what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2011-06-02

MODACOM URoad-5000 1450 Command Execution
Posted Jun 2, 2011
Authored by Alex Stanev | Site sec.stanev.org

MODACOM URoad-5000 version 1450 has a hard-coded backdoor account that allows for remote command execution.

tags | exploit, remote
SHA-256 | 7aa00fead7d830e9d8dce87c99dd46947c5558d1709822584f40bcd93224942c
Multi-Tech Systems Cross Site Scripting
Posted Jun 2, 2011
Authored by Nathan Power

Multi-Tech Systems MultiModem iSMS suffers from multiple cross site scripting vulnerabilities. MultiModem iSMS Web Management Interface versions 1.47 and below are affected.

tags | advisory, web, vulnerability, xss
SHA-256 | 857d2a189b2061187d191edcd0432fd735cd894adbea85bee5dfbb848ba0063c
BadAss 0.8 Beta
Posted Jun 2, 2011
Authored by blass

BadAss is a Ruby script that makes it very easy to perform cracking attacks, port scanning, and more.

Changes: SSH brute force is added and multithreaded. Interface is improved. Bugs have been fixed.
tags | tool, ruby
systems | unix
SHA-256 | c0a87009e3248fa2608986aed941253c2a2334d141a2e4ca4123e4c44992fe3b
COM Server-Based Binary Planting Proof Of Concept
Posted Jun 2, 2011
Authored by Mitja Kolsek, ACROS Security | Site acrossecurity.com

Proof of concept exploit for the COM server-based binary planting presentation given at Hack in the Box in Amsterdam.

tags | exploit, proof of concept
SHA-256 | 660882c80064fb7a27e3efa3e517d23e2721d9b7415e35656ca010ab4e47b744
Secunia Security Advisory 44803
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for SUSE Manager for SLES 11. This fixes two vulnerabilities, which can be exploited by malicious users to bypass certain security features and by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 7baf4b042c744266fe2b2f4680ef42f92813870f4a6dcea4c74f857eb260ee8f
Secunia Security Advisory 44783
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bind and bind97. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 526e0321cec4d6ee76a48af4d845eb9fdac98b43164a4ca9f56efbc1d6c1c434
Secunia Security Advisory 44780
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for apr. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 5abfed86ace3262a36c1329c7b9de368a138c34477ee833612a9d04b67a6e1d0
Secunia Security Advisory 44782
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for systemtap. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | ca4453089eae776fc0690ccef59953e13deafe1e399ad30a8a5688d2149d8850
Secunia Security Advisory 44778
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for Xen. This fixes a security issue and multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and to gain escalated privileges and by malicious people to bypass certain security restrictions and to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 718d730572f7003696b702537800bec50f8903c296f4855c6fe6de970f8a5f88
Secunia Security Advisory 44802
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for systemtap. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | 4e9fd683547f63bd8fb775a2ed32ded7869bc127337f790ad315a29c951e2982
Ubuntu Security Notice USN-1143-1
Posted Jun 2, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1143-1 - It was discovered that the message header parser in Dovecot did not properly handle '\0' characters in header names. This could allow a remote attacker to cause a denial of service through a crafted email message by crashing the Dovecot daemon or corrupting mailboxes.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-1929
SHA-256 | 8e2a9e84338724a89034dfdf86bbff31632c42c0596a7577e20fe4e52ebd53e6
Epop Studio News SQL Injection
Posted Jun 2, 2011
Authored by Codeine

Epop Studio News suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | af5ca34eee899fb6eaaee33e12d0fbe67e11c56dde82b9bd75c8ff887428a9e5
Secunia Security Advisory 44770
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has reported a vulnerability in the Freetag plugin for Serendipity, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 454c26637a9021d566a91b97268b1a7139f90c83f6d4994ecf80b364ea354872
Secunia Security Advisory 44702
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lumension Endpoint Security products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b9f859cc4266e112d4b9cfffccc4c2a866eadc32f1ce17e679ba7aa848124763
Secunia Security Advisory 44801
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | b92025480a3fbfd1c4261d2dc5f92be8d2122846a0e8645d090d309421b01c8a
Secunia Security Advisory 44814
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in Cisco Unified IP Phone models, which can be exploited by malicious, local users to bypass certain security restrictions and perform certain actions with escalated privileges.

tags | advisory, local
systems | cisco
SHA-256 | a3ed99ea7ac929163dc05abad6a6d459cb26819b19f90d000c165dc3cb263c7f
Secunia Security Advisory 44776
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Plone, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1c424e324557afe248806d09fa2531c149ba420502f6c57bc130bc19d0927769
Secunia Security Advisory 44812
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco AnyConnect VPN Client, which can be exploited by malicious people with physical access to bypass certain security restrictions and by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 0a7a8abaf3b3ec668628e8b6274c2cd00a6b065cc298825f5b11b3828c3b1bba
Secunia Security Advisory 44771
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dovecot. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 3c1afbe5b150f2cd4fa30b44b72f91a4a8bf36b362184fb11ed36a754c6c6d01
Secunia Security Advisory 44743
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Belkin Wireless G Router, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | e6d3b33cf8507edb9695f5e7f75bba4ce6bb19982a790b3f19afe4ad8a1cf32a
Secunia Security Advisory 44721
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Rosewill RXS-3211 IP Camera, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | bd8011db62abfb7901f7c841a25077c1c49c6bc68c4cc92525bd2ae481e8a52d
Secunia Security Advisory 44632
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in Icinga, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a49f892250d01aa7979eca1b82c6b95344c05e2191fd7854b15ded528cbbf6d1
Secunia Security Advisory 44681
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Apache Subversion, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e4e34053273fa24cf326883482fc6c7e51e18c1b28c8d29f86a4389a9ba68e58
Secunia Security Advisory 44775
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Plone, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting and script insertion attacks

tags | advisory, vulnerability, xss
SHA-256 | 49f66b3908413a7d31d03fbf1e0dc579d48e39a800cb85950ee3731feefc3e82
Secunia Security Advisory 44815
Posted Jun 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for php-ZendFramework. This fixes a weakness, which can be exploited by malicious people to bypass certain security features.

tags | advisory, php
systems | linux, fedora
SHA-256 | b6f2bf1c6ba599a4078957110e6e4053e86fa3b7c5113d1f4534e34e7a643c1f
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close