what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files Date: 2011-01-18

Zero Day Initiative Advisory 11-020
Posted Jan 18, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-020 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Beehive. Authentication is not required to exploit this vulnerability. The specific flaw exists within 'voice-servlet/prompt-qa/Index.jspf'. During the creation of a file used for storing an evaluation parameter user supplied data is used to create a filename and another user specified field is later used to populate that file's contents. By inserting a null byte (0x00) into the filename the user can control the extension of the newly created file. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the oracle user.

tags | advisory, remote, arbitrary
advisories | CVE-2010-4417
SHA-256 | 8695d5670ace9b02fa453ba397c1729eeee23fac2228b9e55c71ce2e694e72a1
Zero Day Initiative Advisory 11-019
Posted Jan 18, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-019 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle GoldenGate Veridata. Authentication is not required to exploit this vulnerability. The specific flaw exists within the way the application parses an XML soap request used for authorization to the management site. While copying string data from a tag into a buffer, the application will terminate the copy only when the byte being copied is of the value 0x20. By crafting a large enough string without this terminator, an attacker can exploit this to execute remote code under the context of the application.

tags | advisory, remote, arbitrary
advisories | CVE-2010-4416
SHA-256 | a325e7c372691ed1ed132b2478162e4782cf3e14d098294445f169774da0c2b5
Zero Day Initiative Advisory 11-018
Posted Jan 18, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-018 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Database 11g. Authentication is not required to exploit this vulnerability. The specific flaw exists within a JSP script exposed via an HTTPS server running by default on TCP port 1158. The script allows clients to upload XML files to the server. However, if a NULL byte is supplied within a POST parameter during a request to this JSP page, the process will fail to properly append the XML extension to the created file. An attacker can abuse this to upload executable code which can later be accessed remotely allowing for code execution to be achieved on the server system.

tags | advisory, remote, web, arbitrary, tcp, code execution, xxe
advisories | CVE-2010-3600
SHA-256 | 3bd281000cfd17d6e0cbe8970acd9a2c2747a247c89b767f601b96b948f70261
Simploo CMS 1.7.1 PHP Code Execution
Posted Jan 18, 2011
Authored by David "Aesthetico" Vieira-Kurz | Site majorsecurity.de

Simploo CMS versions 1.7.1 and below suffers from a remote PHP code execution vulnerability.

tags | exploit, remote, php, code execution
SHA-256 | 9a1f0820fb1fdbc83a634a4a235ff07041fe96b86dc1fca2d9b0037a0bb7e4a0
Zero Day Initiative Advisory 11-017
Posted Jan 18, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-017 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Audit Vault. Authentication is not required to exploit this vulnerability. The flaw exists within the av component which listens by default on TCP port 5700. When handling an action.execute request the process evaluates code provided as a parameter without proper validation. This allows for creation of arbitrary objects. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the oracle user.

tags | advisory, remote, arbitrary, tcp
advisories | CVE-2010-4449
SHA-256 | 5168a3ba5d6c3ca144e37a2533853ea92d7903f2e5f974f278f456ccc78969e8
Zero Day Initiative Advisory 11-016
Posted Jan 18, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-016 - This vulnerability allows remote attackers to inject arbitrary SQL on vulnerable installations of Oracle Real User Experience Insight. Authentication is not required to exploit this vulnerability. The specific flaw exists within a portion of the application which parses log files. Due to the component escaping characters improperly when inserting into a UTF-8 database, a user can inject a quote and provide arbitrary SQL statements.

tags | advisory, remote, arbitrary
advisories | CVE-2010-3594
SHA-256 | 55cd939f14ba75304546a849493bc8e5d37eb94a04d810b984e1323b9c5c21b1
Zero Day Initiative Advisory 11-015
Posted Jan 18, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-015 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP LoadRunner. Authentication is not required to exploit this vulnerability. The specific flaw exists within the magentproc.exe process which binds by default on TCP ports 5001, 5002, 5003, 50500, and 54345. The process blindly trusts a user supplied 32-bit value as an allocation size. It then copies data directly from a request packet into the statically allocated heap buffer. This can be abused by attackers to execute remote code under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, tcp
advisories | CVE-2011-0272
SHA-256 | 62266d914a52b293b8f67a501b7f3a42d2ec3fa1c3626fa265445c67b595eaf6
Zero Day Initiative Advisory 11-014
Posted Jan 18, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-014 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Java OpenJDK. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw exists within the IcedTea.so component. When handling the an applet the process fails to properly restrict permission of code. It is possible to create and instantiate subclasses of ClassLoader. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser.

tags | advisory, java, remote, arbitrary
advisories | CVE-2010-4351
SHA-256 | 963f22653942441a3c7938155483e9692215f51370ab6d366130f9a48bacaff2
Zero Day Initiative Advisory 10-301
Posted Jan 18, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-301 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trent Micro Control Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within how the mrf.exe component composes a string used to display an error message. The application will build the string using a buffer located on the stack using a sprintf call. As attacker controlled data is used to construct the string, this can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
SHA-256 | cfd0a2fa84cd87ea72f29406f7fd6f81cba279579eaebc2090e64c5dd51f4f27
TOR Virtual Network Tunneling Tool 0.2.1.29
Posted Jan 18, 2011
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: A remote heap overflow vulnerability that could allow remote code execution was fixed along with other issues.
tags | tool, remote, local, peer2peer
systems | unix
advisories | CVE-2011-0427
SHA-256 | 070d314effd6c08f8b5a8a1ebb4f5c3af644d48a9e38e9cba34fd3f2e981ec64
Mobius Forensic Toolkit 0.5.6
Posted Jan 18, 2011
Site savannah.nongnu.org

Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.

Changes: The Hive Report features 8 new registry reports: installed programs, storage devices, optical devices, network adapters, video adapters, imaging devices, monitor devices, and user passwords. The user passwords report shows LM and NT hashes unencrypted. Minor improvements and bugfixes were made.
tags | tool, python, forensics
systems | unix
SHA-256 | 1affca7df1e85871399ae4a82c53dab4e28a4bcc346d018de7f35a5dce58ef87
Joomla allCineVid 1.0.0 Blind SQL Injection
Posted Jan 18, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

Joomla allCineVid component version 1.0.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2a80967dcee7e1243c51f14c93bb82b312eed4b1e4b5eaa63e7378536bdf18e0
Ubuntu Security Notice USN-1044-1
Posted Jan 18, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1044-1 - Remi Denis-Courmont discovered that D-Bus did not properly validate the number of nested variants when validating D-Bus messages. A local attacker could exploit this to cause a denial of service.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2010-4352
SHA-256 | f7aaad8ec30cabc9b11792ddb1646178a7873149dd060976c4db910a08ae15e4
Asterisk Project Security Advisory - AST-2011-001
Posted Jan 18, 2011
Authored by Matthew Nicholson | Site asterisk.org

Asterisk Project Security Advisory - When forming an outgoing SIP request while in pedantic mode, a stack buffer can be made to overflow if supplied with carefully crafted caller ID information. This vulnerability also affects the URIENCODE dialplan function and in some versions of asterisk, the AGI dialplan application as well. The ast_uri_encode function does not properly respect the size of its output buffer and can write past the end of it when encoding URIs.

tags | advisory, overflow
SHA-256 | caddb62e55ea8e3118ad497b8c0c7b872b631262ea738692d4e6d87bdccb05d9
B-Cumulus Cross Site Scripting
Posted Jan 18, 2011
Authored by MustLive

B-Cumulus suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 9b62eaaf7033f197abdd05b19ae2e4852845301d28ba1ed4a46a8a3a0b2dbfc2
Mandriva Linux Security Advisory 2011-012
Posted Jan 18, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-012 - Multiple vulnerabilities has been found and corrected in mysql. storage/innobase/dict/dict0crea.c in mysqld in MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service innodb_file_per_table configuration parameters for the InnoDB storage engine, then executing a DDL statement. MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column. MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service CASE operations with NULL arguments that are explicitly specified or indirectly provided by the WITH ROLLUP modifier. Various other issues have also been addressed.

tags | advisory, remote, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2010-3676, CVE-2010-3677, CVE-2010-3678, CVE-2010-3679, CVE-2010-3680, CVE-2010-3681, CVE-2010-3682, CVE-2010-3683
SHA-256 | 5431cb0aff4efc32b29260be3f43eab188d9caed0153f7f875cab833616ce1ea
Debian Security Advisory 2148-1
Posted Jan 18, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2148-1 - The developers of Tor, an anonymizing overlay network for TCP, found three security issues during a security audit. A heap overflow allowed the execution of arbitrary code, a denial of service vulnerability was found in the zlib compression handling and some key memory was incorrectly zeroed out before being freed. The latter two issues do not yet have CVE identifiers assigned.

tags | advisory, denial of service, overflow, arbitrary, tcp
systems | linux, debian
advisories | CVE-2011-0427
SHA-256 | 32b5013470c1fb4ab45d4d239a9a7843c5471b096aa7e41c5a937382b642812e
Google Chrome 8.0.552.237 Denial Of Service
Posted Jan 18, 2011
Authored by Vuk Ivanovic

Google Chrome version 8.0.552.237 address overflow denial of service exploit.

tags | exploit, denial of service, overflow
SHA-256 | 86e3260fd5f3b7844a252c40b35510d18e827ddf85b9df2ba6bfe2a3b4b2a2ff
Secunia Security Advisory 42953
Posted Jan 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Simploo CMS, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | c553c75732f302cff8fcbecce3a81272dc681492d6fc365f86d3ed09a8cf18b9
Secunia Security Advisory 42916
Posted Jan 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for tor. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 0f731fc699fbd06a3a4c976c82bfee98bcc5ec825a0608faae211e259de9b599
Secunia Security Advisory 42820
Posted Jan 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for prewikka. This fixes a weakness, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 09efc90b73756863d83e2c1c632961a347f668341fba32f3e4c97f7f7952c48f
Secunia Security Advisory 42910
Posted Jan 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | b3c133e422dfa8633b4f9da7db158d8cbb12ba136c80536318bb0f04dd5cd73d
Secunia Security Advisory 42932
Posted Jan 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose system and potentially sensitive information, cause a DoS (Denial of Service), and gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | c6b1c21928466b6d751dd6771563f168adf1ab9154c4c915a8ad16816a9836d4
Secunia Security Advisory 42908
Posted Jan 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libvpx. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 67fa108c0e0269973af96f7f325ace6b82ced1c791055ab5a974f5307d3e53d8
Secunia Security Advisory 42917
Posted Jan 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 7154169a9a16232367b1488230f26c4c45a45d71a6b3c634ff7ecc0ee3000a18
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close