exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 1,017 RSS Feed

Files Date: 2010-05-01 to 2010-05-31

Secunia Security Advisory 39979
Posted May 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged a security issue in VMware vMA, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
SHA-256 | 8f5018b833acb56f430ac9805d2ae7154b3df46d08d7dd5f1e7059d5cc0fd873
Secunia Security Advisory 39980
Posted May 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged a vulnerability in VMware vMA, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 14f0529d79b641358834f8714d17f19f3d5a9406bb6a3355b1767704326a236f
Secunia Security Advisory 39976
Posted May 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged a vulnerability in VMware vMA, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 697ebb9c4454d3763a2ad39ff8603927741b7be24ef40661af1960f7b0f6a250
Secunia Security Advisory 39920
Posted May 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities in VMware vMA, which can be exploited by malicious, local users to disclose certain system information, overwrite arbitrary files, bypass certain security restrictions, cause a DoS (Denial of Service) and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, arbitrary, local, vulnerability
SHA-256 | d696a6d82dc2d3300fc2b1ea532e644644475309765f2182f4c4665132271680
Secunia Security Advisory 39950
Posted May 28, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in Home FTP Server, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 892d4f78a222efeed8f9209e75e3d46095191978206540e48c09b2212e1d8ae8
Home FTP Server 1.10.2.143 Directory Traversal
Posted May 28, 2010
Authored by AutoSec Tools

Home FTP Server version 1.10.2.143 suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 2f06167fdaf06832de2d57613482d2f70c245cc8a54490e2dce55331794214d6
Joomla MediQnA Local File Inclusion
Posted May 28, 2010
Authored by kaMtiEz | Site indonesiancoder.com

The Joomla MediQnA component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | f1fd1e83c30ec62f15640c3fe8320ec21d9f762d088688d6c6ef96b898ddd999
Mandriva Linux Security Advisory 2010-110
Posted May 28, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-110 - The cli_pdf function in libclamav/pdf.c in ClamAV before 0.96.1 allows remote attackers to cause a denial of service (crash) via a malformed PDF file, related to an inconsistency in the calculated stream length and the real stream length. Off-by-one error in the parseicon function in libclamav/pe_icons.c in ClamAV 0.96 allows remote attackers to cause a denial of service (crash) via a crafted PE icon that triggers an out-of-bounds read, related to improper rounding during scaling. This update provides clamav 0.96.1 which is not vulnerable to these issues.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2010-1639, CVE-2010-1640
SHA-256 | 8265db2be8f314e34b496a700d50e5bbb34294ef05e4b5aa3d2947737ecefc69
Cross Site URL Hijacking Using Error Object In Firefox
Posted May 28, 2010
Authored by Soroush Dalili

Whitepaper called Cross Site URL Hijacking by using Error Object in Mozilla Firefox.

tags | paper
SHA-256 | 993115eaca328415779f0ad41ec21241e1acdc72bd095710c3cc2939a0d118f5
NuFW Authenticating Firewall 2.4.2
Posted May 28, 2010
Authored by regit | Site nufw.org

NuFW is a set of daemons that filters packets on a per-user basis. The gateway authorizes a packet depending on which remote user has sent it. On the client side, users have to run a client that sends authentication packets to the gateway. On the server side, the gateway associates user ids to packets, thus enabling the possibility to filter packets on a user basis. Furthermore, the server architecture is done to use external authentication source such as an LDAP server.

Changes: This release mainly fixes a compilation problem in gnutls mode and a memory leak in the client library.
tags | tool, remote, firewall
systems | unix
SHA-256 | 72a518658d17a8e88988867f00b4bfd8e5da11e3ca2bcff97091c5f435a13b7e
Ubuntu Security Notice 945-1
Posted May 28, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 945-1 - It was discovered that ClamAV did not properly reallocate memory when processing certain PDF files. A remote attacker could send a specially crafted PDF and crash ClamAV. An out of bounds memory access flaw was discovered in ClamAV. A remote attacker could send a specially crafted Portable Executable (PE) file and crash ClamAV. This issue only affected Ubuntu 10.04 LTS.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2010-1639, CVE-2010-2077
SHA-256 | cc7d52c9fd696386c5ee3ad281de63e4fe60807ff4ac7374646f205fcc5e26d7
Nginx 0.6.36 Path Traversal
Posted May 28, 2010
Authored by cp77fk4r

Nginx web server versions 0.6.36 and below suffers from a path traversal vulnerability.

tags | exploit, web, file inclusion
SHA-256 | c8c2faee0dfc75f1004b96cc34f362329297ccf297f8d880789ce34e25330c4c
Hampshire Trading Standards 1.0 SQL Injection
Posted May 28, 2010
Authored by Mr.P3rfekT

Hampshire Trading Standards Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bf5accb6ef4abd93273fda1984d76e43f10600b9f9d496fa5590c82eaef7ea88
Mandriva Linux Security Advisory 2010-109
Posted May 28, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-109 - gdk/gdkwindow.c in GTK+ before 2.18.5, as used in gnome-screensaver before 2.28.1, performs implicit paints on windows of type GDK_WINDOW_FOREIGN, which triggers an X error in certain circumstances and consequently allows physically proximate attackers to bypass screen locking and access an unattended workstation by pressing the Enter key many times. This update fixes this issue.

tags | advisory
systems | linux, windows, mandriva
advisories | CVE-2010-0732
SHA-256 | fd37a0333074f22843b9284dc068deae15fe1b07943400355e8d7a51c292c24d
Improve File Uploaders' Protections
Posted May 28, 2010
Authored by Soroush Dalili

Whitepaper called Improve File Uploaders' Protections. It focuses on Windows-based web applications.

tags | paper, web, file upload
systems | windows
SHA-256 | 803f2abcacda9201f41388593ce11f07255874a6d23932ff67d843faf023b0fe
FreeBSD Security Advisory - Unvalidated Input In nfsclient
Posted May 28, 2010
Site security.freebsd.org

FreeBSD Security Advisory - The NFS client subsystem fails to correctly validate the length of a parameter provided by the user when a filesystem is mounted.

tags | advisory
systems | freebsd
advisories | CVE-2010-2020
SHA-256 | 70736852d69a5ba3339928319cc037983dc3817d723837db593e3435317fcb66
FreeBSD Security Advisory - Insufficient Sanitization In Jail
Posted May 28, 2010
Site security.freebsd.org

FreeBSD Security Advisory - The jail utility does not change the current working directory while imprisoning. The current working directory can be accessed by its descendants.

tags | advisory
systems | freebsd
advisories | CVE-2010-2022
SHA-256 | b2bcf78251c6486bcf6a16cbff4254da82066d5d6d8dfee5d7e784cbe34d6018
Game ID 1.0 SQL Injection
Posted May 28, 2010
Authored by RoAd_KiLlEr

Game ID version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7e617a391cecdcf87c213607ed72b4dac49d2f608a91bd563b6d7eafc7c7c757
Findings Vulnerabilities In YaFtp 1.0.14
Posted May 28, 2010
Authored by Soroush Dalili

Whitepaper called Finding vulnerabilities in YaFtp version 1.0.14.

tags | paper, vulnerability
SHA-256 | df7b6114136d60935a464739865eac6e7866ddee528d58b47d356fb5c6881b15
PPhlogger 2.2.5 Command Execution
Posted May 28, 2010
Authored by Sniper Site Hacker

PPhlogger version 2.2.5 suffers from a remote command execution vulnerability.

tags | exploit, remote
SHA-256 | 2c7bcbb9af03ec5b07e6d5fd76175cb282bcc673f7dfed5c734c7636475ab55c
FreeBSD 8.0 ftpd Off-By-One Proof Of Concept
Posted May 28, 2010
Authored by Adam Zabrocki, Maksymilian Arciemowicz

FreeBSD version 8.0 ftpd off-by-one proof of concept exploit.

tags | exploit, proof of concept
systems | freebsd
advisories | CVE-2010-1938
SHA-256 | a17d270d62782bdb0279584ea2dad8c8fe353c35767657f09ffda201da15d4f5
FreeBSD Security Advisory - OPIE Off-By-One Stack Overflow
Posted May 28, 2010
Site security.freebsd.org

FreeBSD Security Advisory - A programming error in the OPIE library could allow an off-by-one buffer overflow to write a single zero byte beyond the end of an on-stack buffer.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2010-1938
SHA-256 | 131cb41ee3226c91716b15316e0d2870cb7092520923a4ace9a5c051500f74a1
Toronja CMS SQL Injection
Posted May 28, 2010
Authored by cyberlog

Toronja CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 34b152273c98f38125d61654baca295f4d75fa8ca70a3c6e90716ce0ac145e20
GlobalWebTek Design SQL Injection
Posted May 28, 2010
Authored by cyberlog

GlobalWebTek Design suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0747a87831a2495367a82497ae885cb7a53aa31cf1093904ba42e92da40b6792
Realtor Website System E-Commerce SQL Injection
Posted May 28, 2010
Authored by cyberlog

Realtor Website System E-Commerce suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 66261d56f25fc0c21c19aa2f2a10dcdc01a4db5549ba2394a4961579e194a0ec
Page 4 of 41
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close