what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2009-02-24

win32 PEB!NtGlobalFlags Shellcode
Posted Feb 24, 2009
Authored by koshi

14 bytes small win32 PEB!NtGlobalFlags shellcode.

tags | shellcode
systems | windows
SHA-256 | bd6da0384db9681081f499006fe5902116a197a8ea926b38438711cc2ca8fb4f
Gentoo Linux Security Advisory 200902-5
Posted Feb 24, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200902-05 - Two vulnerabilities in the web interface plugin in KTorrent allow for remote execution of code and arbitrary torrent uploads. The web interface plugin does not restrict access to the torrent upload functionality and does not sanitize request parameters properly. Versions less than 2.2.8 are affected.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-5905, CVE-2008-5906
SHA-256 | c4c350dad6019e04a68c9d6410f34768d01ee2a60ff99dbc4ee04ab98e4bc81b
Secunia Security Advisory 34003
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ktorrent. This fixes some vulnerabilities, which can be exploited by malicious users to compromise a vulnerable system and malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 5c25a2ac453b9e345a1647a300ae061db8b779b8e356fe4fabbc432c6db7b522
Secunia Security Advisory 34023
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Osirys has discovered a vulnerability in Free Arcade Script, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | ba7566747040421d62cf6201e144054066cb5f3570bd5a42734a1e53a9c67081
Secunia Security Advisory 34004
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for emacs and edit-utils. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 15deac366dfb04aee8e8bb6a80cb2cb57111392f4d888cdb5ae4103f525343a7
Secunia Security Advisory 33977
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | e6f8027c529d42a64356c0cd5d6d311ce970c39db0032b16ffbd1fa955c4cd80
Secunia Security Advisory 33999
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware VirtualCenter. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, or disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 44483da4aac7d65afa016a63aabca50db67fb9777761c9681126497280322758
Secunia Security Advisory 34011
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the My_eGallery module for MDPro, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 013a971f0cd699f97f23549938cc8ade4a477b83c3209d961523a0f76abd1000
Secunia Security Advisory 34013
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities in multiple VMware products, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, or disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | a5dea30de1aff247c758ad813a5cc6cc7fa44017dfaf2516a1145df480250a70
Secunia Security Advisory 34035
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OptiPNG, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 4dd8204260a0734115f05a33c141fa411336bbc89a3e20ed06e92bc32d72141e
Secunia Security Advisory 34008
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MLDonkey, which can be exploited by malicious people to disclose sensitive information

tags | advisory
SHA-256 | dc06ad72cf47f23efd95ad100578c0e4ee90e32c27d449e12fa727bbb25210ce
Secunia Security Advisory 33954
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 99c886bc5e2668bdd05d3ad84d3e68224fc8328d609ea58b14cd4f018ab7e110
Secunia Security Advisory 34000
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Loukas Kalenderidis has discovered some vulnerabilities in Magento, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 93e06311d8549b3b7cc6e4f6ccd8805df6fbfb5004d869225d598fd9634dd27d
Secunia Security Advisory 34034
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM WebSphere MQ, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | feae9b301e9fb0c5553f037dc553d4777dca6d9601ad051103a6caf306451315
Secunia Security Advisory 33968
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Sony Network Camera ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 01defeb735aa7823140c4b39cc591adae817bdc8990033698e9a40751525986f
Secunia Security Advisory 33997
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for sudo. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | openbsd
SHA-256 | 58223cc25bb912ca1306d08f6e1ff1e191e9d59fb7c7ce75d3bbada4c9b6f936
Secunia Security Advisory 34006
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, slackware
SHA-256 | 934c2313fa999f9f39595207d8f97b3b49dca19f4e9a47c1e024151038af7a02
Secunia Security Advisory 33958
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Osirys has discovered a vulnerability in Graugon Forum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f6468062e1d96b5e54d19bf55576a44a38d687a977c3fb02bd16df3d5959eec2
Secunia Security Advisory 34005
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | aix
SHA-256 | ca2c3e6a426f0b9351549d951239c2bab67ee14d32d8eb3da491ad8465cf73ca
Secunia Security Advisory 33983
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ByALBAYX has reported some vulnerabilities in Page Engine CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 549d8143b59241e970c13e3658a65429894e8fc7e98629b4293930ac3048bd05
Secunia Security Advisory 34017
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kInGoFcHaOs has discovered a vulnerability in EQDKP Plus, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 65d0de6d109c4dca9c08c2ec8c85401e8be7a2599e7b574eedcf743d21771adf
Secunia Security Advisory 34001
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for perl-Crypt-OpenSSL-DSA. This fixes a vulnerability, which potentially can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, perl, spoof
systems | linux, fedora
SHA-256 | b5a9177d50b53731f92e16807a144c04bbb0cbcb64fa68470456eca69f9d2616
Secunia Security Advisory 34015
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Val

tags | advisory
SHA-256 | bc277614d982ff363b7d9494162ddd9b676113d919e585e440dbd268864a1350
Secunia Security Advisory 34018
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Ziproxy, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 156c5dc3fb50897d2b1ebcf56844619034bd94955c5b955e017dc857f4404b0c
Secunia Security Advisory 34002
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ByALBAYX has reported some vulnerabilities in PayPal Download Shop, which can be exploited by malicious people to conduct SQL injection attacks and malicious users to compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 5dff424b94ffb5973709321e3ade5ead5036b0ca01c1b45dfce95e8344e63661
Page 1 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close