what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 75 RSS Feed

Files Date: 2010-04-16 to 2010-04-17

Secunia Security Advisory 39449
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for irssi. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 9a1be618f94390cbb1100658e21095f5dc665c52d14ddcdaf9cd96c030010db6
Secunia Security Advisory 39450
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lincoln has discovered a vulnerability in Archive Searcher, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4a64aaf9144f6d36cb196fd54f3567c4f31668ffaabac44ee720088b236a22b5
Secunia Security Advisory 39507
Posted Apr 16, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM Lotus Notes, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 1cb6bf6b831aa040f4a4f30dbab0aa9fd39cbb08bad73098fb7bfa86b020bf04
Mandriva Linux Security Advisory 2010-075
Posted Apr 16, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-075 - OpenOffice's xmlsec uses a bundled Libtool which might load .la file in the current working directory allowing local users to gain privileges via a Trojan horse file. For enabling such vulnerability xmlsec has to use --enable-crypto_dl building flag however it does not, although the fix keeps protected against this threat whenever that flag had been enabled.

tags | advisory, local, trojan
systems | linux, mandriva
advisories | CVE-2009-3736
SHA-256 | 23ab26a558f6ee10fc5753b67472cba4b55f9540928eebeb46b588ba97cdd500
Debian Linux Security Advisory 2033-1
Posted Apr 16, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2033-1 - It was discovered that in ejabberd, a distributed XMPP/Jabber server written in Erlang, a problem in ejabberd_c2s.erl allows remote authenticated users to cause a denial of service by sending a large number of c2s (client2server) messages; that triggers an overload of the queue, which in turn causes a crash of the ejabberd daemon.

tags | advisory, remote, denial of service
systems | linux, debian
advisories | CVE-2010-0305
SHA-256 | e7edd775ac43feec7d97a50aeb98d39cfcf4474425ecb6a5d37f562bdd25cfeb
Siestta 2.0 Cross Site Scripting / Local File Inclusion
Posted Apr 16, 2010
Authored by JosS

Siestta version 2.0 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | bee016f0371e25202211f563de552870728eab883435d92420c3efa45517088b
Ubuntu Security Notice 929-1
Posted Apr 16, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 929-1 - It was discovered that irssi did not perform certificate host validation when using SSL connections. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. Aurelien Delaitre discovered that irssi could be made to dereference a NULL pointer when a user left the channel. A remote attacker could cause a denial of service via application crash. This update also adds SSLv3 and TLSv1 support, while disabling the old, insecure SSLv2 protocol.

tags | advisory, remote, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2010-1155, CVE-2010-1156
SHA-256 | 591dd365d779ce5c360c93bf7c0aa20059dc2ce95cebcad97cb333b90ee94e22
Ubuntu Security Notice 890-6
Posted Apr 16, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 890-6 - USN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for CMake. Original advisory details: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-3560, CVE-2009-3720
SHA-256 | 1f32136aec10fe43a90bf2ba1b04fc4cb7a66b529d203b5c07c70c2fef09e488
Ubuntu Security Notice 928-1
Posted Apr 16, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 928-1 - Valerio Costamagna discovered that sudo did not properly validate the path for the 'sudoedit' pseudo-command when the PATH contained only a dot ('.'). If secure_path and ignore_dot were disabled, a local attacker could exploit this to execute arbitrary code as root if sudo was configured to allow the attacker to use sudoedit. By default, secure_path is used and the sudoedit pseudo-command is not used in Ubuntu. This is a different but related issue to CVE-2010-0426.

tags | advisory, arbitrary, local, root
systems | linux, ubuntu
SHA-256 | df59af3d86e31c22e26814b4aa1ab11c9bd89f40477850b2aff9f197b5257410
Joomla Manager 1.5.3 SQL Injection
Posted Apr 16, 2010
Authored by Mr.HaMaDa

The Joomla Manager component version 1.5.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9115add5895fa978a7381a4fc5415566555a6464d23efc8212d58b9f5c67f1c7
22 Bytes execve("/bin/sh",0,0) Shellcode
Posted Apr 16, 2010
Authored by Magnefikko

22 bytes small execve("/bin/sh", 0, 0) shellcode.

tags | shellcode
SHA-256 | 895dc725c45e22d2e8b7b7b86fc38834256bd514eec1dd87f75bf0b468892a88
Oracle Financials R12 SQL Injection
Posted Apr 16, 2010
Authored by Joxean Koret

Oracle Financials R12 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bc6073b73bb7d906eb7b8c0c493c1fba57d3478f2f57be2d7035684045cce015
Mandriva Linux Security Advisory 2010-074
Posted Apr 16, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-074 - A vulnerability has been found and corrected in kdm. KDM contains a race condition that allows local attackers to make arbitrary files on the system world-writeable. This can happen while KDM tries to create its control socket during user login. This vulnerability has been discovered by Sebastian Krahmer from the SUSE Security Team. It is advised to reboot the computer after applying the updated packages in order to the security fix to take full effect. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, local
systems | linux, suse, mandriva
advisories | CVE-2010-0436
SHA-256 | 6e44ca1184ea3d7240884fb255869f8532643ab9fbb175bc2751a3c59775512e
Next Generation Web Scanning Presentation
Posted Apr 16, 2010
Authored by Andrew Horton | Site morningstarsecurity.com

This is the Next Generation Web Scanning Presentation. It includes a methodology to scan the webspace of an entire nation using some new tools and techniques. WhatWeb, bing-ip2hosts, gggooglescan and basedomainname are open source security tools developed by MorningStar Security that were published during the first presentation of this at the KIWICON III conference in December, 2009.

tags | paper, web
SHA-256 | 5ba140b88894b5c3a0203028fb94ebcd13b23d6d1cb59e76c0371405ab41ddfc
Softbiz B2B Trading Marketplace SQL Injection
Posted Apr 16, 2010
Authored by AnGrY BoY

The Softbiz B2B Trading Marketplace script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f49bf09a5ac9756e14ab3a04629d45aab0c9164ebddf3cd251087ce538aad748
Joomla iProperty 1.5.3 SQL Injection
Posted Apr 16, 2010
Authored by v3n0m

The Joomla iProperty component version 1.5.3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1bd782b2c41f21f57474c9eb77515cc9b2737b387e86aa1280aedc825b283de4
Magneto Software Net Resource Active-X 4.0.0.5 NetFileClose Universal SEH Exploit
Posted Apr 16, 2010
Authored by dookie

Magneto Software Net Resource Active-X control version 4.0.0.5 NetFileClose universal SEH exploit.

tags | exploit, activex
SHA-256 | dafefbd5a052860e28f1d8e9700565ab0968b540cdced6a2cbaa906f1feb6536
Magneto Software Net Resource Active-X 4.0.0.5 NetConnectionEnum Universal SEH Exploit
Posted Apr 16, 2010
Authored by dookie

Magneto Software Net Resource Active-X control version 4.0.0.5 NetConnectionEnum universal SEH exploit.

tags | exploit, activex
SHA-256 | b9d10fbbbac55c6ecb0fb0eba1ffc33a39c1f7370d0dd65dc9d8ebf8764a0ca6
Sydbox Sandbox 0.6.6
Posted Apr 16, 2010
Authored by Ali Polatel | Site projects.0x90.dk

sydbox is a ptrace-based sandbox implementation. It intercepts system calls, checks for allowed filesystem prefixes, and denies them when checks fail. It has basic support for disallowing network connections. It has basic support to sandbox execve calls. It is based in part on catbox and strace.

Changes: A quick release fixing the major regression in 0.6.5 and the problems on IA64.
tags | tool
systems | unix
SHA-256 | 5004fd112d61aad54f9760fd1e280ac74d0173b401438d498c6c8a02be52ae59
BladeCenter AMM Denial Of Service
Posted Apr 16, 2010
Authored by Alexey Sintsov

The IBM BladeCenter Management module suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 2fdefac0d8be7e6b47669981826466ac5d6de34aad57eb161e0f1651ff4e02b5
RPM Select/Elite 5.0 Buffer Overflow
Posted Apr 16, 2010
Authored by mr_me

RPM Select/Elite version 5.0 .xml configuration parsing unicode buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 9034335ebbaa40be41e9489ec6f3ae07375784a6405bd4596cb75dead04ed4aa
MagnetoSoft NetworkResources Active-X NetShareEnum Universal Exploit
Posted Apr 16, 2010
Authored by dookie

MagnetoSoft NetworkResources Active-X control version 4.0.0.5 universal NetShareEnum exploit.

tags | exploit, activex
SHA-256 | e5e9dd457a5d47a4167714edcf50f29f18d400bc390885e0b371d105f6e66821
Camiro-CMS beta-0.1 Shell Upload
Posted Apr 16, 2010
Authored by eidelweiss

Camiro-CMS version beta-0.1 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | f4fbcf2c7f7e9d9f60cd7f053d758f8cdf3727328c2933d739eed989fcb5183f
WinAsm *.RC File Buffer Overflow
Posted Apr 16, 2010
Authored by sharpe

A vulnerability has been discovered in WinAsm Studio, which can be exploited by malicious, anonymous individuals to compromise a vulnerable system. The vulnerability is caused as a result of improper bounds checking when reading *.RC files. This can be exploited to cause a stack-based buffer overflow by tricking a user into opening a maliciously constructed WinAsm project. Successful exploitation of this vulnerability enables execution of arbitrary code.

tags | advisory, overflow, arbitrary
SHA-256 | cac61971a806256c82d88639df3941d774e2d8d97822a4753e3252dbfc46d176
Crimson Editor Dictionary File Buffer Overflow
Posted Apr 16, 2010
Authored by sharpe

A vulnerability has been discovered in Crimson Editor, which can be exploited by malicious, anonymous individuals to compromise a vulnerable system. The vulnerability is caused as a result of improper bounds checking when reading words from dictionary files. This can be exploited to cause a stack-based buffer overflow by tricking a user into using a maliciously constructed dictionary file.

tags | advisory, overflow
SHA-256 | 77d71adfa6feb8523e2123fc6e21a10f3bc85e3124fc21eadbf2165dad3e156a
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close