what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2010-02-18 to 2010-02-19

Secunia Security Advisory 38654
Posted Feb 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in some Symantec products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 479fa9c937ad1994c7aed5eed8586dfd43b01c55e7db20373f6c82eab635ea3b
Secunia Security Advisory 38636
Posted Feb 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco PIX 500 Series, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 48299254ea23231a438f22cad282dc3546caf50dd6d9e8ec5b1f0454250d8cbb
Secunia Security Advisory 38562
Posted Feb 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for VMware ESX Server. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5f8dbf35ef6da406c5f9e44751efd37a923590363fdc03abe688b75e282e08e9
Secunia Security Advisory 38606
Posted Feb 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for NetworkManager. This fixes multiple security issues, which can be exploited by malicious, local users to gain knowledge of sensitive information and by malicious people to bypass certain security restrictions and to conduct spoofing attacks.

tags | advisory, local, spoof
systems | linux, redhat
SHA-256 | 4aabc64e6d494c70433133ba5e30a3e05239a278c53277d95c6b5795f175c71e
Cisco Security Advisory 20100217-fwsm
Posted Feb 18, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in the Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers that may cause the Cisco FWSM to reload after processing a malformed Skinny Client Control Protocol (SCCP) message. The vulnerability exists when SCCP inspection is enabled. Cisco has released free software updates that address this vulnerability.

tags | advisory, protocol
systems | cisco
advisories | CVE-2010-0151
SHA-256 | ad0b079abd2ecad33840046c0902a8ae0c897d157e8bf7d666c50097898b7018
ProCheckUp Security Advisory 2009.4
Posted Feb 18, 2010
Authored by ProCheckUp, Jan Fry, George Christopoulos | Site procheckup.com

Portwise SSL VPN version 4.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d9b96b55dfa2056ae70f1178f252fe1ab57454ee9e6be79fb320310542a95c6a
Cisco Security Advisory 20100217-asa
Posted Feb 18, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco ASA 5500 Series Adaptive Security Appliances are affected by TCP connection exhaustion, Session Initiation Protocol (SIP) Inspection, Skinny Client Control Protocol (SCCP) Inspection, and other denial of service vulnerabilities.

tags | advisory, denial of service, tcp, vulnerability, protocol
systems | cisco
advisories | CVE-2010-0149, CVE-2010-0150, CVE-2010-0151, CVE-2010-0565, CVE-2010-0566, CVE-2010-0567, CVE-2010-0568
SHA-256 | 61078e6abcd2646842e506c59e2a188e999ff08e7355cfbcc617974b109d9c1b
Debian Linux Security Advisory 1998-1
Posted Feb 18, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1998-1 - Maksymilian Arciemowicz discovered a buffer overflow in the internal string routines of the KDE core libraries, which could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2009-0689
SHA-256 | 9f69ed0b9baefb794367a639c88f2978dea5a77909ecde0c61edf4cba47aaddc
Mandriva Linux Security Advisory 2010-040
Posted Feb 18, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-040 - Multiple vulnerabilities has been discovered and corrected in gnome-screensaver 2.28.0 does not resume adherence to its activation settings after an inhibiting application becomes unavailable on the session bus, which allows physically proximate attackers to access an unattended workstation on which screen locking had been intended. gnome-screensaver before 2.28.2 allows physically proximate attackers to bypass screen locking and access an unattended workstation by moving the mouse position to an external monitor and then disconnecting that monitor. This update provides gnome-screensaver 2.28.3, which is not vulnerable to these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2009-4641, CVE-2010-0414
SHA-256 | 2a9441ebb2e09ced1920a0409035bdc0ee4f2fc48c2d74185e9a5c76906b1e6d
Ubuntu Security Notice 896-1
Posted Feb 18, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 896-1 - Several flaws were discovered in the browser engine of Firefox. Hidetake Jo discovered that the showModalDialog in Firefox did not always honor the same-origin policy. An attacker could exploit this to run untrusted JavaScript from other domains. Georgi Guninski discovered that the same-origin check in Firefox could be bypassed by utilizing a crafted SVG image. If a user were tricked into viewing a malicious website, an attacker could exploit this to read data from other domains. Various other issues were also addressed.

tags | advisory, javascript
systems | linux, ubuntu
advisories | CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162
SHA-256 | 8578091e1ad672bdc016ed01752d7075ec3ca1b330ce09c134bb9b7cf439d205
Ubuntu Security Notice 895-1
Posted Feb 18, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 895-1 - Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Orlando Barrera II discovered a flaw in the Web Workers implementation of Firefox. If a user were tricked into posting to a malicious website, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Alin Rad Pop discovered that Firefox's HTML parser would incorrectly free memory under certain circumstances. Various other issues were also discovered.

tags | advisory, remote, web, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162
SHA-256 | 2dcdd0dec241173d727afd68f732b2898aa5a88259c9a6d5ea4874bd644a0cbe
Rising Online Virus Scanner Active-X Denial Of Service
Posted Feb 18, 2010
Authored by wirebonder

Rising Online Virus Scanner version 22.0.0.5 Active-X related denial of service exploit.

tags | exploit, denial of service, virus, activex
SHA-256 | 5b851a7614ca7235de64dfe776e1163dbfd0061ca208d4050d7992a5676cf492
Harden SSL/TLS Tool
Posted Feb 18, 2010
Authored by Thierry Zoller | Site g-sec.lu

"Harden SSL/TLS" hardens the default SSL/TLS settings of Windows 2000,2003,2008,2008R2, XP,Vista,7. It allows you to remotely set SSL/TLS policies allowing or denying certain ciphers/hashes or complete ciphersuites.

tags | encryption
systems | windows
SHA-256 | f6da94916529959fc189c5e46d110273a1d8f5e56414318132ae5e991fc92e46
PunBBAnnuaire 0.4 Blind SQL Injection
Posted Feb 18, 2010
Authored by Metropolis

PunBBAnnuaire versions 0.4 and below suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 61fdd79e245ec3e7dbfb4464f01397366432ec21af4e0f8d3a39a19c69806cf7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close