what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 37 of 37 RSS Feed

Files Date: 2010-10-27 to 2010-10-28

SmartFTP / Speak Aloud / The GodFather / Vip Rumor Player / Wise Registry Cleaner DLL Hijacking
Posted Oct 27, 2010
Authored by anT!-Tr0J4n

SmartFTP version 4.0.1142.0, Speak Aloud, The GodFather version 0.80, Vip Rumor Player version 3.7 and Wise Registry Cleaner DLL hijacking exploit.

tags | exploit, registry
SHA-256 | 0a8c2d9a9b6b25e76828d4528d063bf6d6e6d75f8d9314b1a6682e9bf35411b7
Windows Vista/7 lpksetup.exe DLL Hijacking
Posted Oct 27, 2010
Authored by TurboBorland

Microsoft Windows Vista/7 suffers from a DLL hijacking vulnerability in lpksetup.exe.

tags | exploit
systems | windows
SHA-256 | 0b0eb9feb6c3855164b908c8fb3a05f19029df2808703a991ee4ae4932833ec6
Apache 2.2 Local Denial Of Service
Posted Oct 27, 2010
Authored by FB1H2S

Apache 2.2 suffers from a local denial of service issue on Windows.

tags | exploit, denial of service, local
systems | windows
SHA-256 | a2ae731ec092009c52e197c594544de0d92bdc247403bbef73391ab3d382af0e
Ubuntu Security Notice 959-2
Posted Oct 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 959-2 - USN-959-1 fixed vulnerabilities in PAM. This update provides the corresponding updates for Ubuntu 10.10. Denis Excoffier discovered that the PAM MOTD module in Ubuntu did not correctly handle path permissions when creating user file stamps. A local attacker could exploit this to gain root privileges.

tags | advisory, local, root, vulnerability
systems | linux, ubuntu
advisories | CVE-2010-0832
SHA-256 | 13fe9e17bf363b24f61bcc60c7749fd69ace6d3fc16fccaf18770b869c4188db
Microsoft Visual Studio Binary Planting
Posted Oct 27, 2010
Authored by Mitja Kolsek, ACROS Security | Site acrossecurity.com

Microsoft Visual Studio can automatically make an application binary planting-positive (i.e., vulnerable) even when the developer makes no programming errors.

tags | advisory
SHA-256 | c0aac373bffee68fe54e852d86ae18b53aec0d15a35e61bf4dfca325de3986f4
NitroSecurity ESM 8.4.0a Remote Code Execution
Posted Oct 27, 2010
Authored by Filip Palian

NitroSecurity ESM version 8.4.0a suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 5a5dff0296b475d5d8af442fad48c87fe0e18e612bc44dab86e13d7fc361a66c
WATOBO Web Application Toolbox Auditor 0.9.5rev226
Posted Oct 27, 2010
Authored by Andreas Schmidt | Site watobo.sourceforge.net

WATOBO, the Web Application Toolbox, is a tool that enables security professionals to perform highly efficient (semi-automated) web application security audits. It acts like a local proxy and analyzes the traffic on the fly for helpful information and vulnerabilities. It also has automated scanning capabilities, e.g. SQL injection, cross site scripting and more.

Changes: Introduced plugins, full logging of scan, target-scope, quick-filter in Sites-Tree-View and various other new bits. Multiple bug fixes and improvements made as well.
tags | tool, web, local, scanner, vulnerability, xss, sql injection
systems | unix
SHA-256 | 7c1e710eec1da55d3deabf2188674969336e3a10322582883e32c802d758bd2e
OpenSCAP Libraries 0.6.4
Posted Oct 27, 2010
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, and CVSS.

Changes: Perl regular expressions are now on by default. In OVAL, float type support was added and non-compliant handling of empty variables was fixed. XSL transformation improvements were made, Dublin Core support was added, and XCCDF export functionality was fixed.
tags | protocol, library
SHA-256 | 017e4bc4b19cd3e0ca1fe409fbd112062a5c83df08da20725b25002b83dedc46
Mandriva Linux Security Advisory 2010-212
Posted Oct 27, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-212 - A vulnerability in the GNU C library was discovered which could escalate the privileges for local users.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2010-3856
SHA-256 | 27824cb5ad39df45b578745df06ac49ee7e9dd151aff60c35aa46455813df0c3
phpBB RFI Scanner 27.9
Posted Oct 27, 2010
Authored by jos_ali_joe

This is a phpBB remote file inclusion scanner written in Perl.

tags | tool, remote, scanner, perl, file inclusion
systems | unix
SHA-256 | 93a467b53eb62570fc5e92ff28d8edecb743efdb81ac154adda4586ccb58ad9c
Ubuntu Security Notice 1008-3
Posted Oct 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1008-3 - USN-1008-1 fixed vulnerabilities in libvirt. The update for Ubuntu 10.04 LTS reverted a recent bug fix update. This update fixes the problem. It was discovered that libvirt would probe disk backing stores without consulting the defined format for the disk. A privileged attacker in the guest could exploit this to read arbitrary files on the host. This issue only affected Ubuntu 10.04 LTS. By default, guests are confined by an AppArmor profile which provided partial protection against this flaw. It was discovered that libvirt would create new VMs without setting a backing store format. A privileged attacker in the guest could exploit this to read arbitrary files on the host. This issue did not affect Ubuntu 8.04 LTS. In Ubuntu 9.10 and later guests are confined by an AppArmor profile which provided partial protection against this flaw. Jeremy Nickurak discovered that libvirt created iptables rules with too lenient mappings of source ports. A privileged attacker in the guest could bypass intended restrictions to access privileged resources on the host.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
SHA-256 | 63476f7093bd4cdf143ecf0e6be3f36b4401d578678f83a81b45c064b91d554e
Ubuntu Security Notice 1009-1
Posted Oct 27, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1009-1 - Tavis Ormandy discovered multiple flaws in the GNU C Library's handling of the LD_AUDIT environment variable when running a privileged binary. A local attacker could exploit this to gain root privileges.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2010-3847, CVE-2010-3856
SHA-256 | 436a2e4feaa4238d9dba3a9f3b177ddc072f40c78aff95073498c45ecf37ac5c
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close