what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 86 RSS Feed

Files Date: 2010-08-06 to 2010-08-07

Mandriva Linux Security Advisory 2010-144
Posted Aug 6, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-144 - This advisory updates wireshark to the latest version, fixing several security issues. Buffer overflow in the ASN.1 BER dissector in Wireshark 0.10.13 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors. Buffer overflow in the SigComp Universal Decompressor Virtual Machine dissector in Wireshark 0.10.8 through 1.0.13 and 1.2.0 through 1.2.8 has unknown impact and remote attack vectors.

tags | advisory, remote, overflow
systems | linux, mandriva
advisories | CVE-2010-2284, CVE-2010-2287
SHA-256 | e570e54e48a48cb5fe83cd878878f419ff1ee72b45742b2429ac1460653cede2
Cisco Security Advisory 20100804-asa
Posted Aug 6, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco ASA 5500 Series Adaptive Security Appliances are affected by multiple denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | cisco
advisories | CVE-2010-1578, CVE-2010-1579, CVE-2010-1580, CVE-2010-1581, CVE-2010-2814, CVE-2010-2815, CVE-2010-2816, CVE-2010-2817
SHA-256 | 39cd6000cab98f829af61bf134f80406dff7844df55369514435f07d3e0cdecb
APBoard 2.1.0 SQL Injection
Posted Aug 6, 2010
Authored by secret

APBoard version 2.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 01b868c3b3f36bac6bda352e2d4193a873cb99ace70440761c857569eeaa542c
sX-Shop SQL Injection
Posted Aug 6, 2010
Authored by CoBRa_21

sX-Shop suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 6def63092b62e88a9baa5b949c8bcc9e2b97333d4befef658f6a7cac6848f9b4
sX-Shop SQL Injection
Posted Aug 6, 2010
Authored by secret

sX-Shop suffers from a remote SQL injection vulnerability in view_image.php.

tags | exploit, remote, php, sql injection
SHA-256 | 46504189e7f4cf8d61c3a96f13656eea8b6d5864c9c04b077bf56e82d7b55cd7
Nuked-Klan Partenaires NK 1.5 Blind SQL Injection
Posted Aug 6, 2010
Authored by Metropolis

Nuked-Klan Partenaires NK module version 1.5 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7f6032132b47efa50bb849e924043e16cfec2848cb69a04e326409762ff22489
K-Meleon For Windows 1.5.3 / 1.5.4 Stack Overflow
Posted Aug 6, 2010
Authored by Lostmon | Site lostmon.blogspot.com

K-Meleon for Windows versions 1.5.3 and 1.5.4 suffer from a long href stack overflow vulnerability.

tags | exploit, denial of service, overflow
systems | windows
SHA-256 | 3d6095abf51ff1ac775313c1738c9e97bd643f2c84b5de5164bd64f51eef9ef5
Citrix ICA Client Heap Offset Overflow
Posted Aug 6, 2010
Authored by Michael Jordon | Site contextis.co.uk

The Citrix ICA client suffers from a heap offset overflow vulnerability.

tags | advisory, overflow
SHA-256 | 50179bb09cedbe0cad1f0371df93941a8c4c790d8cc35bbe08cc6fa23168c75c
Quick N Easy FTP Server 3.9.1 Buffer Overflow
Posted Aug 6, 2010
Authored by demonalex

Quick N Easy FTP Server versions 3.9.1 and below suffer from a USER command buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 3eedfac94f3775d54f932e9c0420dafb9c842a19c870d90d6f66cd3a668c69bd
WordPress Bruteforcer 1.0
Posted Aug 6, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

WordPress bruteforcing utility written in Python.

tags | cracker, python
SHA-256 | a2034c763500e62ae673b23d3340fe7b390d6fb4594623e33a4d8d8ef4f850c7
Directory Traversal Scanner
Posted Aug 6, 2010
Authored by AutoSec Tools

This is a directory traversal scanner written in C#. Complete source included.

tags | tool, scanner
systems | unix
SHA-256 | aae3b9039bb27f7f912f797a20634eccd12ee41bb22d222b0540fa5288ed8d95
Debian Linux Security Advisory 2087-1
Posted Aug 6, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2087-1 - It was discovered that a programming error in the archive test mode of cabextract, a program to extract Microsoft Cabinet files, could lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2010-2801
SHA-256 | 72f2ceb259816fc2392beb6f13174f69580ab643c999d39bdabc9c11ef0a4b65
Debian Linux Security Advisory 2086-1
Posted Aug 6, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2086-1 - Several vulnerabilities have been discovered in the Avahi mDNS/DNS-SD daemon.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-0758, CVE-2010-2244
SHA-256 | ec0ef8d9ec05d49e7ab895e36f73fa89a6a958f7d291934ccd533bcb7a3fe85b
Ubuntu Security Notice 964-2
Posted Aug 6, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 964-2 - USN-964-1 fixed vulnerabilities in Likewise Open. The upstream fixes were incomplete, which caused problems running certain services. This update fixes the problem. We apologize for the inconvenience. Original advisory details: Matt Weatherford discovered that Likewise Open did not correctly check password expiration for the local-provider account. A local attacker could exploit this to log into a system they would otherwise not have access to.

tags | advisory, local, vulnerability
systems | linux, ubuntu
SHA-256 | 9aa46e8fc14896be0ed93885858bfcd724b773f5f030e8534d077a596d03968c
NetWordDLS Finger Server 1.0 Denial Of Service
Posted Aug 6, 2010
Authored by ipax | Site dclabs.com.br

NetWordDLS Finger Server version 1.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | bca26bce475063cfd5b00496df21800953e9f6e47be6225c37a420defb88d981
Secunia Security Advisory 40827
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Wireless Control System, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | cisco
SHA-256 | 25b58114930305c4aff61b942c8a30e8f4c69e94f0c898b384789c8df921e8ad
Secunia Security Advisory 40870
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Arkon has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious people to gain escalated privileges.

tags | advisory
systems | windows
SHA-256 | c97b58a371b76fc38413e0fd11b448ef845787c0f7c023c4976d0c835292572f
Secunia Security Advisory 40874
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered some vulnerabilities in Hulihan Amethyst, which can be exploited by malicious people to conduct script insertion and cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 9cbb1dadcad83ad00ca8ff7d011755c063c3dfa9f5bbfb948f6109b3d4c4a1b1
Secunia Security Advisory 40724
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for xulrunner. This fixes some weaknesses and some vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, conduct spoofing attacks, and compromise a user's system.

tags | advisory, spoof, vulnerability
systems | linux, debian
SHA-256 | 39ccafd13515a9a26e9bf2aa68ceb9901bd785552456eac045f3775cde402abc
Secunia Security Advisory 40779
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Salvatore Fresta has discovered a vulnerability in the Appointinator component for Joomla!, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 55c0966d56eb8acafda7a98afa0b4613786483b5ab334bf15d8d1d4addbbda71
Secunia Security Advisory 40733
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for w3m. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, redhat
SHA-256 | 564a66941980a87351e93beb006d69a25bbfed26508735cdf5670e683c06c6e8
Secunia Security Advisory 40728
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Zemana AntiLogger, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | f2141bd2cdc6f4fcb31181774d941e7bfe387705850e6ec77277766a3ad26573
Secunia Security Advisory 40835
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in EMC Celerra Unified Storage Platforms, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 78fab4da645ca6b73214c9c756ec2432c7980ed4f04886a284a0a91577e04363
Secunia Security Advisory 40844
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Devel (Performance logging) module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | f6b65bae1d5ccfb4c4a274298337a234550d7301c213e61362ef6c5cd4dc5e4c
Secunia Security Advisory 40857
Posted Aug 6, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for gnupg2. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | f188bec069acd53dc03b335f9156f75792060bdee5f2c42d9cea6ef7a6e3a796
Page 3 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close