what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2011-03-17 to 2011-03-18

Multi Threaded TCP Port Scanner 1.2
Posted Mar 17, 2011
Authored by SecPoint | Site secpoint.com

This is a basic TCP SYN scanner that is multi-threaded.

Changes: The default port list is no longer 1-1024, but is a list of frequently used ports. A check for duplicates was added.
tags | tool, scanner, tcp
systems | unix
SHA-256 | d9a212a7bd39026cd10a9c1a15f235b877ca28cf0d715d2f18b34f4197d94060
Sodahead Polls 2.0.2 Cross Site Scripting
Posted Mar 17, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Sodahead Polls version 2.0.2 for WordPress suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 747419e630e17c7d44231ae73576387c052773020c55d062535b0bf086f79892
Debian Security Advisory 2193-1
Posted Mar 17, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2193-1 - Several issues have been discovered in libcgroup, a library to control and monitor control groups.

tags | advisory
systems | linux, debian
advisories | CVE-2011-1006, CVE-2011-1022
SHA-256 | 40fcf028da92f70eff44c87096e51147d2b810162614fe7325a0ebea1a4cfe2c
Sagan Rules 03172011-r1
Posted Mar 17, 2011
Authored by Champ Clark III | Site sagan.softwink.com

This is the Sagan ruleset released 03/17/2011 to coincide with the 0.1.8 release.

tags | tool, sniffer
systems | unix
SHA-256 | 708dc4808d89d346c0e53785b4d92f180cfc650c3e5b735abfddcbea11948233
Sagan Log Monitor 0.1.8
Posted Mar 17, 2011
Authored by Champ Clark III | Site sagan.softwink.com

Sagan is multi-threaded, real-time system- and event-log monitoring software, but with a twist. Sagan uses a "Snort" like rule set for detecting nefarious events happening on your network and/or computer systems. If Sagan detects a "bad thing" happening, it can do a number of things with that information. Sagan can also correlate the events with your Intrusion Detection/Intrusion Prevention (IDS/IPS) system and basically acts like an SIEM (Security Information and Log Management) system.

tags | tool, sniffer
systems | unix
SHA-256 | e5db2b48632f159cc60a9a8e844140ef425c17ccade7bc2eecbe444fd5897ae1
Linux 2.4 / 2.6 Information Disclosure
Posted Mar 17, 2011
Authored by Timo Warns | Site pre-cert.de

PRE-CERT Security Advisory - The Linux kernel contains a vulnerability that may lead to information leakage due to corrupted partition tables. The kernel automatically evaluates partition tables of storage devices. This happens independently of whether any auto-mounting is enabled or not. The code for evaluating OSF partition tables contains a buffer overflow bug that allows to leak data from the kernel heap to userspace.

tags | advisory, overflow, kernel
systems | linux
advisories | CVE-2011-1163
SHA-256 | 840a78e369ff5c0e92b3309786394686661b6bce2c03f29b8b88ff04b1d3ea53
Asterisk TCP/TLS Server Remote Crash
Posted Mar 17, 2011
Authored by Blake Cornell, Chris Maj | Site asterisk.org

Asterisk Project Security Advisory - The Asterisk TCP/TLS server suffers from a denial of service vulnerability. Versions 1.6.1.x, 1.6.2.x, and 1.8.x are all affected.

tags | advisory, denial of service, tcp
SHA-256 | 42a118e4489814c5c7daf24ff15ffb8353da113d792cafa89fca1e91546ce0d5
Asterisk Resource Exhaustion In Manager Interface
Posted Mar 17, 2011
Authored by Blake Cornell | Site asterisk.org

Asterisk Project Security Advisory - The Asterisk Manager Interface suffers from a denial of service vulnerability. Versions 1.6.1.x, 1.6.2.x, and 1.8.x are all affected.

tags | advisory, denial of service
SHA-256 | 7b52fcf7d91688180fe75c1cbbd43b18bd7fd00850636319d9f26ecd4c9416b7
ACTi ASOC 2200 Web Configurator 2.6 Remote Root Command Execution
Posted Mar 17, 2011
Authored by Todor Donev

ACTi ASOC 2200 Web Configurator versions 2.6 and below remote root command execution exploit.

tags | exploit, remote, web, root
SHA-256 | 1fe62001e15658ce95ca3b7e3476da02cdd828855e2386ef2c8cbbf0f8645164
Secunia Security Advisory 43493
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has discovered a vulnerability in the Cumulus module for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 82ba5c6cd91bd56cf05b5e76575f8c5efbb99e2a515d185549e5d5858f633fbd
Secunia Security Advisory 43536
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Local Market Explorer plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, local, xss
SHA-256 | 548cf10edd922ec837b43a2db2a96ccdbe3391b887ac5d6de55db65e4365c616
Secunia Security Advisory 43504
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Xmap component for Joomla!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0544b5f468d1de20d5268cfeebfc07eaa4708d20a312d773a8c054898febd055
Secunia Security Advisory 43764
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Newscoop, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 1bec91ff1e041d39521988d7b32c21d98208c4013ee04a010f688e48e4fad8b3
Secunia Security Advisory 43775
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RedTeam Pentesting has discovered a vulnerability in Nostromo, which can be exploited by malicious people to disclose system information and compromise a vulnerable system.

tags | advisory
SHA-256 | b9b9e81b0b3d979e293cbb1f533865727363588a98dfc21cfdeff93a5505635c
Secunia Security Advisory 43717
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in VMware vCenter Server, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | c37ba4e3c37a9076a8671269743eca395c3a0309642e5b541373c7132d6760d5
Secunia Security Advisory 43783
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kerberos, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | be057284aa8a1e188f575d380141bb932b5c0af659eb0df64932073ed5b5157d
Secunia Security Advisory 43763
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for build. This fixes a security issue, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 805eff469447085ebffa5356ec0eae9463a551077774feda18b878ad70c0c666
Secunia Security Advisory 43774
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RedTeam Pentesting has discovered a weakness in SugarCRM, which can by exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | a92057815c7e4f5faf012868237cfba114f6923cfd142cb9ddfb54782e208ae5
Secunia Security Advisory 43749
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Avamar, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 37a49f1c83735a65babbfe78d27319c986b8e6baaaed2e5714c30cc435aa0891
Secunia Security Advisory 43725
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AutoSec Tools has discovered a vulnerability in b2evolution, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 2542964f115ae66d1c1cf1b4b4e27893aca19e699311296da9f20d3269438a0a
Secunia Security Advisory 43788
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for cgit. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 04e7d8638554595a0bb3e8f289260e1334fc19d12b0550c89413f21f153e008a
Secunia Security Advisory 43787
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for whatsup. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 80f791867784416456ebfc249e62c317373c575f2fa5fc5deb1c14ad87a9fa15
Secunia Security Advisory 43760
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | a089273ec5a663940fb7fbd57cb46f7313a811c54834badd553cafa32c20487d
Secunia Security Advisory 43782
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for chromium-browser. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | ec351d9d5c33124a78dd56c8eb7d4388e2b98947caa7d96d700324d4b4cee8d7
Secunia Security Advisory 43762
Posted Mar 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose system and potentially sensitive information, cause a DoS (Denial of Service), and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | 11e1796fd54d9a7cd43715b6faafea262ab756cb146ac59ba90139cd20155d52
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close