what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 35 of 35 RSS Feed

Files Date: 2011-05-17 to 2011-05-18

Mandriva Linux Security Advisory 2011-088
Posted May 17, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-088 - Multiple vulnerabilities have been identified and fixed in mplayer. These range from memory disclosure to code execution issues.

tags | advisory, vulnerability, code execution
systems | linux, mandriva
advisories | CVE-2009-4632, CVE-2009-4633, CVE-2009-4634, CVE-2009-4635, CVE-2009-4636, CVE-2009-4639, CVE-2009-4640, CVE-2010-3429, CVE-2010-4704
SHA-256 | b855b6bd742d2347e71f65286f50bd8942868c99a05a1b7b4a7a1c618a33f1b3
Mitel Audio And Web Conferencing 4.4.30 Cross Site Scripting
Posted May 17, 2011
Authored by ProCheckUp, Richard Brain | Site procheckup.com

Mitel Audio and Web Conferencing version 4.4.30 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss
SHA-256 | 89f24d51c3ff886d0bd19239c449f15af0c50c1c88a3ec85cd52c0e52a1fd8a2
Zero Day Initiative Advisory 11-168
Posted May 17, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-168 - This vulnerability allows remote attackers to register RPC services on vulnerable installations of EMC Legato Networker and IBM Informix Dynamic Server. Authentication is not required to exploit this vulnerability. The flaw exists within the librpc.dll component which listens by default on UDP port 111. When handling the pmap_set request the process verifies the source address is "127.0.0.1". This communication is via UDP and a valid source address is not required, a udp packet from source address "127.0.0.1" can be created sent to this service allowing a remote attacker to register and unregister RPC services. A remote attack can use this vulnerability to create a denial of service condition or eavesdrop on process communications.

tags | advisory, remote, denial of service, udp
advisories | CVE-2011-0321, CVE-2011-1210
SHA-256 | b526371d94f202ba6f983886cce43e65e0acf034f65bcc0533f5b1fff30f8f5c
EMC SourceOne ASP.NET Application Tracing Information Disclosure
Posted May 17, 2011
Site emc.com

EMC SourceOne Email Management may allow the disclosure of application-sensitive information using ASP.NET Application Tracing. The ASP.NET application trace is enabled in affected versions of EMC SourceOne Email Management. This trace file may contain application-sensitive information that can be accessed by a remote user. Authentication is required to access the trace file.

tags | advisory, remote, asp
advisories | CVE-2011-1424
SHA-256 | ddd7c7e0a71fa4db5133c04ad697430cdfacda14107b5069c65c0df1607cefe9
SniffJoke IDS Evasion Tool 0.4
Posted May 17, 2011
Authored by s0ftpj, vecna | Site delirandom.net

SniffJoke is middleware software for Linux that is managed by a web interface and enables connection scrambling technology, also known as sniffer evasion techniques.

Changes: Implementation of sniffjoke-iptcpopt. Added manpage and docs update. Various other additions and fixes.
tags | web
systems | linux, unix
SHA-256 | 3ddbc8756a222412a41f8e31495b0a877901d1129de1745d59798a8f482a99d4
Media In Spot CMS SQL Injection
Posted May 17, 2011
Authored by Iolo Morganwg

Media In Spot CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 028176300db0b330f03364fce8b746734ea958be35ff943b72d583bf88404613
CoolPlayer Portable 2.19.2 Buffer Overflow
Posted May 17, 2011
Authored by Securityxxxpert

CoolPlayer version 2.19.2 buffer overflow exploit that creates a malicious .m3u file that will spawn calc.exe.

tags | exploit, overflow
SHA-256 | 74b5af8c2c21846c9fef2abc9789086d7eee9971a44dd8e9c8a6e022a84d478d
XtreamerPRO Media Player Directory Traversal / Authentication Bypass
Posted May 17, 2011
Authored by Itzik Chen

XtreamerPRO Media Player suffers from authentication bypass and directory traversal vulnerabilities.

tags | exploit, vulnerability, bypass, file inclusion
SHA-256 | ea7fa2e10b097dafa098f0027b03ce583ae21629081f289b7c6696821a61a283
Linux Kernel 2.6.38 Remote NULL Pointer Dereference
Posted May 17, 2011
Authored by Roberto Paleari, Aristide Fattori

Linux Kernel version 2.6.38 suffers from a remote NULL pointer dereference.

tags | advisory, remote, kernel
systems | linux
SHA-256 | dd4dff89d0522e0339aa6840ddeedd21656c1cd4733b8bc3e61674e3ca3f25f5
HP Security Bulletin HPSBMA02681 SSRT100493
Posted May 17, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMA02681 SSRT100493 - A potential security vulnerability has been identified with HP Business Availability Center (BAC) running on Windows and Solaris . The vulnerability could be remotely exploited to allow Cross Site Scripting (XSS). Revision 1 of this advisory.

tags | advisory, xss
systems | windows, solaris
advisories | CVE-2011-1856
SHA-256 | 135e50b9f27defff72354eef5da15676278c61f7690d884979d311ef85984c8e
Page 2 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close