what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2010-11-30

Sydbox Sandbox 0.7.2
Posted Nov 30, 2010
Authored by Ali Polatel | Site projects.0x90.dk

Sydbox is a ptrace-based sandbox implementation. It intercepts system calls, checks for allowed filesystem prefixes, and denies them when checks fail. It has basic support for disallowing network connections. It has basic support to sandbox execve calls. It is based in part on catbox and strace.

Changes: SYDBOX_USER_CONFIG was fixed.
tags | tool
systems | unix
SHA-256 | 390086e2ae1b274443993347931fe72b6e92ba3ebca384b2a0fa9286056994ef
DynPG 4.2.0 Local File Inclusion / Path Disclosure / SQL Injection
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

DynPG version 4.2.0 suffers from local file inclusion, path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion, info disclosure
SHA-256 | 3043e288275c56bad852c7a06fcd6b571da19a9b6194565ccd2e17ca25087b8c
Elxis CMS 2009.2 SQL Injection
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Elxis CMS 2009.2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5e105d11a12821896471217d204cbd90d1dd0661717fea5ccaedfddb5879d09f
Enano CMS 1.1.7pl1 Path Disclosure / SQL Injection
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Enano CMS version 1.1.7pl1 suffers from path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | 193d77819fe8e4cdd7f163a9017d45ce01138058462d2868192b916e6b2d6c12
Eclime 1.1.2b SQL Injection / Cross Site Scripting
Posted Nov 30, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Eclime version 1.1.2b suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 403c68d4d046d41c31d0bc50bc56f98a51435fe4521d8b85c2c332b03ec0008c
Duhok Forum 1.1 Remote Shell Upload
Posted Nov 30, 2010
Authored by BrOx-Dz

Duhok Forum versions 1.1 and below suffer from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 57861734f26b14840205f7ed3bd1cc8d6c56fc7c3f3cb560fdbc8b7dff66cd89
Link Protect 1.2 Cross Site Scripting
Posted Nov 30, 2010
Authored by Shichemt Alen

Link Protect version 1.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 9a7d4d0a983abbf15593f91fa5f2d7c750be90ae1dd8140f807b261b907731b2
Secunia Security Advisory 42351
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ProVJ, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fd64b331df838edcb7bed480359dd6a0e2ef3dcce58b63e9790e68542e81e904
Secunia Security Advisory 42376
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Archiva, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 610d126c01a28f7a9049841ad2431b412e8fa0c94ce78c8b64ae9235bbc45386
Secunia Security Advisory 42358
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | ae8814a8a6500a83da516290d3607d539e5aff6639bf3ec751a5e5e515ee07b9
Secunia Security Advisory 42414
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Cisco ASA (Adaptive Security Appliance) 5500 Series, which can be exploited by malicious people to gain knowledge of certain information.

tags | advisory
systems | cisco
SHA-256 | b5ae965c5bb6f20748ae5916f5a0ae4551b829b73a4b7c28d4a780b806a39a03
Secunia Security Advisory 42416
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in GNU Gnash, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | e697e93c68bc1a43a651c7bb99152778a6705d6c3b80b97bd9869e05f57094be
Secunia Security Advisory 42388
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Kerio Control.

tags | advisory
SHA-256 | 8d73a89c3b84c5f5621a1c2467898cfcc272776102ce1a1b8f6368f32c550799
Secunia Security Advisory 42382
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for libvpx. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 6a497ba302d6da6515ff117cee62e70f7929fbfad85b3305fb47654d9456dfc9
Secunia Security Advisory 42384
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for the Console OS (COS) kernel. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
SHA-256 | 6863c0b7c18b03fbef7d9371c1aaad4d7e7be9bf25ff7bed66483fca4e34ffa4
Secunia Security Advisory 42413
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | 6e9a9a69a8d0d9a5f29313e68c79a4bc31025e75d1fb53e771b41b7100b7cd35
Secunia Security Advisory 42405
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | solaris
SHA-256 | da1e3657048dd5d615ea2c85f7b2fb4565926f2a65cb99b2f3307c39b34efc30
Secunia Security Advisory 42402
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a security issue in Solaris, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | solaris
SHA-256 | f570e43d77d2c76ff2e1f31e701a10aa45d84c2d012fc0ea7486bccda3565567
Secunia Security Advisory 42392
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 8f8a36f9f206aba863ed20cf26732553a4a12883933058a57dc0a0189ce50877
Secunia Security Advisory 42381
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openconnect. This fixes a weakness, which can be exploited by malicious people to gain access to sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | e9dee578a253cb254b92c470f9fa8f86f3ae3673072ac5deaca2f4a4c9c6752a
Secunia Security Advisory 42409
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cvs. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | a4a49bc709218e081bfd2d7202ee348ba278800aafcb4d5d1d67b9a6ac96c4f2
Secunia Security Advisory 42421
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 3c5d90bc6dfd5d239e75e521ea63297ac91da8236876b3db44117be5875e020f
Secunia Security Advisory 42377
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Hitachi products, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, and potentially compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | a9e5a361914a4e7cb171082ff1be9736279f6b90453e55479e0e91c07ab9e12b
Secunia Security Advisory 42395
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xen, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | f94519a55703b1c5ef03669d4a30116649cc299f086e40df61ebc50628010838
Secunia Security Advisory 42004
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Winamp, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | a3abdd580ee7fc9aa985fd2b918f6e6faee82313be86a117e9b2ff6026cff05f
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close