what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 26 RSS Feed

Files Date: 2010-08-20

Secunia Security Advisory 41022
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the LDAPUserFolder product for Zope, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 71f92a74fa1afbc5537b23f2800953ebf07dcfcc0ca8840c1247aa3410edb90d
Secunia Security Advisory 41026
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nikolas Sotiriu has discovered a vulnerability in SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 4f9f1a68d8314fbb6053e1a74948cd4aa593d1fdac285e7fd8c1da44a498211b
Secunia Security Advisory 40656
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, kernel, local
systems | linux
SHA-256 | 3127135f31c41dfcc7b853af4187b9c84b152e45a8392ed22dce20da75f134ea
Secunia Security Advisory 41056
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, ubuntu
SHA-256 | ad2a5852e70deb94322a10f039ce4eea825d04b08d5730ce2964b9e217e13ea3
Secunia Security Advisory 41055
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local, vulnerability
systems | linux
SHA-256 | 21221708ed054ceb87136ef6ea0efe3148456ef9ef0cd7172dd0f0f48daafd05
Secunia Security Advisory 41012
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for acroread. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | c729f43be7d572dc496b68a6e75687a51e020056ef5aad1248d577bb2f0b121c
Secunia Security Advisory 41005
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in SLiM, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 61f6a9ed6bc9bc9ccc53ef7cb408f3b4cf6046195ebc19396facaeb0563377cc
Secunia Security Advisory 41041
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged some vulnerabilities in Red Hat High Performance Computing (HPC) Solution, which can be exploited by malicious users to compromise a vulnerable system, conduct SQL injection, and script insertion attacks and by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | linux, redhat
SHA-256 | ee3b998985d7010b5fc527682411c1d812272bb049958dc346af42dfbc00c3ea
Secunia Security Advisory 40805
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | dcbc0b7f7a18d0b3f950b592c81068aaaa93eb9537d7efe2fa6f73d7c724ae4f
Secunia Security Advisory 41000
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7d91b762a3e3c05f1ea1a85cbca1bc107887e3a214dad9bffd5e9746bd5a3e73
Secunia Security Advisory 40999
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ghostscript. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | dbbac0dd2cbd4ac58b5b566f96ad2537d305dc5ff9519876f028a112bc2a3ce6
Secunia Security Advisory 41058
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in phpMyAdmin, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5b549daec9d13c9bf40c31e41c1d16124a6dadde3040b8c23a714220db36cd96
Secunia Security Advisory 41031
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for thunderbird and sunbird. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | cf67939e32836e23acfd702459b663b70c5bfb3ebc2c519b2526eafba08a5845
Secunia Security Advisory 41030
Posted Aug 20, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for freeciv. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 0a2e4b68bee1d7180ea680c355670480025539248b00273b9de0e02c567844c6
Alshamel 2 SQL Injection
Posted Aug 20, 2010
Authored by indoushka

Alshamel 2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | cf3a0aff9be76c7234cbb22447e84c15dab70cf48985c3d8cd750621258fc0a7
Windows XP SP3 English MessageBoxA Shellcode
Posted Aug 20, 2010
Authored by Glafkos Charalambous

87 bytes small Windows XP SP3 English MessageBoxA shellcode.

tags | shellcode
systems | windows
SHA-256 | 3a96c09a26b6bf943738baa3bdd88c40e46632974ea039e5a092ea6b0c2b2869
Ubuntu Security Notice 974-1
Posted Aug 20, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 974-1 - Gael Delalleu, Rafal Wojtczuk, and Brad Spengler discovered that the memory manager did not properly handle when applications grow stacks into adjacent memory regions. A local attacker could exploit this to gain control of certain applications, potentially leading to privilege escalation, as demonstrated in attacks against the X server. Kees Cook discovered that under certain situations the ioctl subsystem for DRM did not properly sanitize its arguments. A local attacker could exploit this to read previously freed kernel memory, leading to a loss of privacy. Ben Hawkes discovered an integer overflow in the Controller Area Network (CAN) subsystem when setting up frame content and filtering certain messages. An attacker could send specially crafted CAN traffic to crash the system or gain root privileges.

tags | advisory, overflow, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2010-2240, CVE-2010-2803, CVE-2010-2959
SHA-256 | 1c8fea9fc0573829fd324d86f35defb88110269f7e3e089c52f6e6177fdd502c
vBulletin 4.0.4 Code Execution
Posted Aug 20, 2010
Authored by mc2_s3lector

vBulletin version 4.0.4 suffers from a code execution vulnerability.

tags | exploit, code execution
SHA-256 | df15c5962a2bcd6fa1251f44d604af21d86b4e2014e53952f0bba266dd2cedd7
/bin/sh Null-Free Polymorphic Shellcode
Posted Aug 20, 2010
Authored by Aodrulez

46 bytes small /bin/sh null-free polymorphic shellcode for Linux/x86.

tags | x86, shellcode
systems | linux
SHA-256 | 9b6de913603c8728764097051009ca4e7a4426ca346cfd3b62c59c109147d25f
Syntax High Lighter 3.0.83 Cross Site Scripting
Posted Aug 20, 2010
Authored by indoushka

Syntax High Lighter version 3.0.83 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0bff60fa8cfc87e2305f8cf1fe2fef90a1791957b639cec13a81f83fa0b8ba88
Technical Cyber Security Alert 2010-231A
Posted Aug 20, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-231A - Adobe has released Security Bulletin APSB10-17, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat.

tags | advisory, vulnerability
SHA-256 | 1163cd679b8056e25d2e73dbfa34fe5a0af0d4ee1a303e803ef710cd86a99293
Peludo Compilation Environment 1.0.0
Posted Aug 20, 2010
Authored by Claudio Castiglia | Site peludo.org

Peludo is a system to create and run platform independent, self-contained, network-transportable, injectable applications written in the C programming language. It provides a cross-compilation environment and other tools needed to generate applications using a new binary format called PLD as well as a Runtime to launch these applications.

systems | unix
SHA-256 | b869ca164151ce9979f44282377f2972a1638476316a119c75db4837c603a3c7
Debian Linux Security Advisory 2093-1
Posted Aug 20, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2093-1 - Two security issues have been discovered in Ghostscript, the GPL PostScript/PDF interpreter.

tags | advisory
systems | linux, debian
advisories | CVE-2009-4897, CVE-2010-1628
SHA-256 | f5450b51f4ad5be8a0aae128063404fd5b04d161180befc3163c8f0d8d930d7f
SonicWALL E-Class SSL-VPN ActiveX Control Format String Overflow
Posted Aug 20, 2010
Authored by Nikolas Sotiriu

SonicWALL E-Class SSL-VPN Active-X control suffers from a format string overflow.

tags | exploit, overflow, activex
SHA-256 | 67c7fe6e92dbbb2e6e59a94b6a3b3b7cf6efb6e1f98c9583e63c488b713538f2
Fennec 1.2 Beta 3 Denial Of Service
Posted Aug 20, 2010
Authored by d4rk-h4ck3r

Fennec version 1.2 Beta 3 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | c8efafdc3eec07df3877a5548ba3785198ce8ff63c33948d22cdf146f31588c0
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close