exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 39 of 39 RSS Feed

Files Date: 2011-04-02 to 2011-04-03

Secunia Security Advisory 43956
Posted Apr 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for quagga. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 5a368a6f946730dd0c96128203f5e3eae3f62f530ae722a56dfd5d92fd566d7e
Secunia Security Advisory 43952
Posted Apr 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for pure-ftpd. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, fedora
SHA-256 | 13e9b703598b3ac7b7a9f55f5b326be3b7d52241ecbebf35228ce84b8838908e
Secunia Security Advisory 43985
Posted Apr 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP Operations for UNIX, which can be exploited by malicious people to conduct cross-site scripting attacks and bypass certain security features.

tags | advisory, vulnerability, xss
systems | unix
SHA-256 | e30ca92ad8d90ff89ccf93d055da14c343d62683c2c6b6630c7ae9a955a6232d
Secunia Security Advisory 43983
Posted Apr 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper Networks Secure Access, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | juniper
SHA-256 | b7eb2e6d1ffc372841ec4312e98ca31e42075ca173fae964ed7c7e283f5bb9ea
Secunia Security Advisory 43982
Posted Apr 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for quagga. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 8ee5ad62b499144ee74bda95d736ee5258475dc4851e2c12b6942fc871c1dfbb
Secunia Security Advisory 43986
Posted Apr 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apparmor. This fixes a weakness, which can be exploited to bypass certain security restrictions.

tags | advisory
systems | linux, suse
SHA-256 | fe945ba06870afd014f53bc74f9bcf81222c98ce9a3026fe9384d4b6e15e1e76
Secunia Security Advisory 43991
Posted Apr 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP-UX, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss
systems | hpux
SHA-256 | a403e3f6aedd19cb3de162a4bdfea1f1854521fb33c146ad49f5324afa80e9d4
Secunia Security Advisory 43923
Posted Apr 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in RealNetworks Helix Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | e3b59fa91572e4a344552d339e97f4c9dd87361a209a72d29bc1233a040859db
Mandriva Linux Security Advisory 2011-062
Posted Apr 2, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-062 - FFmpeg 0.5 allows remote attackers to cause a denial of service via a crafted file that triggers an infinite loop. flicvideo.c in libavcodec 0.6 and earlier in FFmpeg, as used in MPlayer and other products, allows remote attackers to execute arbitrary code via a crafted flic file, related to an arbitrary offset dereference vulnerability. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2009-4636, CVE-2010-3429, CVE-2010-4704, CVE-2011-0722, CVE-2011-0723
SHA-256 | beca983955043a364ac94ab3f8c73c9617152509a3efbeb808b628ca857b4efe
PHPDug 2.0.0 Cross Site Scripting
Posted Apr 2, 2011
Authored by kurdish hackers team | Site kurdteam.org

PHPDug version 2.0.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e08feb7bdffc51c71f0e517cc915e642648cdfd1e09b36a557c1b1ae626d48a7
Zero Day Initiative Advisory 11-115
Posted Apr 2, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-115 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM solidDB. Authentication is not required to exploit this vulnerability. The specific flaw exists within the solid.exe process which listens by default on TCP ports 1315, 1964 and 2315. The authentication protocol allows a remote attacker to specify the length of a password hash. By specifying a minimum length the attacker can force the process to validate only the first several bytes of the password hash. This can be abused to bypass authentication to the database.

tags | advisory, remote, arbitrary, tcp, protocol
SHA-256 | fb950cdf2c58a91b0901dc0753c6a1a71f282f0b44478dca78d4dbfb6430e88e
Zero Day Initiative Advisory 11-114
Posted Apr 2, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-114 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Helix Server products. Authentication is not required to exploit this vulnerability. The specific flaw exists within the rmserver.exe process. This process is active by default on all Helix Server installations. Due to a failure to properly sanitize the contents of the 'x-wap-profile' header, it is possible to provide malicious data that is passed directly to a format string function. Remote attackers could leverage this vulnerability to execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, arbitrary
advisories | CVE-2010-4235
SHA-256 | 54fed41704520a09e4229da1427da75cd22e7ffa613a84893bfccada14f2167d
MyBB 1.6 XSS / SQL Database Structure Extraction
Posted Apr 2, 2011
Authored by MustLive

MyBB versions 1.6 and below suffer from cross site scripting and remote SQL database structure extraction vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection
SHA-256 | 3320e0bd94423c6489320f5b91a8c6ac09f313a547156cd5c906ad16adc2f962
GOM Media Player 2.1.6.3499 Denial Of Service
Posted Apr 2, 2011
Authored by Xecuti0N3r

GOM Media Player version 2.1.6.3499 denial of service buffer overflow exploit.

tags | exploit, denial of service, overflow
SHA-256 | cfd3cfb982f9683c69c955ddc6de27fe065ec2c263529e3befc00591b2f33636
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close