what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 38 of 38 RSS Feed

Files Date: 2012-03-09 to 2012-03-10

Secunia Security Advisory 48301
Posted Mar 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VMware vCenter Chargeback Manager, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e3e90396296351832fff722df8ef0d5b621147b84355362eb80b887bd5ff0251
Secunia Security Advisory 48304
Posted Mar 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in SysAid, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a7257109f58afbbd6f8b15ce6c73937e9efed591f7e1c6f7702cce5ef15c3ce5
Secunia Security Advisory 48298
Posted Mar 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Block Class module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8d3350d2197f7c1f1138f051be460117ee51e5dce287c0b584cff4359d5fe68d
Secunia Security Advisory 48330
Posted Mar 9, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Node Recommendation module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | a58680143db606188d5c001e465097d6a830058a74b249a7f4e61337a51b1ee1
phpMyVisites 2.4 Cross Site Scripting
Posted Mar 9, 2012
Authored by Akastep

phpMyVisites version 2.4 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 213a7f7ab93a2bdf6e34d96925e7f31fa9c25e08e70502e9c597b4a922f108ba
Holdem Manager 1.11 Memory Corruption
Posted Mar 9, 2012
Authored by Michal Bucko

Holdem Manager version 1.11 suffers from multiple memory corruption vulnerabilities.

tags | advisory, vulnerability
SHA-256 | ba957bf5e9140e630cc73a1d40c9a3be12cd74237c09dfc7db9511a85adf3100
Microsoft Security Bulletin Advance Notification For March 2012
Posted Mar 9, 2012
Site microsoft.com

This is an advance notification of security bulletins that Microsoft is intending to release on March 13, 2012.

tags | advisory
SHA-256 | d8ef92a4a96e391b3241f5ed906c6bd4f096e3a5fc36bd0edaf5489347475637
Vanguard Pentesting Scanner
Posted Mar 9, 2012
Site blackhatacademy.org

Vanguard is a comprehensive web penetration testing tool written in Perl that identifies vulnerabilities in web applications. It provides crawling, uses LibWhisker2 for HTTP IDS evasion, and checks for issues like SQL injection, XSS, LDAP injection and more.

tags | tool, web, scanner, perl, vulnerability, sql injection
systems | linux, unix
SHA-256 | e9fe05e9f354052754da5bb770ef1650823b1d470f2edd853613952fa5e02ac1
Covert Channel Over ICMP
Posted Mar 9, 2012
Authored by Debasish Mandal

This whitepaper discusses using ICMP as a covert tunnel for traffic. An example of this technique is tunneling complete TCP traffic over ping requests and replies. More technically it works by injecting arbitrary data into an echo packet sent to a remote computer. The remote computer replies in the same manner, injecting an answer into another ICMP packet and sending it back.

tags | paper, remote, arbitrary, tcp
SHA-256 | b3f9abf0a20186c20b5029836a0257f08fc519a4a564f7ad5fd760ed03754755
Pitrinec MacroToolworks 7.5 Buffer Overflow
Posted Mar 9, 2012
Authored by Julien Ahrens, Vulnerability Laboratory | Site vulnerability-lab.com

Pitrinec MacroToolworks version 7.5 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | d49a142622e868df3c34d8b8c8ab710381a4ee9cf3d94ae64b06cd5021209ddb
Red Hat Security Advisory 2012-0376-01
Posted Mar 9, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0376-01 - SystemTap is an instrumentation system for systems running the Linux kernel. The system allows developers to write scripts to collect data on the operation of the system. An invalid pointer read flaw was found in the way SystemTap handled malformed debugging information in DWARF format. When SystemTap unprivileged mode was enabled, an unprivileged user in the stapusr group could use this flaw to crash the system or, potentially, read arbitrary kernel memory. Additionally, a privileged user could trigger this flaw when tricked into instrumenting a specially-crafted ELF binary, even when unprivileged mode was not enabled.

tags | advisory, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2012-0875
SHA-256 | e422ced8c0db13d83d39754c32ac7ba21d17c4d96665817fad593c0d7a570d7d
Debian Security Advisory 2428-1
Posted Mar 9, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2428-1 - Mateusz Jurczyk from the Google Security Team discovered several vulnerabilities in Freetype's parsing of BDF, Type1 and TrueType fonts, which could result in the execution of arbitrary code if a malformed font file is processed.

tags | advisory, arbitrary, vulnerability
systems | linux, debian
advisories | CVE-2012-1133, CVE-2012-1134, CVE-2012-1136, CVE-2012-1142, CVE-2012-1144
SHA-256 | 886293d86accc3d80d600c63a61781984074e5b2beda499132f372e4ed2dba17
Ubuntu Security Notice USN-1395-1
Posted Mar 9, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1395-1 - Markus Vervier discovered that PyPAM incorrectly handled passwords containing NULL bytes. An attacker could exploit this to cause applications using PyPAM to crash, or possibly execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-1502
SHA-256 | b1a8fc445877f4268bbbc0f2331533ede115fc8cdd1e6992f189e0cbec286da4
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close