.htm
5092 bytes. by OpenPKG (2004)
postgresql - OpenPKG Security Advisory (postgresql) OpenPKG-SA-2004.046
Advisory   Linux  
lnx5642.htm
2280 bytes. (2002)
PostgreSQL Buffer Overflow
Exploit   Linux  
lnx5647.htm
2709 bytes. (2002)
PostgreSQL Remote and Local Buffer Overflows
Exploit   Linux  
bt248.txt
1365 bytes. (2003)
Potential security vulnerability in Nessus
Advisory   Linux  
hack1285.htm
4522 bytes. by OpenPKG (2004)
proftpd - OpenPKG Security Advisory (proftpd) OpenPKG-SA-2004.018
Advisory   Linux  
bt1206.txt
4162 bytes. by OpenPKG (2003)
proftpd arbitrary code exec
Advisory   Linux  
bt1187.txt
3471 bytes. (2003)
ProFTPD Security Advisory (SSA:2003-259-02)
Advisory   Linux  
lnx4840.htm
5243 bytes. (2001)
Progress database (format string overflow)
Exploit   Linux  
lnx5228.htm
5299 bytes. (2002)
Progress database setuid binaries exploit
Exploit   Linux  
a6153.htm
838 bytes. (2003)
ps2epsi insecure temporary file creation
Linux  
lnx5306.htm
2478 bytes. (2002)
PsyBNC Remote Dos
Exploit   Hacking IRC   Linux  
lnx5548.htm
6404 bytes. (2002)
Pyramid BenHur Firewall active FTP portfilter ruleset results in a firewall leak
Exploit   Linux  
qcamovfl.txt
1523 bytes. (1998)
Qcam Overflows
Exploit   Linux  
pam8~1.htm
2830 bytes. by C. Chear (2001)
Qpopper and pam.d account existence brutable
Advisory   Linux  
lnx5316.htm
3425 bytes. (2002)
Qpopper buffer overflow condition
Exploit   Linux  
lnx5187.htm
750 bytes. (2002)
QPopper remote and local DoS
Exploit   Linux  
bt76.txt
4921 bytes. (2003)
Qpopper v4.0.x poppassd local root exploit
Exploit   Linux  
bt562.txt
1901 bytes. (2003)
Qt temporary files race condition in Knoppix 3.1
Denial of Service   Exploit   Linux  
bt1724.txt
2187 bytes. (2003)
Quagga remote vulnerability
Advisory   Linux  
quake2ln.txt
6444 bytes. (1998)
Quake 2 Linux 3.3 allows users to read arbitrary files!
Advisory   Exploit   Linux  
quake2~1.txt
2017 bytes. (1998)
Quake2 various vulnerabilities
Advisory   Exploit   Linux  
realvi~1.txt
1491 bytes. (1998)
Realvideoserver DoS
Denial of Service   Linux  
lnx5914.htm
23575 bytes. (2003)
Remote (and local) root vulnerability HSphere
Linux  
apache.c
1788 bytes.
Remote apache 1.3.4 root exploit HAC:
Linux   Source Code  
bt329.txt
3582 bytes. (2003)
Remote DoS in Desktop Orbiter
Exploit   Linux  
bt1096.txt
22558 bytes. (2003)
remote Pine <= 4.56 exploit fully automatic
Exploit   Unix  
bt1148.txt
8378 bytes. (2003)
Remote root vuln in lsh 1.4.x
Exploit   Linux  
bt142.txt
2045 bytes. (2003)
Remote Stack Overflow exploit for Personal FTPD
Exploit   Linux  
restor~1.txt
10536 bytes. (2000)
restore buffer overflow
Advisory   Linux  
linux_re.txt
3648 bytes.
restorefont security holes
Exploit   Linux  
lnx5431.htm
4386 bytes. (2002)
rhmask file overwrite
Exploit   Linux  
statd3~1.txt
41728 bytes. (2000)
rpc.statd exploit
Advisory   Exploit   Linux  
esa2-004.txt
3612 bytes. (2002)
rsync - signed integer handling vulnerability - ESA-20020125-004
Advisory   Linux  
rxvt2~1.htm
11405 bytes. by S. Dralet (2001)
rxvt buffer overflow
Advisory   Linux  
linux_rx.txt
2277 bytes.
rxvt major security hole
Exploit   Linux  
bt132.txt
5292 bytes. (2003)
SAP database local root vulnerability during installation. (fwd)
Exploit   Linux  
bt29.txt
8585 bytes. (2003)
SAP DB Development Tools install flaw
Advisory   Exploit   Linux  
bt677.txt
13804 bytes. (2003)
SC Signature and HPING Signature
Exploit   Linux  
ntping~1.htm
5929 bytes. by KF (2001)
scotty (ntping) buffer overflow
Advisory   Linux  
hack1305.htm
4857 bytes. by OpenPKG (2004)
screen - OpenPKG Security Advisory (screen) OpenPKG-SA-2003.050
Advisory   Linux  
screen~1.c
2276 bytes.
Screen 3.7.6 local exploit
Exploit   Linux  
hack1091.htm
4298 bytes. (2004)
screen buffer overflow (OpenLinux)
Advisory   Linux  
bt241.txt
2445 bytes. (2003)
Security advisory: LSF 5.1 local root exploit
Exploit   Linux  
bt927.txt
2154 bytes. (2003)
SECURITY BUG in BitKeeper
Advisory   Linux  
bt1066.txt
2919 bytes. (2003)
security issues in pine (SSA:2003-253-01)
Advisory   Linux  
bt39.txt
3724 bytes. (2003)
Security problems in gkrellm-newsticker
Advisory   Linux  
lnx5740.htm
10712 bytes. (2002)
sendmail 8.12.6 Distribution Compromised with trojan
Advisory   Linux  
bt1117.txt
2451 bytes. (2003)
Sendmail 8.12.9 prescan bug (a new one)
Exploit   Linux  
bt1147.txt
4739 bytes. by OpenPKG (2003)
sendmail remote root
Advisory   Exploit   Linux  
esa2-19.txt
4626 bytes. (2002)
Several vulns in the OpenSSL Library - ESA-20020730-019
Advisory   Linux  
lnx5526.htm
3420 bytes. (2002)
Sharp Zaurus compromise via weak passwords and open FTP
Exploit   Linux  
hack1291.htm
4757 bytes. by OpenPKG (2004)
sharutils - OpenPKG Security Advisory (sharutils) OpenPKG-SA-2004.011
Advisory   Linux  
lnx5165.htm
18861 bytes. (2002)
shell code detection for snort
Exploit   Linux  
lnx5401.htm
8371 bytes. (2002)
SHOUTcast buffer overflow
Exploit   Linux  
shred.htm
4448 bytes. by J. Harlan (2000)
Shred 1.0 fails to overwrite target files
Advisory   Linux  
snts.htm
1817 bytes. by Logistix (2000)
Simple Network Time Sync overflow, possibly exploitable
Advisory   Exploit   Linux  
lnx5432.htm
4024 bytes. (2002)
Simpleinit root exploit - file descriptor left open
Exploit   Linux  
bt818.txt
5310 bytes. (2003)
Slight privilege elevation from bin to root in IBM DB2 7.1 - 8.1all binaries
Exploit   Linux  
hack1100.htm
4370 bytes. (2004)
slocate local user buffer overflow (OpenLinux)
Advisory   Linux  
slrn.htm
7760 bytes. by W. Nottingham (2001)
Slrn - long headers in messages might overrun a buffer and cause execution of attacker's code
Advisory   Linux  
samba9~1.htm
22878 bytes. by M. Zalewski (2001)
smbd insuffucient parameter validation
Advisory   Linux  
smsflood.pl
1368 bytes. (2003)
SMS Flooder v.1.0
Linux  
sniffit2.htm
9733 bytes. by FuSyS (2000)
Sniffit - bypass input filter
Advisory   Linux  
sniffit3.htm
14153 bytes. by M. Kaempf (2000)
Sniffit abuse
Advisory   Exploit   Linux  
lnx5015.htm
8331 bytes. (2002)
Sniffit remote buffer overflow
Exploit   Linux  
bt33.txt
11634 bytes. (2003)
Snort <=1.9.1 exploit
Exploit   Linux  
lnx5264.htm
1149 bytes. (2002)
snort bypass using fragroute
Exploit   Linux  
bt1455.txt
2652 bytes. (2003)
snort stream4 preprocessor integer overflow vulnerability
Advisory   Linux  
a6155.htm
8019 bytes. (2003)
Snort TCP Stream Reassembly Integer Overflow Vulnerability
Linux  
lnx5951.htm
1956 bytes. (2003)
SpamAssassin's spamc program in BSMTP mode could be tricked for remote execution
Linux  
splitvt2.htm
15607 bytes. by Syzop (2000)
Splitvt 1.6.3 buffer overflow
Advisory   Linux  
splitvt3.htm
27637 bytes. by M. Kaempf (2001)
Splitvt 1.6.5 format string vuln., multiple buffer overflows
Advisory   Linux  
splitvts.htm
1618 bytes.
Splitvt stack overflow exploit
Advisory   Exploit   Linux  
ciacg008.txt
9792 bytes. (1996)
splitvt(1) Vulnerability
Exploit   Linux  
hack1294.htm
4957 bytes. by OpenPKG (2004)
squid - OpenPKG Security Advisory (squid) OpenPKG-SA-2004.008
Advisory   Linux  
hack1260.htm
4907 bytes. by OpenPKG (2004)
squid - OpenPKG Security Advisory (squid) OpenPKG-SA-2004.048
Advisory   Linux  
hack1283.htm
4962 bytes. by OpenPKG (2004)
ssmtp - OpenPKG Security Advisory (ssmtp) OpenPKG-SA-2004.020
Advisory   Linux  
bt962.txt
3830 bytes. (2003)
Stack Buffer Overflow in MPlayer
Exploit   Linux  
sguard.htm
4094 bytes. by M. Woloszyn (1999)
StackGuard - violate its protection against stack smashing attacks
Advisory   Linux  
stunne.htm
6271 bytes. by Macaroon Advisory (2001)
Stunnel 3.8 format string vulnerability
Advisory   Linux  
lnx4958.htm
2022 bytes. (2001)
stunnel format string vulnerability
Exploit   Linux  
bt825.txt
2825 bytes. (2003)
stunnel signal handler race denial-of-service.
Advisory   Linux  
hack1280.htm
4803 bytes. by OpenPKG (2004)
subversion - OpenPKG Security Advisory (subversion) OpenPKG-SA-2004.023
Advisory   Linux  
hack1275.htm
4683 bytes. by OpenPKG (2004)
subversion - OpenPKG Security Advisory (subversion) OpenPKG-SA-2004.028
Advisory   Linux  
esa2-010.txt
3815 bytes. (2002)
sudo - sudo heap corruption vulnerability. - ESA-20020429-010
Advisory   Linux  
esa2-001.txt
3804 bytes. (2002)
sudo can invoke the system MTA as root - ESA-20020114-001
Advisory   Linux  
sudo4.htm
5717 bytes. by C. Wilson (2001)
Sudo command line overflow
Advisory   Linux  
bt193.txt
2463 bytes. (2003)
sudo heap corruption vulnerability
Advisory   Linux  
n-041.txt
9964 bytes. by LLNL (2003)
Sun Linux unzip GNU tar Command (CIACSTxt n)-
Advisory   Linux  
n-140.txt
9038 bytes. by LLNL (2003)
Sun Linux Vulnerability in VNC Package may allow local or remote unauthorized access (CIAC N-140)
Advisory   Linux  
bt1604.txt
2805 bytes. (2003)
Sun's jre/jdk 1.4.2 multiple vulernabilities in linuxinstallers JAV:
Linux  
esa2-012.txt
3446 bytes. (2002)
swatch - Minor parsing fixes in Daily Summaries report. - ESA-20020515-012
Advisory   Linux  
dsa175-1.txt
6764 bytes. (2002)
syslog-ng buffer overflow
Linux  
esa2-22.txt
3380 bytes. (2002)
tar directory traversal vuln - ESA-20021003-022
Advisory   Linux  
lnx5030.htm
1487 bytes. (2002)
Tarantella Enterprise 3.11.903 directory index disclosure
Exploit   Linux  
lnx5035.htm
3819 bytes. (2002)
Tarantella local root compromise at installation time via bad tmp practice
Exploit   Linux  
tclpro1.htm
1175 bytes. by R. Johnson (1998)
TclPro Debugger beta release 1 & 2 - vulnerable to attacks
Advisory   Linux  
hack1300.htm
6693 bytes. by OpenPKG (2004)
tcpdump - OpenPKG Security Advisory (tcpdump) OpenPKG-SA-2004.002
Advisory   Linux  
hack1292.htm
5288 bytes. by OpenPKG (2004)
tcpdump - OpenPKG Security Advisory (tcpdump) OpenPKG-SA-2004.010
Advisory   Linux  
bt93.txt
2824 bytes. (2003)
tcpdump multiple vulnerabilities
Advisory   Linux  
hack3154.htm
4660 bytes. by Guardian Digital (2004)
tcpdump multiple vulnerabilities. ESA-20040119-002
Advisory   Linux  
bt1654.txt
7245 bytes. (2003)
terminatorX 3.8.1 local vulnerabilities
Exploit   Linux  
bt585.txt
3475 bytes. (2003)
TerminatorX local root
Exploit   Linux  
bt1717.txt
8718 bytes. (2003)
terminatorX stack-based overflow
Exploit   Linux  
tetex.txt
996 bytes. (2002)
tetex Command execution vulnerability in dvips
Linux  
tetrix~1.txt
2870 bytes. (1999)
TetriNet daemon for Linux - Buffer Overflow Exploit - with C Source
Exploit   Linux  
tiat~1.htm
8154 bytes. by Qitest1 (2001)
TIAtunnel exploitable buffer overflow
Advisory   Linux  
hack1264.htm
5631 bytes. by OpenPKG (2004)
tiff - OpenPKG Security Advisory (tiff) OpenPKG-SA-2004.043
Advisory   Linux  
dsa172-1.txt
6423 bytes. (2002)
tkmail insecure temporary files
Linux  
dsa169-1.txt
3475 bytes. (2002)
tomcat4 source code disclosure
Advisory   Linux  
bt1429.txt
21390 bytes. (2003)
traceroute local root
Exploit   Linux  
lnx5415.htm
5066 bytes. (2002)
TrACESroute Format String bug
Exploit   Linux  
vwall6.htm
3275 bytes. by eEye (2001)
Trend Interscan VirusWall Multiple Vulnerabilities
Advisory   Linux  
twire~1.htm
3389 bytes. by J. Huuskonen (2001)
Tripwire 2.2.1, tripwire 2.3.0 (and tripwire-ASR-1.3.1) insecure temp files
Advisory   Linux  
lnx6033.htm
8845 bytes. (2003)
Typo3 remote file disclosure, command execution ...
Linux  
bt607.txt
30578 bytes. by 2.x.x/3.x.x (2003)
UMN gopherd: ftp gateway, and GSisText() buffer overflow exploits.
Exploit   Linux  
bt1728.txt
6165 bytes. (2003)
UnAce 2.20 Exploitable Stack-Based Overflow
Exploit   Linux  
m-085.txt
12783 bytes. by LLNL (2002)
University Washington Imapd Buffer Overflow Vulnerability (CIAC M-085)
Advisory   Linux  
bt159.txt
1575 bytes. (2003)
unzip directory traversal revisited
Exploit   Linux  
hack0106.htm
4557 bytes. by KDE Security Advisory (2004)
URI Handler Vulnerabilities
Advisory   Linux  
a6115.htm
2666 bytes. (2003)
Usbview exploit
Linux  
hack1086.htm
3861 bytes. (2004)
util-linux could leak sensitive data (OpenLinux)
Advisory   Linux  
hack1296.htm
5055 bytes. by OpenPKG (2004)
uudeview - OpenPKG Security Advisory (uudeview) OpenPKG-SA-2004.006
Advisory   Linux  
varica~1.txt
714 bytes. (2000)
VariCAD bad permissions
Advisory   Linux  
varica.htm
1104 bytes. by Narrow (2000)
VariCAD world writeable files vulnerability
Advisory   Linux  
hack3289.htm
2392 bytes. by KDE Security Advisory (2004)
VCF file information reader vulnerability
Advisory   Linux  
hack1087.htm
4967 bytes. (2004)
vim arbitrary commands execution through modelines (OpenLinux)
Advisory   Linux  
vixiec~1.txt
2828 bytes. (1998)
Vixie crontab overflow
Exploit   Linux  
vmware3.htm
1321 bytes. by B. Griffin (2000)
VMware - partially bypass xlock
Advisory   Linux  
bt1423.txt
4732 bytes. (2003)
VMware GSX Server 2.5.1 / Workstation 4.0 (for Linux systems) vulnerability
Advisory   Linux  
vmware.htm
2133 bytes. by Harakiri (2000)
VMware symlink attack
Advisory   Linux  
vmware1.htm
2726 bytes. by P. Starzetz (2001)
VMware temp file vulnerability
Advisory   Exploit   Linux  
vmware2.htm
2523 bytes. by FunkySh (1999)
VMware unprivileged root access
Advisory   Exploit   Linux  
bt1415.txt
1473 bytes. (2003)
VMware Workstation 4.0.1 (for Linux systems) vulnerability
Advisory   Linux  
linux_pi.txt
3441 bytes. (1996)
Vulnerability in PINE
Exploit   Linux  
linux_pk.txt
2164 bytes. (1996)
Vulnerability in PKGTOOL
Exploit   Linux  
bt3.txt
1652 bytes. (2003)
Vulnerability in rinetd
Advisory   Linux  
lnx5271.htm
1881 bytes. (2002)
Webalizer remote buffer overflow
Exploit   Linux  
winamps5.htm
1972 bytes. by K. Wetzel (2001)
WinAMP Shoutcast Server overflow
Linux  
winampsc.htm
1890 bytes. by M. Arrow (1999)
WinAMP Shoutcast Server plaintext password
Linux  
wmcdpl.htm
16845 bytes. by TESO (2000)
Wmcdplay installed as setuid root - buffer overflow
Advisory   Linux  
lnx4904.htm
993 bytes. (2001)
wmtv root compromise
Exploit   Linux  
wordpe~1.txt
2114 bytes. (1997)
Wordperfect7 fileperms
Exploit   Linux  
bt1600.txt
2847 bytes. (2003)
WU-FTPD 2.6.2 Freezer
Exploit   Linux  
lnx5594.htm
1293 bytes. (2002)
wwwoffle remote privilege escalation
Exploit   Linux  
hack0127.htm
4138 bytes. by Netwosix (2004)
X-Chat vulnerability in Socks-5 proxy LNSA-#2004-0014
Advisory   Linux  
x11amp~1.txt
792 bytes. (1998)
X11amp playlist
Exploit   Linux  
lnx5389.htm
952 bytes. (2002)
Xandros autorun permit local protected file reading
Exploit   Linux  
xchatrt.htm
12523 bytes. by Zenith Parsec (2000)
Xchat possible root hack
Advisory   Exploit   Linux  
xconq.htm
5440 bytes. by C. Sharp (2000)
Xconq local buffer overflow
Advisory   Exploit   Linux  
lnx5756.htm
5061 bytes. (2002)
XFree86 multiple local and remote vulnerabilities (sumary)
Linux  
xfs5~1.htm
2573 bytes. by V. Smith (2001)
xfs Denial of Service
Advisory   Denial of Service   Linux  
a6077.htm
9934 bytes. (2003)
Ximian 's Evolution Multiple vulnerabilities
Linux  
bt11.txt
5715 bytes. (2003)
Xinetd 2.3.10 Memory Leaks
Exploit   Linux  
lnx4805.htm
1921 bytes. (2002)
xinetd local and remote vulnerabilities
Exploit   Linux  
xinetd~1.htm
5533 bytes. by Zen-Parse (2001)
xinetd-2.1.8.9pre11-1 possible remote root
Advisory   Linux  
xli~1.htm
9413 bytes. by Zen-parse (2001)
xloadimage exploitable overflow
Advisory   Exploit   Linux  
bt335.txt
2143 bytes. (2003)
xmame gain root exploit
Exploit   Linux  
xpdf.htm
5454 bytes. (2000)
Xpdf race condition
Advisory   Linux  
bt588.txt
1497 bytes. (2003)
xpdf vulnerability - CAN-2003-0434
Exploit   Linux  
lnx6047.htm
2954 bytes. (2003)
xscreensaver local buffer overflow via XLOCALEDIR var
Linux  
lnx4905.htm
842 bytes. (2001)
xtel - two symlink attacks
Exploit   Linux  
bt804.txt
2313 bytes. by v1.0b+ (2003)
xtokkaetama: (missed) buffer overflow exploit.
Exploit   Linux  
hack1306.htm
5285 bytes. by OpenPKG (2004)
zebra - OpenPKG Security Advisory (zebra) OpenPKG-SA-2003.049
Advisory   Linux  
hack1268.htm
6932 bytes. by OpenPKG (2004)
zlib - OpenPKG Security Advisory (zlib) OpenPKG-SA-2004.038
Advisory   Linux  
zope1.txt
1375 bytes. (2002)
zope - Incorrect handling of XML-RPC requests
Linux  
zope4.htm
8709 bytes. (2001)
Zope advisories
Advisory   Linux  
zope3.htm
5135 bytes. (2000)
Zope extra roles
Advisory   Linux  
zope.htm
1738 bytes. by C. Petrelli (2000)
Zope insecurity
Advisory   Linux  
ciacm023.txt
21608 bytes. (2001)
wu-ftpd File Globbing Heap Corruption Vulnerability
Linux  
hack1096.htm
5969 bytes. (2004)
saned daemon multi vulns (OpenLinux)
Advisory   Linux  
bt1714.txt
3213 bytes. (2003)
Local PoC exploit terminatorX v3.81
Exploit   Linux  
geekunac.c
2225 bytes. (2003)
Local proof of concept exploit for Unace v2.2
Linux  
bt1495.txt
4442 bytes. (2003)
Local stackbased overflow found for silly Poker v0.25.5 (advisory + poc exploit)
Exploit   Linux  
bt675.txt
3449 bytes. (2003)
nfs-utils
Advisory   Linux  
bt439.txt
21897 bytes. (2003)
old squid remote
Exploit   Linux  
oodos.txt
1209 bytes. (2003)
OpenOffice Desktop DoS
Exploit   Linux  
esa2-011.txt
3553 bytes. (2002)
php, mod_php - Fix defaults in php.ini - ESA-20020515-011
Advisory   Linux  
dsa168-1.txt
18578 bytes. (2002)
PHP3/PHP4 bypassing safe_mode, CRLF injection
Advisory   Linux   World Wide Web  
bx2179.htm
31220 bytes. by Jamie Strandboge (2008)
Thunderbird vulnerabilities affecting Ubuntu
Linux  
bx2254.htm
25668 bytes. by Jamie Strandboge (2008)
Thunderbird vulnerabilities affecting Ubuntu
Linux  
bx3078.htm
30617 bytes. by Jamie Strandboge (2008)
Thunderbird vulnerabilities affecting Ubuntu
Linux  
bx3851.htm
32345 bytes. by Jamie Strandboge (2008)
Thunderbird vulnerabilities affecting UBuntu
Linux  

Site design & layout copyright © 2024 TUCoPS