what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 38 of 38 RSS Feed

Files Date: 2011-05-11 to 2011-05-12

Secunia Security Advisory 44468
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sybase M-Business Anywhere, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | c43fd2a59f4f86a8d16f3bf0ee7f68b75f4d70c4fd305484154cde2d3d3c07e9
Secunia Security Advisory 44496
Posted May 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in OpenID4Java, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 7fa0b346c40d46b03161f600f7957e5765b13d2efc351ca9964522f560977d40
Ubuntu Security Notice USN-1130-1
Posted May 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1130-1 - It was discovered that the Exim daemon did not correctly handle format strings in DKIM headers. An unauthenticated remote attacker could send specially crafted email to run arbitrary code as the Exim user. The default compiler options for affected releases reduces the vulnerability to a denial of service under most conditions.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-1764
SHA-256 | 3037bb70653b99b21255af3b8be8ffae564bb7e2b421a31e267cae2653998bbb
CA eHealth Cross Site Scripting
Posted May 11, 2011
Authored by Kevin Kotas | Site www3.ca.com

CA Technologies support is alerting customers to a security risk with CA eHealth. A vulnerability exists that may potentially allow an attacker to compromise web user security. The vulnerability occurs due to insufficient validation of sent request parameters. An attacker, who can convince a user to follow a carefully constructed link or view a malicious web page, can conduct various cross-site scripting attacks. Versions 6.0.x, 6.1.x, 6.2.1, and 6.2.2 are affected.

tags | advisory, web, xss
advisories | CVE-2011-1899
SHA-256 | 59491a8e54f0e3980dff181e854aac91f5f99b5bc0eb81ce1a280219f8dbd3da
Debian Security Advisory 2235-1
Posted May 11, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2235-1 - Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-0065, CVE-2011-0066, CVE-2011-0067, CVE-2011-0069, CVE-2011-0070, CVE-2011-0071, CVE-2011-0072, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080, CVE-2011-0081
SHA-256 | 004f26951b64ddf5048affa53c3e4860e72e310acb89923d1677e2def604574d
Zero Day Initiative Advisory 11-167
Posted May 11, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-167 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows Internet Name Service (WINS). Authentication is not required to exploit this vulnerability. The specific flaw exists within the wins.exe service distributed with Microsoft Windows 2003 Server. This service is designed to resolve NetBIOS requests and accepts connections on port 42. Due to a logic error when handling a socket send exception, certain user-supplied values remain within a stack frame and are re-used in another context. A remote attacker can abuse this flaw to cause a call to LeaveCriticalSection to operate upon a controlled location in memory. Such a condition could lead to remote code execution under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, code execution
systems | windows
advisories | CVE-2011-1248
SHA-256 | 8be80069f255351a71cf8ca5ebe064fff7d59fc464797d42b25bb2ed516ff43b
Firewall Builder With GUI 4.2.1.3540
Posted May 11, 2011
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: This version fixes bugs in the built-installer batch install mode, SNMP network discovery wizard, and few minor bugs in the GUI.
tags | tool, firewall
systems | cisco, linux, unix, openbsd
SHA-256 | ceef3fda46199cfd94b6b6ba291f8719c9c4bf83151412d144b0169f59845202
seoPanel 2.2.1 Cross Site Request Forgery
Posted May 11, 2011
Authored by KedAns-Dz

seoPanel version 2.2.1 suffers from cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | 1bed8389ea592df8c17d9c3bcc85c68e8aef3fbaeaaeeaca216e29edbb9b5bcd
Traidnt UP 2.0 SQL Injection
Posted May 11, 2011
Authored by ScOrPiOn

Traidnt UP version 2.0 suffers from a remote SQL injection vulnerability in view.php.

tags | exploit, remote, php, sql injection
SHA-256 | 55e4fc4fba5a5c91849847bdbdf61511a6725be7cbafc2fe43ab2b576755826a
Debian Security Advisory 2234-1
Posted May 11, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2234-1 - Several remote vulnerabilities have been discovered in python-zodb, a set of tools for using ZODB, that could lead to arbitrary code execution in the worst case.

tags | advisory, remote, arbitrary, vulnerability, code execution, python
systems | linux, debian
advisories | CVE-2009-0668, CVE-2009-0669
SHA-256 | e1c674480269535565c59f8ea537f28890fa119606378e5ba8ba65832a690d5e
Technical Cyber Security Alert 2011-130A
Posted May 11, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-130A - There are multiple vulnerabilities in Microsoft Windows and Office. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 83ba055dab0b0801c84d8643569cf71b1a7f6c01feeb1cfed26099f0dca22b08
GuppY 4.6.14 Cross Site Request Forgery
Posted May 11, 2011
Authored by KedAns-Dz

GuppY version 4.6.14 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 7ccb420bb1f4447bcf4487357e3c968e8e942284e4a3d9e3fd407b8321ccba4c
Calendarix 0.8.20080808 Cross Site Scripting / SQL Injection
Posted May 11, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Calendarix version 0.8.20080808 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 1d815b057c9a7c2b09ca1663df321ea2706807263001c64a0ad2f687b71e373c
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close