what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2010-01-18

Secunia Security Advisory 38064
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Help Desk Software, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | d2f236666924358a90306afd6b3e3ef6ffac9afb4cd7225613b41fa20ad8ab62
Secunia Security Advisory 37962
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for sssd. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 3623aac0f0e2749bb6b50eff13219e3efc9aebeb779d39cef4d9000fba165ae5
Tor-ramdisk i686 UClibc-based Linux Distribution 20100115
Posted Jan 18, 2010
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP.

Changes: Tor was updated to 0.2.1.21. The setup scripts now include the option of setting your own DNS server when acquiring networking information by DHCP to avoid ISPs that use DNS blocking. These changes have been implemented in the i686, MIPS, and new x86_64 port.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | bfdd07e1a8390ac08f52c79b92ce3e63bea63802ae6ce94b9fb771b35555bc05
Study Of BlackBerry Proof-Of-Concept Malicious Applications
Posted Jan 18, 2010
Authored by Mayank Aggarwal, Troy Vennon

SMobile's Global Threat Center (GTC) has released a research study on proof of concept malicious applications for BlackBerry platform. This research exposes the weakened security posture of BlackBerry device that operate under the BlackBerry Internet Service environment. The proof of concept applications discussed in this research are developed to examine the response of BlackBerry inbuilt security framework. Through this research, SMobile concludes that there are certain instances of attacks that may be successful in bypassing the security framework of BlackBerry and poses a significant threat to privacy and confidentiality of the user.

tags | paper, proof of concept
SHA-256 | 71099fc50e8d883bce379ae2fc9d125ddbab148732e0768db26f956cb72f91ea
Ubuntu Security Notice 886-1
Posted Jan 18, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 886-1 - It was discovered that Pidgin did not properly handle certain topic messages in the IRC protocol handler, enforce the "require TLS/SSL" setting when connecting to certain older Jabber servers, did not properly handle certain SLP invite messages in the MSN protocol handler, did not properly handle certain errors in the XMPP protocol handler, did not properly handle malformed contact-list data in the OSCAR protocol handler and did not properly handle custom smiley requests in the MSN protocol handler.

tags | advisory, protocol
systems | linux, ubuntu
advisories | CVE-2008-2955, CVE-2009-1376, CVE-2009-2703, CVE-2009-3026, CVE-2009-3083, CVE-2009-3085, CVE-2009-3615, CVE-2010-0013
SHA-256 | 1937188a7228cf7d3965e317d6df8276fcbc3f19dd39e90885336e6ce8c82d07
Secunia Security Advisory 37951
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in iTechScripts Alibaba Clone, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 16168f0104a1e70d6cd7a9e7b4b5cf701bfe16b1d1994934b9bd1e740870b2fa
Secunia Security Advisory 38250
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for audiofile. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 4c289d1ef6c31d8a49e531e34c5ae86b55822034cae154a72b0a2208f1c0cb17
Secunia Security Advisory 38234
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Hitmaaan Gallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | dfb5bb10a8f3d232863ed74e13064f828e85f3d950cf6f01ea9fdd344b38a8b2
Secunia Security Advisory 37936
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in CloneBid B2B Marketplace Script, which can be exploited by malicious people to conduct SQL injection and cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 5e17dbb94a74bd83f540a2b4ff1a52187c06c031c2485f485c4b8c7738a2c772
Secunia Security Advisory 38151
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PhPepperShop Webshop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e9870f2d2f1dd3449982c4c65a32e6d435e42f176eb15fa2dc48708906ca37ef
Secunia Security Advisory 38273
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-ZendFramework. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and conduct script insertion or cross-site scripting attacks.

tags | advisory, php, vulnerability, xss
systems | linux, fedora
SHA-256 | 81068e34ef3c21555b41205d334171eed7279d8c200eeebdf1cb8e8f27472d4d
Secunia Security Advisory 38277
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for audiofile. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 221d6af3fbaa1ac56451e81f116789296258ec74a50f7471654cbf3649745586
Secunia Security Advisory 38276
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes a security issue and some vulnerabilities, which can be exploited by malicious, local users to manipulate certain data, cause a DoS (Denial of Service), and potentially gain escalated privileges, and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | c6c363b74572c7ea66189681140cb9e61e1fcdc8cbd2488981a0aa99a6be639f
Secunia Security Advisory 38221
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in BS.Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | bced4bbacb46b39bbe19d334875df28b840ad8d9d733ba6d48b6163b8b532374
Secunia Security Advisory 38154
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SystemTap, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | f27e84695c7aae616c00c2aa1d179b14e6353a903e9597a61bfc3052fc67bc64
Secunia Security Advisory 38228
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SemanticScuttle, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8efdbc93a56b0901902246fb8e5970c7ba5df35f6f4be02e47b7d7115a686908
Secunia Security Advisory 38216
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for systemtap. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 79736a1daca28256bbaf8bc6f84d1b6fae4aa9bef38794e921c816a8a45f8554
Secunia Security Advisory 38272
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Max's Site Protector, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f2fb85d5d49eb8114f0c0c5349dea115a238a959c23c372df8b508f1a1aac659
Secunia Security Advisory 38239
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in FunkGallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 601635d0216f1672f18445ad5abf034ac49c9d9407b161cb742f7070131e4f11
Secunia Security Advisory 38018
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in Max's Image Uploader, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2691d58147c0b1b8ee6f2f24fcc0daf78133853fc22856cc5f99f9098c08b051
Secunia Security Advisory 38195
Posted Jan 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Adam Baldwin has reported some vulnerabilities in Zenoss Core, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, sql injection, csrf
SHA-256 | c68485a55bf2f8163747967050d9cbe6a230d0f7eb5da0ac5b77ea4fc37b7936
PRISM ICMP Reverse Shell 0.5
Posted Jan 18, 2010
Authored by Andrea Fabrizi | Site andreafabrizi.it

PRISM is an user space reverse shell backdoor. It offers ICMP mode where it awaits a packet containing a security key and host ip / port destination information. It also offers static mode where it can connect to a hardcoded ip / port.

tags | tool, shell, rootkit
systems | unix
SHA-256 | a134a9b3c0e23836566ba54259b1ebb7ac86b493d52c8e0efac73c5043fef900
Mandriva Linux Security Advisory 2010-012
Posted Jan 18, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-012 - Multiple vulnerabilities has been found and corrected in mysql.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-4019, CVE-2009-4028, CVE-2009-4030
SHA-256 | 67c7b41fe24310151960b33a57adc6773e6fe878b448a9f16626e0e1eb974c5f
phpMySport 1.4 SQL Injection
Posted Jan 18, 2010
Authored by Amol Naik

phpMySport version 1.4 suffers from remote SQL injection and file manager access vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 314c52c145e657d7116caa3d887b2e0d73facb2eaaaed4aa3a886cda4e4a21b6
VLC 0.8.6x Buffer Overflow
Posted Jan 18, 2010
Authored by fl0 fl0w

VLC version 0.8.6 .ASS file universal buffer overflow exploit for Win32.

tags | exploit, overflow
systems | windows
SHA-256 | 63a7a3930d0434f2b98bc13930389bcdcdc0f4ba38af27f10f3b7ab9dac64c1c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close