exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 59 of 59 RSS Feed

Files Date: 2011-02-09 to 2011-02-10

Secunia Security Advisory 43248
Posted Feb 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the CiviCRM module for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | 373fae826c2f7d0f42147ae1061b915e93ae9e8cafd32c1cb2306cf855717424
Secunia Security Advisory 43244
Posted Feb 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP StorageWorks X9000 Network Storage Systems, which can be exploited by malicious people to bypass certain security features.

tags | advisory
SHA-256 | f52e44a242347bcbebfb54b672c4749eb04e5e537fbbf5610b79bedfda6b248a
Secunia Security Advisory 43240
Posted Feb 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for PostgreSQL. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | 8189f8d8c98bf5f32ede42c3a68d1afe9a6f32921a88ade27a18f3ec7293986c
Secunia Security Advisory 43224
Posted Feb 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in IBM Lotus Domino, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f344d05e935dab4a11542b87865ac1527c4007313488ab170422fa539f65cf99
Secunia Security Advisory 43164
Posted Feb 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Replication Manager, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1b133ab42f98cfa755e5de71c4c4a387b6751757d68cb8c1fbe9c5fb3d493ac6
Technical Cyber Security Alert 2011-39A
Posted Feb 9, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-39A - There are multiple vulnerabilities in Microsoft Windows, Microsoft Office, and Internet Explorer. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 543ab33bd2b51d5b835328d570283ef82fd09f685bd1fbc0d3a7861a5117c995
MIT krb5 Security Advisory 2011-002
Posted Feb 9, 2011
Site web.mit.edu

MIT krb5 Security Advisory 2011-002 - The MIT krb5 Key Distribution Center (KDC) daemon is vulnerable to denial of service attacks from unauthenticated remote attackers. CVE-2011-0281 and CVE-2011-0282 occur only in KDCs using LDAP back ends, but CVE-2011-0283 occurs in all krb5-1.9 KDCs.

tags | advisory, remote, denial of service
advisories | CVE-2011-0281, CVE-2011-0282, CVE-2011-0283
SHA-256 | 537effdd39dea6c8a3f21ad5bed3351a69acff15857c7c8386bb0ee6b9b645a5
Zero Day Initiative Advisory 11-081
Posted Feb 9, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-081 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within construction of a specific ActionScript3 object. Due to improper type checking in the implementation of the constructor, an alternative type can be provided as an argument to the constructor and stored as a property. When this object is applied to a bitmap copy, the application will corrupt memory. This can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-0578
SHA-256 | 21b49ddb945270a53d1f6fbd5ead749c4f9bc0c69284816847adb4969b6abb6c
Zero Day Initiative Advisory 11-080
Posted Feb 9, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-080 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Shockwave Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the code responsible for parsing substructures referenced by the CSWV RIFF chunk. An offset is improperly calculated from several elements of a substructure. By crafting a director file in a particular way, an attacker can cause the process to seek out of the bounds of a heap allocation. Due to the way the process continues to manipulate memory, an attacker can force reliable corruption that can be leveraged to execute arbitrary code under the context of the user running the browser.

tags | advisory, remote, arbitrary
advisories | CVE-2010-4190
SHA-256 | c5bb3f0d878a7869b3177ea3cc0679c9e77f64abd1891be819ca3fbaf9653dc1
Page 3 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close