what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2010-12-01 to 2010-12-02

Secunia Security Advisory 42396
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Kerberos, which can be exploited by malicious users and malicious people to conduct spoofing attacks and bypass certain security features.

tags | advisory, spoof, vulnerability
SHA-256 | 547ad1e52d3851db366ac0f8bcfe2b597ac5d2378385c41928bf0c9b9158c84a
Secunia Security Advisory 42406
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has acknowledged a vulnerability in Red Hat Enterprise MRG, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 542b84a5b8037f7173dcb85eda64734499a78ba4af949b08280c205b40fcfdac
Secunia Security Advisory 42427
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sleipnir, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 85abb50321578db03d6536eda5873609f6cae8d949729c22b9f6662c37522f75
Secunia Security Advisory 42399
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to conduct spoofing attacks and bypass certain security features.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | 9b9c1210f8c6ffa94f1b839860085ff3443cbe999e4472f74c539c43ab706daa
Secunia Security Advisory 42431
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in WordPress, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 68f1650d71d1ee86ced28e88053db4b0d79af6d70a300cf6df7fb41bbf560302
Secunia Security Advisory 42375
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Enano CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e6abde4d8458dc22b22619f7fdabe019c975286a635072224f4b2e43d3ec2b94
Secunia Security Advisory 42412
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openjdk-6. This fixes a security issue, which can be exploited by malicious people to disclose system information.

tags | advisory
systems | linux, ubuntu
SHA-256 | d7b64d49c8fa06d9ffbaf8ba5442e9b29c7ccdbe620f09e20c4fc4e09eb5f1b0
Secunia Security Advisory 42380
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in DynPG CMS, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | c597cf97c62b29851f82bef824a6ba3cb72a5dcdf0dfa95e3f2050f4ba04c97c
Secunia Security Advisory 42267
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CA Internet Security Suite Plus, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | c86e6d61bb0ff1c002c8a233ae26be4d4c27bd99f9f2ec21b4c82b86edb9e21a
Ubuntu Security Notice USN-1024-1
Posted Dec 1, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1024-1 - It was discovered that certain system property information was being leaked, which could allow an attacker to obtain sensitive information.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2010-3860
SHA-256 | d536d1c3772a901154f93877a09a04517c521bebc417710a7db9a52744f9593c
Mandriva Linux Security Advisory 2010-244
Posted Dec 1, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-244 - It was possible to conduct a XSS attack using spoofed request on the db search script. This upgrade provides the latest phpmyadmin versions which is not vulnerable to this security issue.

tags | advisory, spoof
systems | linux, mandriva
advisories | CVE-2010-4329
SHA-256 | 747b71c3a55edd1c7a62796628741469aea301ac212ffd60c33db791c98ea99d
CSIS Advisory - Outlook Denial Of Service
Posted Dec 1, 2010
Authored by Sarid Harper

Microsoft Outlook 2007 suffers from an email file attachment denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 5ff440e06d3826b5ad64b771f85361f08fc18abc456122bf32184c64955ed1b7
Orbis CMS 1.0.2 Shell Upload
Posted Dec 1, 2010
Authored by Mark Stanislav

Orbis CMS version 1.0.2 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
advisories | CVE-2010-4313
SHA-256 | d4b7b1878d5a8080f457e7f8608df2b81ad078416af0eabf6d752cc3cdb32eba
Apache Archiva Cross Site Request Forgery
Posted Dec 1, 2010
Authored by Anatolia Security

Apache Archiva versions 1.0 through 1.0.3, 1.1 thorough 1.1.4, 1.2 through 1.2.2, and 1.3 through 1.3.1 suffer from a cross site request forgery vulnerability.

tags | advisory, csrf
advisories | CVE-2010-3449
SHA-256 | 6b5fdc7ee2bcaee35a141963912a60ecb1403a705140c6032418873569face0d
FreeBSD Security Advisory - OpenSSL
Posted Dec 1, 2010
Site security.freebsd.org

FreeBSD Security Advisory - A race condition exists in the OpenSSL TLS server extension code parsing when used in a multi-threaded application, which uses OpenSSL's internal caching mechanism. The race condition can lead to a buffer overflow. A double free exists in the SSL client ECDH handling code, when processing specially crafted public keys with invalid prime numbers.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2010-3864, CVE-2010-2939
SHA-256 | 8cfb790813185171ffd5ee2585fb00786a32d5a0a08c54131d90d05b0270c73a
Wernhart Guestbook SQL Injection
Posted Dec 1, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Wernhart Guestbook suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | da7a3df7234479cba2cbdf182574070ecd8af6dca5fcaaf3f7d4f05a979de3fe
Brief Whitepaper On Tinkering With SIP
Posted Dec 1, 2010
Authored by stormrider

This is a small write-up discussing how to mess with SIP.

tags | paper
SHA-256 | 2a3df45ec1da80a98c2693540f29fcb9861c53dfe978a1792c51f023472e81af
Twitter Graphic Manipulation Vulnerability
Posted Dec 1, 2010
Authored by Reverse Skills

Twitter.com suffered from a graphic manipulation and upload vulnerability.

tags | advisory, file upload
SHA-256 | 05b047f7fddea8f8aec9b3c7ca57644b7226f3fe0a12521b5c8b364b9a1af404
Packet Storm New Exploits For November, 2010
Posted Dec 1, 2010
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 352 exploits added to Packet Storm in November, 2010.

tags | exploit
systems | linux
SHA-256 | 5aaee2527ee35653b753bc0a8e8a53a0f267e823331569f0a74e035249819a5c
Nightwing 0.7.6
Posted Dec 1, 2010
Authored by Gustavo Lindberg, Julio C. Puigpinos, Martin A. Campff, Sebastián D. Criado | Site nightwing.lugro-mesh.org.ar

Nightwing allows the creation of quickly deployed wireless networks without the need to make complicated configurations. With the implementation of a Mesh technology called B.A.T.M.A.N, Nightwing allows the extension of wireless networks with a simple way of adding devices that works with minimal human intervention. It has public and private connection interfaces, and the ability to filter content using OpenDNS. It is designed with security in mind, and has low hardware requirements.

Changes: The BMX version was changed to r1885. This fixes the communication problem with the Vis Server. BMX's --dev option was fixed. This was done to correct the start of BMX. Niftycube was fixed in the Config tab.
tags | tool, wireless
systems | linux
SHA-256 | edc718e01715b179ff93cb241ea8bec4e6bf0e42ae225f889ac98cd85026b591
Clam AntiVirus Toolkit 0.96.5
Posted Dec 1, 2010
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This version includes bugfixes and minor feature enhancements, such as improved handling of detection statistics, better file logging, and support for custom database URLs in freshclam.
tags | virus
systems | unix
SHA-256 | 83a683d51eceb5aaf0c249efb3d9d95aa4fd8bbc1f05817ab7b1030f6d84d059
VMware Security Advisory 2010-0017
Posted Dec 1, 2010
Authored by VMware | Site vmware.com

VMware Security Advisory 2010-0017 - ESX Service Console OS (COS) kernel update. This patch updates the Service Console kernel to fix a stack pointer underflow issue in the 32-bit compatibility layer. Exploitation of this issue could allow a local user to gain additional privileges.

tags | advisory, kernel, local
advisories | CVE-2010-3081
SHA-256 | c383897ffa5b5838bac181865a4e4211051098bbfcbd3855b2b85a5ac456837f
Ubuntu Security Notice USN-1023-1
Posted Dec 1, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1023-1 - Nelson Elhage discovered several problems with the Acorn Econet protocol driver. A local user could cause a denial of service via a NULL pointer dereference, escalate privileges by overflowing the kernel stack, and assign Econet addresses to arbitrary interfaces.

tags | advisory, denial of service, overflow, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2010-3848, CVE-2010-3849, CVE-2010-3850
SHA-256 | c5ff5a6e5e4b198be085501cd53b40be735c01cd2e4a0d980f2a27f2b5713c47
LFI Map 1.3
Posted Dec 1, 2010
Authored by Augusto Pereyra | Site code.google.com

LFImap is a python script that tests leverages local file inclusion vulnerabilities to figure out the root of a file system, looks inside of some files and more.

tags | tool, local, root, scanner, vulnerability, python, file inclusion
systems | unix
SHA-256 | 541dc1657012d42d82d1363b528f66bb2d6a2ccf0c083443b1475b4be48908c5
Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow
Posted Dec 1, 2010
Authored by corelanc0d3r, m_101, anT!-Tr0J4n | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Xion Audio Player prior to version 1.0.126. The vulnerability is triggered when opening a malformed M3U file that contains an overly long string. This results in overwriting a structured exception handler record.

tags | exploit, overflow
advisories | OSVDB-66912
SHA-256 | b6618a2b52819051d42df306ace385517bd41863a129b2db684203c2451025e3
Page 2 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close