exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2011-05-12 to 2011-05-13

Secunia Security Advisory 44541
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for seamonkey. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, local, vulnerability
systems | linux, fedora
SHA-256 | 24d8f60e6feeeeb83a122ffebd5a301d214388924bd8b7479fadba9b40e23745
Secunia Security Advisory 44466
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some weaknesses have been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose certain system information.

tags | advisory, kernel, local
systems | linux
SHA-256 | 4236ba3b5405cff056b82c6c3927906d830f20c3a0d9eb3e30dbe797da75c3b7
Secunia Security Advisory 44574
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache HTTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
SHA-256 | 93debdf9099570d8d2eb48c608484e16a5abb21337e02b81cc6f02e52a65c21d
Secunia Security Advisory 44490
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache APR, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5df8b1e0a9cdf408ed966df528aa3456ab9f65f7cf77190878c5012d8904bf48
Secunia Security Advisory 44565
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for rdesktop. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 374edcb6c1f048faa1584f936418be99bee3c016b8ebdfe403e7507542a54e04
Secunia Security Advisory 44554
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mono. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | bd5a88c4d8a3b769e52560e4095c55ef8ff61bb4ac08b984ec821e393fd37e7e
Secunia Security Advisory 44564
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for apr. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 8336886ec925ef4b4d8df7eb82b0f3149355b280aa7c901e5428352bafcc4f45
Secunia Security Advisory 44499
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security Technologies has reported a vulnerability in Sun GlassFish Enterprise Server, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 55f7f1ff824d14ad25853c782f038fd9af35f93eb2917d110b1f5caf236c2f48
Secunia Security Advisory 44566
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Taxonomy Access Control Lite module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 79d6901d1ac12f6bf69996ed187ce7aac2c56bac4232bd8406e40c35341bcb7a
Secunia Security Advisory 44575
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in HP Network Node Manager i, which can be exploited by malicious, local users to disclose sensitive information and manipulate certain data.

tags | advisory, local
SHA-256 | 654b98f586431992f3afae8decce589d2c8cdcf25fca78c04cbd5d9552cff2ce
Secunia Security Advisory 44481
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in PHProjekt, which can be exploited by malicious people to disclose sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | d62b0f8b2c4f4de2f29f58962264e9d3969f0dea88b86a30d0c36989e4d3b9b0
Secunia Security Advisory 44578
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | ead241831a3f878efd0c5ea483f90f06687bf969c7a53e3a3e365591eb115b65
Secunia Security Advisory 44546
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SlimPDF Reader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 65ee9f09903db4b68ced15a3561e0e15c01299b5b3c38d4d4313a6d153b698ee
Secunia Security Advisory 44356
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ZyXEL ZyWALL appliances, which can be exploited by malicious users and malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 5cbfd405eecafefac08ac2a21502d0313f2a1810c979130e7ec9f7998b29b9a8
Samhain File Integrity Checker 2.8.4a
Posted May 12, 2011
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: A regression has been fixed that under certain circumstances would cause samhain to hang when reloading the configuration file. A compile error in the samhain_hide.ko kernel module has been fixed. A contributed patch for samhainadmin.pl has been included that allows you to specify the location of the secret keyring. The (l)stat timeout has been increased to fix spurious timeouts under heavy load. The Apache log file parser has been enhanced to allow the insertion of arbitrary regexes into the format definition. New options allow you to define the port range for the open ports check.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | cc95d1e84d5b9148291c292070e03babbd1b1a9329a594602e0fa0c9a6633e1b
XML Security Library 1.2.18
Posted May 12, 2011
Site aleksey.com

XML Security Library is a C library based on LibXML2. It provides an implementation for major XML security standards: XML Digital Signature and XML Encryption.

Changes: This release fixes a serious crash issue. All users are advised to upgrade.
tags | library
systems | unix
SHA-256 | c93c3816db79daf339bf0418a39e07560590cb5ad7eb0306c3ffe0fcb09cd777
Chasys Media Player 2.0 Buffer Overflow
Posted May 12, 2011
Authored by h1ch4m

Chasys Media Player version 2.0 buffer overflow exploit that leverages SEH.

tags | exploit, overflow
SHA-256 | 958421ba33d3e6e0e10e3daf9b07a2a0b5337b7ccc2567242fd2e78c9ced2554
Core Security Technologies Advisory 2010.1118
Posted May 12, 2011
Authored by Core Security Technologies, Francisco Falcon | Site coresecurity.com

Core Security Technologies Advisory - The Administration Console of Oracle GlassFish Server, which is listening by default on port 4848/TCP, is prone to an authentication bypass vulnerability. This vulnerability can be exploited by remote attackers to access sensitive data on the server without being authenticated, by making 'TRACE' requests against the Administration Console. Oracle GlassFish Server version 3.0.1 and Sun GlassFish Enterprise Server version 2.1.1 are affected.

tags | exploit, remote, tcp, bypass
advisories | CVE-2011-1511
SHA-256 | 3069091a5a304083556b231d526f0d1b73792c5176a24a96007d6fd9dee86cb0
eyeOS Shell Upload / Cross Site Scripting
Posted May 12, 2011
Authored by knull | Site leethack.info

This is a brief write up discussing how to leverage cross site scripting and shell upload vulnerabilities in eyeOS versions prior to 1.9.0.3.

tags | exploit, shell, vulnerability, xss
SHA-256 | a85cc3f9867494f8f5494efd6b0a2014c6c25a8a712b1ca45e7374338ed1221b
ClubHACK Magazine Issue 16
Posted May 12, 2011
Authored by clubhack | Site chmag.in

ClubHACK Magazine Issue 16 - Topics covered include the Browser Exploitation Framework, New Rules Under The Information Technology Act, Forensics With Matriux Part 1, and more.

tags | magazine
SHA-256 | 1a2b455df44ec09a7b081ac4466acd869c6295e53adbee425629d0efc5ad6114
HP Security Bulletin HPSBMA02672 SSRT100485
Posted May 12, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02672 SSRT100485 - A potential vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerability could be exploited by a local user to read and write data and log files. Revision 1 of this advisory.

tags | advisory, local
systems | linux, windows, solaris, hpux
advisories | CVE-2011-1855
SHA-256 | 2b098edc814b10b81319bca02a312720bbe9aaab62210baee990a5b5a1b20d3f
HP Security Bulletin HPSBMA02642 SSRT100415 2
Posted May 12, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02642 SSRT100415 2 - A potential vulnerability has been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows running Java. The vulnerability could be remotely exploited to create a Denial of Service (DoS). Revision 2 of this advisory.

tags | advisory, java, denial of service
systems | linux, windows, solaris, hpux
advisories | CVE-2010-4476
SHA-256 | 3e7e370bf7cbcbfc08ac37208ee4d41c4e86d812f7385fa264d4a42391539271
Linux 2.4 / 2.6 Information Disclosure / Denial Of Service
Posted May 12, 2011
Authored by Timo Warns | Site pre-cert.de

PRE-CERT Security Advisory - The Linux kernel contains a vulnerability that may lead to an information disclosure or a denial-of-service due to corrupted partition tables on storage devices. The kernel automatically evaluates partition tables of storage devices. The code for evaluating EFI GUID partition tables contains a buffer overflow bug that allows to leak data from the kernel heap to userspace or that may allow to cause a kernel oops resulting in a denial of service.

tags | advisory, denial of service, overflow, kernel, info disclosure
systems | linux
advisories | CVE-2011-1776
SHA-256 | 1f10331d92917440315f19d8592e62a5b1799c17bfff9f97e6fe3a68a516883d
Ubuntu Security Notice USN-1131-1
Posted May 12, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1131-1 - Thomas Jarosch discovered that Postfix incorrectly handled authentication mechanisms other than PLAIN and LOGIN when the Cyrus SASL library is used. A remote attacker could use this to cause Postfix to crash, leading to a denial of service, or possibly execute arbitrary code as the postfix user.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-1720
SHA-256 | 68340c9e3e7647ac269823e3960e437ebd6142bd59c663cc32250c2f77990d8e
GGGooglescan 0.4
Posted May 12, 2011
Authored by Andrew Horton | Site morningstarsecurity.com

GGGooglescan is a Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames. Datamining Google's search index is useful for many applications. Despite this, Google makes it difficult for researchers to perform automatic search queries. The aim of GGGooglescan is to make automated searches possible by avoiding the search activity that is detected as bot behavior.

tags | tool, scanner
systems | unix
SHA-256 | 0abe98199fa8a4eae1eec399b90f0b34422d0a08597c6fe48ec945064e408548
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close