exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2011-02-23

Cisco Security Advisory 20110223-telepresence-ctsman
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco TelePresence Manager. These issues include SOAP authentication bypass, RMI command injection, and remote code execution vulnerabilities.

tags | advisory, remote, vulnerability, code execution
systems | cisco
advisories | CVE-2011-0379, CVE-2011-0380, CVE-2011-0381
SHA-256 | 2279b02e90cd86dbc13becc622a5ef57fcba430ff6c4d1c352b719594dc541a3
Cisco Security Advisory 20110223-fwsm
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability exists in the Cisco Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers that may cause the Cisco FWSM to reload after processing a malformed Skinny Client Control Protocol (SCCP) message. Devices are affected when SCCP inspection is enabled. Cisco has released free software updates that address this vulnerability.

tags | advisory, protocol
systems | cisco
advisories | CVE-2011-0394
SHA-256 | 2d3c304b1169c0947fbea1a762b1e12011ff5021a0b46976a1ef04bb54325ee7
Cisco Security Advisory 20110223-asa
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco ASA 5500 Series Adaptive Security Appliances are affected by a transparent firewall packet buffer exhaustion vulnerability, a SCCP denial of service vulnerability, a RIP denial of service vulnerability, and an unauthorized file system access vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2011-0393, CVE-2011-0394, CVE-2011-0395, CVE-2011-0396
SHA-256 | e76421e954aaa07cd6bf59eee71ec3dfe95a934bc32fb56fe6edae8a2ff01ed9
Cisco Security Advisory 20110223-telepresence-cts
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist in the Cisco TelePresence solution. These issues include command injection, unauthenticated access, malicious IP address injection, and more.

tags | advisory, vulnerability
systems | cisco
advisories | CVE-2011-0372, CVE-2011-0373, CVE-2011-0374, CVE-2011-0375, CVE-2011-0376, CVE-2011-0377, CVE-2011-0378, CVE-2011-0379
SHA-256 | 97ae824371ddb74da2c469bdef6be6241f1177feac903333ba85b638323a3686
Ubuntu Security Notice USN-1070-1
Posted Feb 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1070-1 - It was discovered that Bind incorrectly handled IXFR transfers and dynamic updates while under heavy load when used as an authoritative server. A remote attacker could use this flaw to cause Bind to stop responding, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-0414
SHA-256 | f3ee93eff5dd43e96835d6ac34baaa23b2dd16a87b9fde94a2ca80d1281683ed
Cisco Security Advisory 20110223-telepresence-ctrs
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist within the Cisco TelePresence Recording Server. These issues include unauthenticated java servlet access, command injection, file upload, denial of service and more.

tags | advisory, java, denial of service, vulnerability, file upload
systems | cisco
advisories | CVE-2011-0379, CVE-2011-0382, CVE-2011-0383, CVE-2011-0385, CVE-2011-0386, CVE-2011-0388, CVE-2011-0391, CVE-2011-0392
SHA-256 | 61c7ea617941a186f5b3f36418eecc50bb5d47f751232a507474c95dee05d970
Cisco Security Advisory 20110223-telepresence-ctms
Posted Feb 23, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Multiple vulnerabilities exist within the Cisco TelePresence Multipoint Switch. These issues range from unauthenticated java servlet access to denial of service conditions.

tags | advisory, java, denial of service, vulnerability
systems | cisco
advisories | CVE-2011-0379, CVE-2011-0383, CVE-2011-0384, CVE-2011-0385, CVE-2011-0387, CVE-2011-0388, CVE-2011-0389, CVE-2011-0390
SHA-256 | 52bb50cf3d384bc587235c2c5aa3a2ff5fe913f2c1d20077463786e39a6067e9
Joomla Client SQL Injection
Posted Feb 23, 2011
Authored by Fl0riX

The Joomla Client component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f201cf4a46add82624b99dfdcd829d70905544d06a21ed002e05d9b54dcf6bd1
Hyena Cart SQL Injection
Posted Feb 23, 2011
Authored by AtT4CKxT3rR0r1ST

Hyena Cart suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1d19fc2ca059ef46ba3fe0b2bcb9161de8714c4f1ee76a693631139fb688245d
tplSoccerStats SQL Injection
Posted Feb 23, 2011
Authored by AtT4CKxT3rR0r1ST

tplSoccerStats suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 29bbbb06aace402b7764cbb1e8d6af83f7550140b179cd35397141cd903ba14e
Bitweaver 2.8.1 Cross Site Scripting
Posted Feb 23, 2011
Authored by lemlajt

Bitweaver version 2.8.1 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | b8d10653759763c8643a2d24761308b1f630fe72e826280945ff8a06f8bbabba
VidiScript SQL Injection
Posted Feb 23, 2011
Authored by ThEtA.Nu

VidiScript suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | be2014ca480b62130f81e807ecf3f88212835f39ec3c3bac1dd2e2e9f19b11e5
Mandriva Linux Security Advisory 2011-036
Posted Feb 23, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-036 - Multiple cross-site scripting vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the username field in a confirmation message.

tags | advisory, remote, web, arbitrary, cgi, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2011-0707
SHA-256 | ea5c67f8416addc10d7426c9a007de08e8c3a2a7563158dfc18282c74b813aa4
Linux 2.4 / 2.6 Privilege Escalation / Denial Of Service
Posted Feb 23, 2011
Site pre-cert.de

PRE-CERT Security Advisory - Both the 2.4 and 2.6 Linux kernels have multiple vulnerabilities. A buffer overflow bug in mac_partition in fs/partitions/mac.c (for MAC partition tables) allows for a denial-of-service (kernel panic) condition via a corrupted MAC partition table. A division-by-zero bug in ldm_get_vblks in fs/partitions/ldm.c (for LDM partition tables) allows a denial-of-service (kernel oops) condition via a corrupted LDM partition table. A buffer overflow bug in ldm_frag_add in fs/partitions/ldm.c (for LDM partition tables) may allow escalation of privileges or disclosure of sensitive information via a corrupted LDM partition table.

tags | advisory, overflow, kernel, vulnerability
systems | linux
advisories | CVE-2011-1010
SHA-256 | ab0fe6ff6bc31bbaf5cc7f9b68d64070079062a5c296c403ff5d0954e13058cc
MyBB 1.6.2 Cross Site Scripting
Posted Feb 23, 2011
Authored by Xinapse

MyBB version 1.6.2 suffers from a stored cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ebac2632393b8d0b78b1d9d0f0b46a78dded2852e45d084f72872dea5916c1f5
Parsclick Portal SQL Injection
Posted Feb 23, 2011
Authored by d3c0der

Parsclick Portal suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 31f3e4b0406c073c47cb63cac3f20e7eda763e324a04f25e5508ef19407be1e0
Red Hat Enterprise Linux seunshare Unsafe Implementation
Posted Feb 23, 2011
Authored by Tavis Ormandy

The seunshare setuid root utility from policycore-utils as distributed by Red Hat Enterprise Linux and Fedora can be manipulated to perform privilege escalation attacks.

tags | exploit, root
systems | linux, redhat, fedora
SHA-256 | 28d6af0b315f7b0dff8e67157c86ac312cb258841d84361eeea4cbe9621362b2
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close