what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 911 RSS Feed

Files Date: 2010-11-01 to 2010-11-30

Mandriva Linux Security Advisory 2010-241
Posted Nov 24, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-241 - gnc-test-env in GnuCash 2.3.15 and earlier places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. The affected /usr/bin/gnc-test-env file has been removed to mitigate the vulnerability as gnc-test-env is only used for tests and while building gnucash. Additionally for Mandriva 2010.1 gnucash-2.2.9 was not compatible with guile. This update adapts gnucash to the new API of guile.

tags | advisory, local, trojan
systems | linux, mandriva
advisories | CVE-2010-3999
SHA-256 | f6ba7fc2153de0d6d4e2127713a15491bdc57288a34cad682323920481676a39
SimpLISTic 2.0 Cross Site Scripting
Posted Nov 24, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

SimpLISTic version 2.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b75c47d7ed7ecaf745c2136242fc7f9f452149d3b5032df21a25c9d631a46b7c
MCG GuestBook 1.0 Cross Site Scripting
Posted Nov 24, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

MCG GuestBook version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 0cad48f127b63720a930cc2ad7b6573c77a07fcded1351122829e689a77afb99
D-Link bsc_wlan.php Access Bypass
Posted Nov 24, 2010
Authored by rapper crazy

D-Link gear suffers from a direct access authentication bypass vulnerability in bsc_wlan.php.

tags | exploit, php, bypass
SHA-256 | a5d0394b8ba43ce9a96f86532500f603c86ff00f80de365eb1af799e294fe210
Mandriva Linux Security Advisory 2010-240
Posted Nov 24, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-240 - Untrusted search path vulnerability in metadata/loader.c in Mono 2.8 and earlier allows local users to gain privileges via a Trojan horse shared library in the current working directory.

tags | advisory, local, trojan
systems | linux, mandriva
advisories | CVE-2010-4159
SHA-256 | 7f1d252e40f57defd531fbf90b1795ea402aacc78f6552c5d8e49a06c5af7fcd
DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow
Posted Nov 24, 2010
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in DATAC Control International RealWin SCADA Server 2.0 (Build 6.1.8.10). By sending a specially crafted packet, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2010-4142, OSVDB-68812
SHA-256 | b59d9a1f23c5626c6efa73bf36caa496b08cb3ed11b9c2ff88e058916f50b1c6
GetSimple CMS 2.01 / 2.02 Credential Disclosure
Posted Nov 24, 2010
Authored by Michael Brooks

GetSimple CMS versions 2.01 and 2.02 suffers from an administrative credential disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 4f2cab67a00184623c4601b895f14d993c995f4f22d02cbed31a60189e9fcd95
Windows Vista/7 UAC Bypass Exploit
Posted Nov 24, 2010
Authored by noobpwnftw

Microsoft Windows Vista / 7 privilege escalation exploit that has UAC bypass.

tags | exploit
systems | windows
SHA-256 | 6b0561ab1ad6f3f39166ed1c0861b2a9752dfbc1943baa3de7be1bcb25c25bc1
OTSTurnTables 1.00.028 Buffer Overflow
Posted Nov 24, 2010
Authored by 0v3r

OTSTurnTables version 1.00.028 local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 18e63c1c4b5ec3b934dc1f23cf0735fb903162fee6842c3e71adc85ee39b946b
Secunia Security Advisory 42368
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Tomcat Servlet Engine in HP-UX. This fixes some vulnerabilities, which can be exploited by malicious users to disclose sensitive information or manipulate certain data and by malicious people to disclose certain system information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | hpux
SHA-256 | cdd4e30a514958dde3aa4705e8dfadf968427b42d7338275c6164e6673e40933
Secunia Security Advisory 42354
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vegard Nossum has reported a vulnerability in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 1a203ecfa322ed9ce47d6c457a7907dc231fa3e3fbc8e9db4b50ad2db6212cc0
Secunia Security Advisory 42139
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aleksandar Nikolic has discovered a vulnerability in webApp.secure, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 3b621b9c0fcbfdbb1f95b5b28a537e92ef4575e196f153b6833103d212831e03
Secunia Security Advisory 42345
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | a6c34c11aba028c2c08c570e830d590296a2b3e744cc84f89366dc0b54732411
Secunia Security Advisory 42314
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Apple iOS, which can be exploited by malicious people to conduct cross-site scripting and spoofing attacks, disclose sensitive information, bypass certain security restrictions, or to compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | cisco, apple
SHA-256 | 294f8bf7de6acabcacf37a34522cfa734a82647318add8c29f38dfe2f29e03dd
Secunia Security Advisory 42355
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Horde products, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 2b8eb5a0a52f736f34520505edca4363fefa930690f197fa00914374a835b26f
Secunia Security Advisory 42317
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has acknowledged multiple vulnerabilities in Apple TV, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable device.

tags | advisory, denial of service, vulnerability
systems | apple
SHA-256 | a6d43e79616d6f8ccd1dd5ec089da6345e4eb30956dc664ebbe549167d557b0d
Secunia Security Advisory 42350
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 2eb9ae169fa35ca963f48fbdfffa0e65a03abc08f320b0298d4177607cbbe505
Secunia Security Advisory 42329
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered a vulnerability in Native Instruments Massive, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | c249bb7bc9852c778f555fb6094eb93e7316f0e10e4952e808ee2bc4ff69c053
Secunia Security Advisory 42352
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | f92bb988d13935d1e08f7c6715d92cb5304bb9cef6ac57fc917467ab44867ff8
Secunia Security Advisory 42337
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Apache Tomcat, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ac4766ab5f7cebc4c43e3b4779390838c0b0320757ad289454cc5c57a81a8682
Secunia Security Advisory 42325
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for postgresql. This fixes a security issue, which can be exploited by malicious users to perform certain actions with escalated privileges.

tags | advisory
systems | linux, redhat
SHA-256 | 496ce495d0eb2b39cda4ceb08763a1a75478ea83af364c7f8a3a9b7eee3b3755
Secunia Security Advisory 42363
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in DaDaBIK, which can be exploited by malicious users to perform script insertion attacks.

tags | advisory
SHA-256 | cbd2a81c3844e7238868a4d5b67bb30c3f08e884cdf2f7cda0a40ec68a8527cc
Secunia Security Advisory 42370
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trend Micro Office Scan, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | ff0953306b4cb9589cccf45a027cc0cebc19f39c5bb416f06605aa4f596651be
Secunia Security Advisory 42372
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Xen, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | 6d33716fd6d73ad5d5181c4f8c7c93ff47c9da56a21347c56514ae64b2f1c294
Secunia Security Advisory 42332
Posted Nov 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RSA Adaptive Authentication, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5713fbbc376635d95c81dadc0b90055003a843f80cbeb825d28afa428da1bc45
Page 5 of 37
Back34567Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close