exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2010-03-04

WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow
Posted Mar 4, 2010
Authored by Tobias Klein, Elazar Broad, Guido Landi | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow in WebEx's WebexUCFObject ActiveX Control. If an long string is passed to the 'NewObject' method, a stack- based buffer overflow will occur when copying attacker-supplied data using the sprintf function. It is noteworthy that this vulnerability was discovered and reported by multiple independent researchers.

tags | exploit, overflow, activex
advisories | CVE-2008-3558
SHA-256 | e43768f68be7b3013f27418eda7f1bf2522747aecec1b523657fd01ec1c70da7
Secunia Security Advisory 38820
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcin Ressel has discovered a vulnerability in Opera, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0e65f24b0139dffea2029b602f8c629a43b3a5d3937fa024ee26c7230161c6ba
Secunia Security Advisory 38786
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cups. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 647f471ea1ef1e23b1e341aa2bb0dc92683cbecb51bee2afb1fd978963c186ee
Secunia Security Advisory 38785
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cups. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 790d2a87cfcc92d160561e01fb4e15d1d9b0049b1df67e612c7118ca974cbac3
Secunia Security Advisory 38796
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dan Rosenberg has reported some security issues in Fcron, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | c236d426f30f145d49bbbc25a187e49500ccb9773ae2f2a54c4b91913b6ffa61
Secunia Security Advisory 38807
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenSSL, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ae4edb00fb8c17778467703640f8f08243df7759dce35c72dcf990377b0c8204
Secunia Security Advisory 38800
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities and a security issue have been reported in Cisco Digital Media Manager, which can be exploited by malicious users to gain escalated privileges and disclose sensitive information and by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 197887abdb60d773897cde9498843908e137de69a07049a622831e5a0bb80115
Secunia Security Advisory 38777
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the MyBlog component for Joomla, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 33a70b15f651bba6a49007db3e4f42fd6405a2e9377524eca3844b55b54e21ea
Secunia Security Advisory 38801
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - thebluegenius has reported a vulnerability in Comptel Provisioning and Activation, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ba2a95646adb2f0dfb25475a787028efd5fbf18bf716fa886b736bbcb064cde9
Secunia Security Advisory 38835
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Drupal, which can be exploited by malicious users to conduct script insertion attacks and bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | f55895f9a877fb721fcf93644c3e7d0031393d7b63b62b1400063c93e9c12fcc
Secunia Security Advisory 38822
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Dosya Yukle Script, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1e256727bfd5067cb26f8c3d6623ca3078e418b797de594a573646e9892b7daf
Secunia Security Advisory 38828
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for argyllcms. This fixed a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 749b8ad35c7e20f8a5470ee66fbdb2522f1e2458b14278f35b407bf2a4473af5
Secunia Security Advisory 38798
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for cups. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 5099f4fef65876e4d106c5cf0f9d6e9c154e03a22183e46c03e4b76917dd3243
Secunia Security Advisory 38774
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in libpng, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7df2d203f8f1fda8e7daeea89e4c6c695ee8e04c66f89d661f577decca55bfea
Secunia Security Advisory 38781
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory, java
systems | linux, redhat
SHA-256 | f12de355fdd4b15628fe9b426f772bc6fbf14bceec6ac011982056068b70710b
Secunia Security Advisory 38754
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Unified Communications Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | b22fc92e9fc9008a47b7c836d5044f71c15c35b509d2c6e208c3cc3d853f7df2
Secunia Security Advisory 38827
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for automake. This fixes a security issue, which can be exploited by malicious, local users to manipulate certain data.

tags | advisory, local
systems | linux, fedora
SHA-256 | ef1e6896e4a684608e5155a2a408afa36b7cfb30acc17c822817ce10905ae798
Secunia Security Advisory 38799
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Digital Media Player, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | cisco
SHA-256 | 70103d47e81b8798b2dd5e4be00bf93b41e8c651ef25d1edbbb55b3968aed57a
Secunia Security Advisory 38803
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for sudo. This fixes multiple security issues, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 0d9962f550c7b7ff4419c98a7e1919cfb3316a49119f2b6cbf59805e3cc5818b
Secunia Security Advisory 38825
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Workflow module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 10bd3aa3dd7a0efd8cb6f6ba8dffcd271d7382c98d598c976950aa5452e3c1aa
Secunia Security Advisory 38826
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the eTracker module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 3c80fa08a07dfd0003021f601e42c4d7d4b06d34bb32f3aefa5f5367606c91a5
Secunia Security Advisory 38831
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Internationalization module for Drupal, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 4a71b47c58c2ffa6ff434f42816cb208cf76b34fc9f85c50ec50e2ee95e08350
Secunia Security Advisory 38794
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has issued an update for multiple vMA packages. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), or gain escalated privileges, and by malicious people to bypass certain security restrictions, poison the DNS cache, cause a DoS, or compromise a user's system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 9d9c2ad08ea6ef7003e208b71b1ce116a75f07da5c34c1abb8f5097b57168004
Secunia Security Advisory 38834
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities and security issues in VMware ESX Server, which can be exploited by malicious, local users to disclose sensitive information, cause a DoS (Denial of Service), or gain escalated privileges, and by malicious people to poison the DNS cache or cause a DoS.

tags | advisory, denial of service, local, vulnerability
SHA-256 | ca6cafd3f4838a401f972f2aa7d0fbe4ee44f45302e1de8fb9e399f8e1322a93
Secunia Security Advisory 38759
Posted Mar 4, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Wt, where one has an unknown impact and the other can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | aea31c5880eb51600467b1ad114b8efa3f3af2862a8d33e4a351a642a0a05472
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close