exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 82 RSS Feed

Files Date: 2010-09-21 to 2010-09-22

Secunia Security Advisory 41521
Posted Sep 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Hitachi Groupmax, which can be exploited by malicious people to manipulate certain data or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e50ee42314731105cd487cc96352a93bcd8c7424df8446f752db96ca2b340187
Secunia Security Advisory 41529
Posted Sep 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for multiple packages. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and bypass certain security restrictions, by malicious users to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system, and by malicious people to bypass certain security restrictions, manipulate certain data, disclose potentially sensitive information, cause a DoS (Denial of Service), or compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | c2a983151e4616dd426024311fd36e148c2ad1dbe5e8427114eeddbc9d5c9169
Secunia Security Advisory 41537
Posted Sep 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Qt, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | c15becd7ca77e0a82695529c0f24d1f407f7830086dee4f957f9305d8b517cf2
Secunia Security Advisory 41526
Posted Sep 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 618e5414178d60f5b3f18d23918259949b933785d4f2e549521ba178f5615913
Secunia Security Advisory 41475
Posted Sep 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Digital Workroom, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 09e1512c5cef649a590250c1c213ea6f8d3423ec19eb636cd40cf8b53ffcc4fe
Technical Cyber Security Alert 2010-263A
Posted Sep 21, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-263A - According to Adobe Security Bulletin APSB10-22 there are vulnerabilities in Adobe Flash. These vulnerabilities affect Flash Player, Reader, and possibly other products that support Flash. A remote attacker could exploit these vulnerabilities to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | b34faf923bf9ea6db2f455ecf92f2dbd3b5c40882ce8a4c9b3868686a46e0ea2
Mandriva Linux Security Advisory 2010-185
Posted Sep 21, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-185 - An integer overflow has been found and corrected in bzip2 which could be exploited by using a specially crafted bz2 file and cause a denial of service attack. Additionally clamav has been upgraded to 0.96.2 and has been patched for this issue. perl-Compress-Bzip2 in MES5 has been linked against the system bzip2 library to resolve this issue.

tags | advisory, denial of service, overflow, perl
systems | linux, mandriva
advisories | CVE-2010-0405
SHA-256 | 9ad342dd4d695ddad458b7a2cc4f336d10b370149f577db868f677cc76eed3e5
Ubuntu Security Notice 989-1
Posted Sep 21, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 989-1 - Auke van Slooten discovered that PHP incorrectly handled certain xmlrpc requests. It was discovered that the pseudorandom number generator in PHP did not provide the expected entropy. It was discovered that PHP did not properly handle directory pathnames that lacked a trailing slash character. Grzegorz Stachowiak discovered that the PHP session extension did not properly handle semicolon characters. Stefan Esser discovered that PHP incorrectly decoded remote HTTP chunked encoding streams. Various other issues were also addressed.

tags | advisory, remote, web, php
systems | linux, ubuntu
advisories | CVE-2010-0397, CVE-2010-1128, CVE-2010-1129, CVE-2010-1130, CVE-2010-1866, CVE-2010-1868, CVE-2010-1917, CVE-2010-2094, CVE-2010-2225, CVE-2010-2531, CVE-2010-2950, CVE-2010-3065
SHA-256 | 39223359acd2eea854bfefcc60f483e06e1a0cd1e0a9f2252a3448603f64be5c
Ubuntu Security Notice 986-3
Posted Sep 21, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 986-3 - USN-986-1 fixed vulnerabilities in bzip2. dpkg statically links against libbz2 and needed to be rebuilt to use the updated libbz2. An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.

tags | advisory, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2010-0405
SHA-256 | c868b777cefbeba465a6705ca695c799632111d84efe15571f31b09656bf8e76
Blizzard Entertainment Battle.net Man-In-The-Middle
Posted Sep 21, 2010
Authored by yawninglol

The Blizzard Entertainment Battle.net mobile authenticator application that is used as part of an optional two factor authentication scheme to safeguard accounts is vulnerable to a passive eavesdropper during the initialization process which occurs once per the lifetime of a given device.

tags | advisory
SHA-256 | ff52a124839a7f603a896555e76fb5b7fa360afc8d52e23722e9d6822df419cf
Alcatel Omnivista 4760 Overwrite
Posted Sep 21, 2010
Authored by Axel Rengstorf, Florian Walther, Dirk Breiden | Site nruns.com

Part of the Alcatel Omnivista 4760 administration software of the Alcatel 4400 PBX is an HTTP proxy. It is used to tunnel ssh-connections to the ssh-ports of the PBX within the internal network. This proxy is vulnerable to a remote buffer overflow.

tags | advisory, remote, web, overflow
advisories | CVE-2010-3281
SHA-256 | 5cd45b1c09ebec546267dae931c9ff29744617b38e2df6f7e0ab905d89d90e04
Alcatel CTI Solution Client Side Authentication
Posted Sep 21, 2010
Authored by Axel Rengstorf, Florian Walther | Site nruns.com

The Alcatel CTI Solution is completely broken by design and performs authentication validation client-side.

tags | advisory
advisories | CVE-2010-3279, CVE-2010-3280
SHA-256 | 7e2e7e0578b17ca41d5ca1c3b86de59225fa2219cbd660340684ccbe44384690
IB Promotion Advanced Business Web Suite Cross Site Scripting
Posted Sep 21, 2010
Authored by MustLive

IB Promotion Advanced Business Web Suite suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
SHA-256 | c927a9219535e082bca5e4c5a41033fb4fc4ee71b14b0c90c7efba52b0f43935
FreeBSD Security Advisory - bzip2 Integer Overflow
Posted Sep 21, 2010
Site security.freebsd.org

FreeBSD Security Advisory - The bzip2/bunzip2 utilities and the libbz2 library compress and decompress files using an algorithm based on the Burrows-Wheeler transform. They are generally slower than Lempel-Ziv compressors such as gzip, but usually provide a greater compression ratio. When decompressing data, the run-length encoded values are not adequately sanity-checked, allowing for an integer overflow.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2010-0405
SHA-256 | 59a1711bf6d2510506a512b7a40dbb7b7d40b51b3a4d4e1f1d1ab65852dec64e
Debian Linux Security Advisory 2113-1
Posted Sep 21, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2113-1 - Several vulnerabilities have been discovered in drupal6 a fully-featured content management framework.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2010-3091, CVE-2010-3092, CVE-2010-3093, CVE-2010-3094
SHA-256 | 5db748de714e469dadc2869ecc44a0406ff01a60ef572385059e9b43f4710623
TrendMicro Vulnerable Third Party DLLs
Posted Sep 21, 2010
Authored by Stefan Kanthak

TrendMicro versions prior to 2010-09-07 have vulnerable third party DLLs.

tags | advisory
SHA-256 | 714c4a4a9b34ce3bd5f0c43e363fb65b8f51c199756fe9c5e1dd50ec1d1d49e7
BifrosT DLL Hijacking
Posted Sep 21, 2010
Authored by anT!-Tr0J4n

BifrosT DLL hijacking exploit.

tags | exploit
SHA-256 | 607cc6bc82b870a5ed60b2b91f2f96ec7ae3a8e64fa720c5accb0a0e82d9c837
Ubuntu Security Notice 986-2
Posted Sep 21, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 986-2 - USN-986-1 fixed a vulnerability in bzip2. This update provides the corresponding update for ClamAV. An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.

tags | advisory, overflow
systems | linux, ubuntu
advisories | CVE-2010-0405
SHA-256 | 469cb32cd15547aa3ce4d3d5ff9cc514314d8e826a8cd0be6e1890e4826d2835
Ubuntu Security Notice 986-1
Posted Sep 21, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 986-1 - An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.

tags | advisory, overflow
systems | linux, ubuntu
advisories | CVE-2010-0405
SHA-256 | 76303896b97cb2b9efd591512a1804d52d2c3df08a31055a4824cab1f39e5033
Debian Linux Security Advisory 2112-1
Posted Sep 21, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2112-1 - Mikolaj Izdebski has discovered an integer overflow flaw in the BZ2_decompress function in bzip2/libbz2. An attacker could use a crafted bz2 file to cause a denial of service (application crash) or potentially to execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, debian
advisories | CVE-2010-0405
SHA-256 | a2d893684f3238f877e8037d50bc8f645067431b0a451bb7eaf502f28d6e7acb
Linux udev Local Proof Of Concept
Posted Sep 21, 2010
Authored by fuzz

Local proof of concept exploit that demonstrates a vulnerability with mountall where a udev rule is created with world-writable permissions.

tags | exploit, local, proof of concept
advisories | CVE-2010-2961
SHA-256 | 95f63d2111ca90c6da50b7e49d184cf2899ee68f2456828ad69df093da8a181d
Joomla Spain SQL Injection
Posted Sep 21, 2010
Authored by Fl0riX

The Joomla Spain component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 79f0a2567545814aed4309cb69d1f2eeb9f174e1b64b6bbf00d2f4180af673ab
e107 0.7.23 SQL Injection
Posted Sep 21, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

e107 version 0.7.23 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 2153a7a292547e7be2a5e14f91d61548b9533cfc29cbe79a79406a848d0ce368
SWiSHmax DLL Hijacking
Posted Sep 21, 2010
Authored by anT!-Tr0J4n

SWiSHmax DLL hijacking exploit that leverages swishmaxres.dll.

tags | exploit
SHA-256 | 8ddad476588571c382b5b9cd81370195bbf2cf9cfd945faa48d869eceb8e82f3
Basic Web Server 1.0 Directory Traversal
Posted Sep 21, 2010
Authored by AutoSec Tools

Basic Web Server version 1.0 suffers from a directory traversal vulnerability.

tags | exploit, web, file inclusion
SHA-256 | 264ceb0ab7930d455a52d8d4c378129c0cd0a7bbb3537eba8178169c8d3e4bfb
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close