what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2009-02-04 to 2009-02-05

NuFW Authenticating Firewall
Posted Feb 4, 2009
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This is a bugfix release. It mainly solves some issues with IPv6 configuration.
tags | tool, remote, firewall
systems | unix
SHA-256 | cf12ce6bcfb033023ea362ef845359396d2950db9f8665a51557eb125631e5ac
Secunia Security Advisory 33816
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes some vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or potentially to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | c4a3cfc2516d1a591071b364cf90ebb5385d43d3162106b17edf4ee945d543f4
Secunia Security Advisory 33791
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in various MultiMedia Soft components for .NET, which potentially can be exploited by malicious people to compromise an application using these components.

tags | advisory
SHA-256 | 324e807a976bc4b21db8cdc4b2a8ed8cb5a0a4f0f43d6219de3de86025b44d74
Secunia Security Advisory 33817
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Euphonics Audio Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e521019641844faa477181332991ab157646c81686b01df52de2fe1debc42a05
Secunia Security Advisory 33732
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - make0day has reported a vulnerability in TECHNOTE, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5b33ac9df2a783def63d20bee9278f99df7cdb54543415624eca14cb27c13515
Secunia Security Advisory 33804
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Cru3l.b0y has reported a vulnerability in ScriptsEz Ez PHP Comment, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, php
SHA-256 | abd72152918788ce521fc5efcbc9986d40f5e9d54529f7c6fe00be72c52f05b5
Secunia Security Advisory 33731
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Squid, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2b437d5f0ff676c7b0c7003a62b652e68e1422cdfb391917eea3259bd614ccdf
Secunia Security Advisory 33811
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Osirys has discovered a vulnerability in PHPbbBook, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 1e5398faddc40261795d65f56e6d907d102dfd3f5897d0f429017d63e34843dc
Secunia Security Advisory 33797
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Apache. This fixes some vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | ae5feff0bc191995de79619b71e5fd4dedfd41b8f27df4e8e9bab15cca9d26be
Secunia Security Advisory 33812
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - make0day has discovered some vulnerabilities in GRBoard, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 526813a216199d5ad1ad6d6dafc1f99ca8e43fbc7911d895a483717916f4ddf1
Secunia Security Advisory 33766
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - e.wiZz! has discovered two vulnerabilities in NaviCOPA, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 357e23851696880e6fb2b7e32555212f7fb8dd9cf66d6d8e0517ad0813efd7ac
Secunia Security Advisory 33753
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in sudo, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 3109c80ba57f8941cd009a5730e0805d9dcfb677ad353d3fc55ccfa6324a516f
Secunia Security Advisory 33790
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Xianur0 has discovered a vulnerability in Simple Machines Forum, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 437b9ac8a5060d64de79dadf473b8333a41bc8640b81b3d6500b9a21951c42e4
Secunia Security Advisory 33784
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for audiofile. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, suse
SHA-256 | b3cac8989985b989c02abdbe64c25d33a7f002e41ac1bf72d25a06c1c833e4c9
Secunia Security Advisory 33819
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for amarok. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | a9709a5d9621fd003d97a9ce59b0beb62b023c5d1650f042d4ce0c4b8a6ed55e
Secunia Security Advisory 33822
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for moodle and phpMyAdmin. This fixes some vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a vulnerable system, and malicious people to conduct SQL injection, cross-site scripting, and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, sql injection, csrf
systems | linux, suse
SHA-256 | 7eef90f5c926e97692bf3a944fdbbc4e2b2ce48589601016bfbe9995d42cc1c8
Secunia Security Advisory 33821
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for net-snmp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 629af83fb05ed10e2845d4f44419a2fdba932992c7fe2fa523cd33afdfc01cfb
Secunia Security Advisory 33820
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xterm. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | 4f9e5b3c086b9dcdf9d7a9a7a7e97126e132acc4138454a6da675d13f57b49dd
Secunia Security Advisory 33775
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Moodle, which can potentially be exploited by malicious, local users to perform certain actions with escalated privileges, by malicious users to conduct script insertion attacks or to compromise a vulnerable system, and by malicious people to conduct cross-site scripting attacks or to disclose sensitive information.

tags | advisory, local, vulnerability, xss
SHA-256 | 625d45cf9cbac913518f493d80e9e8c75cac204e34bd2051da84baabd3a1ead9
Secunia Security Advisory 33785
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Linux Kernel, which potentially can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux
SHA-256 | 0d0a0f9003adaf707bd23a75e52a849595104d8d4e7057c27efd8e85ff325ae0
Secunia Security Advisory 33721
Posted Feb 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alfons Luja has discovered some vulnerabilities in FlatnuX CMS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | b4f2992d576d27560c676b134e3f71f56799385755680971455afdab259ad105
Whitepaper On Exploiting SQL Injection
Posted Feb 4, 2009
Authored by AlpHaNiX

Whitepaper called Exploiting Web 2.0, Real Life SQL Injection.

tags | paper, web, sql injection
SHA-256 | be89420d4801c1a9ea85724c3b679d9d779c7988abcd582e7c23b213811b94b3
win32/XP SP2 cmd.exe Shellcode
Posted Feb 4, 2009
Authored by Stack | Site v4-team.com

57 bytes small win32/XP SP2 shellcode that spawns cmd.exe.

tags | shellcode
systems | windows
SHA-256 | b0cc39f51a3d678a32325fd755551de302fcb7fdcf2540afc30e246b1445e5d2
Flatnux 2009-01-27 Remote File Inclusion
Posted Feb 4, 2009
Authored by Alfons Luja

Flatnux version 2009-01-27 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 106407e0aa659e1095065a12a28ae77957fd730d0809322c249604f0b7aac95e
Openfiler 2.3 Password Change
Posted Feb 4, 2009
Authored by Fernando Quintero aka nonroot

Openfiler version 2.3 authentication bypass remote password changing exploit.

tags | exploit, remote
SHA-256 | 9be32fbdca6e4bb789654aedd32952ba3c9da80bfc5289d2827a4557712ac5f8
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close