what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2010-07-07

Secunia Security Advisory 40489
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for java-1_5_0-ibm. This fixes multiple vulnerabilities, where some have an unknown impact and others can potentially be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, suse
SHA-256 | f5e545152460d39b4b2e57d680d0fbb2ae2bb1a71b3c6564d9ed1142a8bee618
Secunia Security Advisory 40506
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Panda Anti-Rootkit, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 6996c661d591a2f8fca19f3db0d89def328cb3650c3f149ec4370b2c722b5360
Secunia Security Advisory 40449
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the AutarTimonial component for Joomla, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8cd020d8677c98c479f2929d575ab9cf054d856db0e354d61dc581ce68315f87
Secunia Security Advisory 40470
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Avahi, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 0d08a45ed727a5022f0b932b496912925ab2f697495b5aaa5783ca7c4178cf29
Secunia Security Advisory 40480
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for avahi. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 12325a500e028a79cc88a88b010733bb62a613c163f65962298d803477f739a1
Secunia Security Advisory 40442
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Ruby, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local, ruby
SHA-256 | b42d4b7e6613b98167eb2dc57b0a9fa08b2ef8ee7527e10b824a73c746cae012
Secunia Security Advisory 40473
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Accensus Security Group has discovered a vulnerability in Xlight FTP Server, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | e5ca4e17765d89176fb987cabc92bc966c31304abef9d83059087bf1245a2675
Secunia Security Advisory 40447
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Sandbox, which can be exploited by malicious users to disclose sensitive information and upload arbitrary files and by malicious people to conduct SQL injection attacks and bypass security restrictions.

tags | advisory, arbitrary, vulnerability, sql injection
SHA-256 | e6a14f7d8a1b79f26c7580f6d1d48b4e797723b95d91d7b4bd345d85fe3c9d24
Secunia Security Advisory 40436
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mediawiki. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
systems | linux, fedora
SHA-256 | 0e513720b8d76f98d02b985cc9f67df6c0cbf2226721fe1d1810aa5d57ba8d95
Secunia Security Advisory 40478
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mingw32-libtiff. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, fedora
SHA-256 | de1b8811e5756ce2ddf31c2f33cb6d8560907e4f1c135c87aceca2a68492f507
Secunia Security Advisory 40372
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 0fb07d17786e327ca6381989a469f6a15806f63134aeb22f4c210e1be218229a
Secunia Security Advisory 40466
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has reported a vulnerability in the Unreal Engine, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 43328aca4ae5710917ea3dd3a0efd16e7dfd4b23c73ed4f014a36eacd427676c
Secunia Security Advisory 40488
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for rpm. This fixes some weaknesses, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | ee197df7e98c43bf969c5a17acb2ed09137a7d8bc37d9c91811d64eae2a672b6
Secunia Security Advisory 40477
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for mediawiki. This fixes a vulnerability and a security issue, which can be exploited by malicious users to disclose sensitive information and bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 704a7d1a40926f1c1c441c3f9a814b734b19ec6a866a311a4f6ae3de90b02244
Secunia Security Advisory 40462
Posted Jul 7, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in various Panda products, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 00f274b61b5a4a50fba6c34b59ec867c2734b1d2f140d6f47a141c38c52c4368
Mandriva Linux Security Advisory 2010-128
Posted Jul 7, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-128 - The get1 command, as used by lftpget, in LFTP before 4.0.6 does not properly validate a server-provided filename before determining the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a Content-Disposition header that suggests a crafted filename, and possibly execute arbitrary code as a consequence of writing to a dotfile in a home directory. The updated packages have been patched to correct this issue.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2010-2251
SHA-256 | 12594a1475fa19afe93960ef2689c43dff131b17a533ae328cd239dcb0eccfe7
PAM CAPTCHA User Enumeration
Posted Jul 7, 2010
Authored by Ian Maguire

PAM CAPTCHA suffers from a user enumeration vulnerability.

tags | advisory
SHA-256 | 5d0e839a51d9062e9e47f0bc79a838a4442d42b96bc50b1e8d50ba213458eb4c
HP NNM 7.53 ovwebsnmpsrv.exe Buffer Overflow
Posted Jul 7, 2010
Authored by bitform

HP NNM version 7.53 suffers from a buffer overflow vulnerability in ovwebsnmpsrv.exe.

tags | exploit, overflow
advisories | CVE-2010-1964
SHA-256 | 6eeaab66bff0c4a05ace7074273ab99bbee5174fa6079fd37637c4ceb165dd30
Download Indexed Cache 0.1
Posted Jul 7, 2010
Authored by Christian Heinrich | Site code.google.com

Download Indexed Cache is a proof of concept script that implements the Google SOAP Search API to retrieve content indexed within the Google Cache to support the "Search Engine Reconnaissance" section of the OWASP Testing Guide version 3.

tags | tool, scanner, proof of concept
systems | unix
SHA-256 | 42571e3120e00887108e79161991c1e09c0a3fb72178bd4a81286effe45c918f
Xlight FTP Server 3.5.5 Directory Traversal
Posted Jul 7, 2010
Site accensussecurity.com

Xlight FTP Server version 3.5.5 suffers from multiple directory traversal vulnerabilities.

tags | exploit, vulnerability, file inclusion
SHA-256 | b6085a823ca16bf1e6ab1591abb8e5a42bb35ac909c54739a36ec195f7777322
VLC Media Player 1.0.5 (Goldeneye) Buffer Overflow
Posted Jul 7, 2010
Authored by Praveen Darshanam

VLC Media Player version 1.0.5 (Goldeneye) suffers from a remote URI handler stack buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | c3909901a0404e981f7a24029eec3b4c3cd4fbc194372078edd7d57d92d2d2fc
Bind Port To 6678 Shellcode
Posted Jul 7, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

Bind port to 6678 XOR encoded polymorphic Linux / x86 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 46981d5d2de7c90df711355d03cff1745648fc7cdb7c67115497313855d5e0db
Safari JS JITed Shellcode
Posted Jul 7, 2010
Authored by Alexey Sintsov | Site dsecrg.com

Safari JavaScript JIT shellcode and spray for ASLR / DEP bypass on Win32.

tags | javascript, shellcode
systems | windows
SHA-256 | 6a5ad5dcf34040adc8cd07830c26ebb5fde16628988909f26bbf382722e4f399
Ubuntu Security Notice 943-1
Posted Jul 7, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 943-1 - Martin Barbella discovered an integer overflow in an XSLT node sorting routine. An attacker could exploit this to overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. An integer overflow was discovered in Thunderbird. If a user were tricked into viewing malicious content, an attacker could overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Several flaws were discovered in the browser engine of Thunderbird. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. If was discovered that Thunderbird could be made to access freed memory. If a user were tricked into viewing a malicious site, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-1121, CVE-2010-1196, CVE-2010-1199, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203
SHA-256 | 5f4b9bab6b156cbfa289cb3fb4a86f53b13d222f4d6bd2c47f5c03d4c208980c
NetworX 1.0.3 Shell Upload
Posted Jul 7, 2010
Authored by AutoSec Tools

NetworX version 1.0.3 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 3f2d825ed95dca18465d356e05064c575ec6b717e1d44d614cddcec05d15b616
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close