what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files Date: 2011-02-02 to 2011-02-03

Secunia Security Advisory 43153
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EC-CUBE, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 50af4cbf26f65e8bbd93408e09c6f8a6d8c69e3c6078044e2cefc82d854f0869
Secunia Security Advisory 43141
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for BIND. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 1415def8527c5e3bb9d4f5f7c2836158b65619fac9a7e72bf4d6e115b75eda7b
Secunia Security Advisory 43170
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in Blue Coat Director, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5873792efd0b8879f3262c2937d770578d1816c3dbc55389d777539d0a2df676
Secunia Security Advisory 43124
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in Limny, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 22342ddcbe3e7dd5149b7927075f8b46729aa50227ddf6f1720a3f0c63265921
Secunia Security Advisory 43167
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 5f91f60d2bc7ee19ef91f20acce78c85186c39fffb91b61e4a3381512a2bf448
Secunia Security Advisory 43120
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Terminal Server Client (tsclient), which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | ac12b089dc90737dcca51d9af9a18ef8db55ead8185fb24199205ea5184c4e81
Secunia Security Advisory 43122
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco WebEx Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | afd4919fc2ef3d6756e27105f665c34e514210fdeefd74a3c37cc067d95ad32c
Secunia Security Advisory 43169
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in Blue Coat CacheFlow, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 78f96ba592b0a56cecace1d2bc663bacbd37b3e542eefe206a92fd6dfe77a0c0
Secunia Security Advisory 43168
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Aruba Mobility Controller, which can be exploited by malicious people to cause a DoS (Denial of Service) and bypass certain security restrictions.

tags | advisory, denial of service, vulnerability
SHA-256 | 24ee0d187ee4df77e3eb722a3d05cc79c9ab69cd7e839b473972e870a41c3261
Secunia Security Advisory 43121
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in TinyWebGallery, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 76a09079cf43502cd0a4e2b96ddcaaf8444b16c640c7fa757eba47e121527929
Secunia Security Advisory 43172
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in Blue Coat ProxyOne, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 922d36af5865effd753df82b7cf98c4bc479500d8aa5821f6d7461cc1754d700
Secunia Security Advisory 43173
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in Blue Coat ProxySG, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 75858e82ccc4793bf01ba71bcb390fe50c02bc9264eb3886162b025fdc64b8f8
Ubuntu Security Notice USN-1054-1
Posted Feb 2, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1054-1 - Gleb Napatov discovered that KVM did not correctly check certain privileged operations. A local attacker with access to a guest kernel could exploit this to crash the host system, leading to a denial of service. Steve Chen discovered that setsockopt did not correctly check MSS values. A local attacker could make a specially crafted socket call to crash the system, leading to a denial of service. Dave Jones discovered that the mprotect system call did not correctly handle merged VMAs. A local attacker could exploit this to crash the system, leading to a denial of service. Vegard Nossum discovered that memory garbage collection was not handled correctly for active sockets. A local attacker could exploit this to allocate all available kernel memory, leading to a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2010-0435, CVE-2010-4165, CVE-2010-4169, CVE-2010-4249
SHA-256 | 06dbb5e01b944299deccb88d5069d0243dcec4c7f68e9d46380138f362abea3b
Attacking Server Side XML Parsers
Posted Feb 2, 2011
Authored by Kingcope

Whitepaper called Attacking Server Side XML Parsers.

tags | paper
SHA-256 | 0f965f93708f4321b9c5655c6b1dd542898ed6a87ee0ea9523d55f8980f547ab
Cisco Security Advisory 20110201-webex
Posted Feb 2, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple buffer overflow vulnerabilities exist in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players. In some cases, exploitation of the vulnerabilities could allow a remote attacker to execute arbitrary code on the system of a targeted user. The Cisco WebEx Players are applications that are used to play back WebEx meeting recordings that have been recorded on the computer of an on-line meeting attendee. The players can be automatically installed when the user accesses a recording file that is hosted on a WebEx server. The player can also be manually installed for offline playback after downloading the application from www.webex.com. If the WebEx recording player was automatically installed, it will be automatically upgraded to the latest, non-vulnerable version when users access a recording file that is hosted on a WebEx server. If the WebEx recording player was manually installed, users will need to manually install a new version of the player after downloading the latest version from www.webex.com. Cisco has released free software updates that address these vulnerabilities.

tags | advisory, remote, overflow, arbitrary, vulnerability
systems | cisco
advisories | CVE-2010-3041, CVE-2010-3042, CVE-2010-3043, CVE-2010-3044, CVE-2010-3269
SHA-256 | b683e91ff48b26c27a3a43efd012c8c476d5f02bdea7b32585bd0c448f52fcac
Packet Storm New Exploits For January, 2011
Posted Feb 2, 2011
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 241 exploits added to Packet Storm in January, 2011.

tags | exploit
systems | linux
SHA-256 | 1a696fd6df76ed7b4048e21cb3615d03bcd970273b4fcbff3d439fbdbe58d7fc
Redaxscript 0.3.2 Path Disclosure / SQL Injection
Posted Feb 2, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Redaxscript version 0.3.2 suffers from path disclosure and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | eeabad1902e169e9c47552473d52107a08bac2d81af68e8a68549677a2954dc3
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close