what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 46 RSS Feed

Files Date: 2010-05-27

Secunia Security Advisory 39917
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdenetwork. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security features and to compromise a user's system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | bb0594673e4a3ac06e431689f1439317e101c0fbcc9644a9d25e6bf7e6bed64c
Secunia Security Advisory 39882
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct spoofing attacks or bypass certain security restrictions.

tags | advisory, spoof, vulnerability
SHA-256 | 59ead42e4a555c5b5840cf5fbb216ec3ffb4cdbe30fc7d28b4d731a8423a740f
Secunia Security Advisory 39915
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mysql. This fixes some vulnerabilities, which can be exploited by malicious, local users to manipulate certain data and by malicious users to bypass certain security restrictions and potentially compromise a vulnerable system.

tags | advisory, local, vulnerability
systems | linux, redhat
SHA-256 | 6fa6c039f397b386bdcc300cd8fb6323a265211ceee29de3842c08472d26170c
Secunia Security Advisory 39934
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Adobe Photoshop CS4, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ca1cc527ee8fc7fabe254dba341fb21dd598853a9f8e79d31e71975ccd8ea6be
Secunia Security Advisory 39925
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Soroush Dalili has discovered a vulnerability in Mozilla Firefox, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | e3248e7f1fdf33d1106a76f7748d07f0e1d0b9518d44aa2a399e151b4908e142
Secunia Security Advisory 39919
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Avamar, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0d9e3257219a28883070ff7f565ad3bd0f4d7547117f88c1cf0d52c9986371ab
Secunia Security Advisory 39968
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libprelude. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | 6e249dc1e6436ada855451a75c199b2c2071db6b223ff1cc5f897bb01e65495f
Secunia Security Advisory 39940
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stephane Bortzmeyer has reported a vulnerability in ZoneCheck, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e87d7fd0b4311d330baf86d0d44bf493a056ddd0b14b9e3d16cc848efd7fa800
Secunia Security Advisory 39924
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in libprelude, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | e01fb8396154ca558a7471446f296f9962714729494d269aaaba367fce189bfa
Secunia Security Advisory 39958
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Multishop CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 5508792bb49132c5f5ea174752b538d27d50103168d629472492c42de2237562
Secunia Security Advisory 39969
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the AddonChat module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 201594cae22bcffeb20d82c2168480f6003091ee52803b21a9eba92f679b7c81
Secunia Security Advisory 39963
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a vulnerability in OPIE, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | freebsd
SHA-256 | 79c2b22186e0d0ca9ef1bc055f0575849a287471df853d6096fb5ef376e5f979
Secunia Security Advisory 39947
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Scheduler module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | e04b120e9d32aa6b2b9efb77f388181294f87f25383b7b68b0ead836781c4e0f
Secunia Security Advisory 39951
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in Pacific Timesheet, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 133f52c96f4b942ad7778457cd3d35adcc210dc2d142137f44b2a30252579813
Secunia Security Advisory 39904
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Network Building Mediator, which can be exploited by malicious users to gain escalated privileges and by malicious people to gain knowledge of sensitive information.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 0fd6ddecd19b0ee4c46d98fed298fcc702743077671f7e705d91faf9921c6dc1
Secunia Security Advisory 39966
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OPIE, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | d44547bd358a649ac5610ce6926f3464169bcc56e5d42307203c528d4068dc50
Secunia Security Advisory 39952
Posted May 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in Brekeke PBX, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 28b822598679f43f19b3b1931a188e09031372949a9b11b4fa23ad3e762c2a11
Internet Explorer Active-X Exploits
Posted May 27, 2010
Authored by ThE g0bL!N

Whitepaper called Internet Explorer Active-X Exploits. Written in Arabic.

tags | paper, activex
SHA-256 | d16d42375605d9d832c13e7a69a36e3d13aa2f0e4882b30efde2acf911f612e5
XML Security Library 1.2.16
Posted May 27, 2010
Site aleksey.com

XML Security Library is a C library based on LibXML2. It provides an implementation for major XML security standards: XML Digital Signature and XML Encryption.

Changes: This release introduces the new xmlsec-gcrypt library with support for almost all crypto operations. X509 certificates support was implemented for the xmlsec-gnutls library. RSA/OAEP and AES/DES KW support were added to the xmlsec-mscrypto library
tags | library
SHA-256 | f62df3315b87d61544d7733e99ceccece046c813b60b898109d98808ca8bd88c
OpenSCAP Libraries 0.5.11
Posted May 27, 2010
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, and CVSS.

Changes: This release adds OVAL variable support to almost all tests, an environmental variable test, semantic validation of variable models, XCCDF export and clone functions, and XCCDF policy wrappers for Python and Perl.
tags | protocol, library
SHA-256 | 183ac8ff23bb1da5fc22a4024928e3bf4c738ca945cec053c8462a27e7773be1
Suricata IDPE 0.9.1
Posted May 27, 2010
Site openinfosecfoundation.org

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Support for the ASN1 keyword was added. Support for the ERF file format was added. Rule profiling support was added. An SSLv2 and SSLv3 parser were added. Many bugs were fixed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 77f88b303a65624d2a996fe7feee93cab266b626ea164852420ed8162af30f86
BackLinkSpider 1.3.1774.0 SQL Injection / Cross Site Scripting
Posted May 27, 2010
Authored by sniper ip

BackLinkSpider version 1.3.1774.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | de0472686ec59875781071d4abbba198b8300512ce9f3eb27eb4e6ac59a41fea
Linux/x86 pwrite("/etc/shadow", hash, 32, 8) Shellcode
Posted May 27, 2010
Authored by agix

83 bytes small Linux/x86 pwrite("/etc/shadow",hash, 32, 8) shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 4d9b6d30ad6ec80b3b290a56e9c56a56825b0de7c84468ecf3d5909268e511da
Cisco Security Advisory 20100526-mediator
Posted May 27, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco Network Building Mediator (NBM) products. These vulnerabilities also affect the legacy Richards-Zeta Mediator products.

tags | advisory, vulnerability
systems | cisco
advisories | CVE-2010-0595, CVE-2010-0596, CVE-2010-0597, CVE-2010-0598, CVE-2010-0599, CVE-2010-0600
SHA-256 | fc108c609855740fa4c95d1feb7a58d047606cdb3aca3e9df995086d0a0e404d
Linux/x86 Alphanumeric Bomb FORK Shellcode
Posted May 27, 2010
Authored by agix

117 bytes small Linux/x86 alphanumeric forkbomb shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 024cb07eb9e1bcaee643d9b04ba5990764a345a2c9ce9eea56aa473260db70dd
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close