what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2011-04-13

How To Make A Backdoor With Return Oriented Programming
Posted Apr 13, 2011
Authored by Jonathan Salwan

Whitepaper discussing how to make a backdoor with return oriented programming and ROPgadget. Written in French.

tags | paper
SHA-256 | 359f35beea9bb5e9dd45e28409ccda1fe40ca5f1e3ecfdbb92abacf00fc0bf60
HP Security Bulletin HPSBUX02655 SSRT100353
Posted Apr 13, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02655 SSRT100353 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2010-3613
SHA-256 | e346b8b46ce9d883703929cb0f1c0ade0f563cfcc5e2c9c8d0e3866d7db8386a
iDEFENSE Security Advisory 2011-04-12.1
Posted Apr 13, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.12.11 - Remote exploitation of a use-after-free vulnerability in Microsoft Corp.'s Internet Explorer could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when an object is exchanged during a call to a certain function. The object's memory is freed, however a reference to the object remains. When the reference is later used to access the object, this now invalid memory is treated as a valid object and one of the object members is used to make an indirect function call. This may result in the execution of arbitrary code. Internet Explorer versions 6 and 7 are vulnerable.

tags | advisory, remote, arbitrary
advisories | CVE-2011-0094
SHA-256 | ee1c187d4880611f77e4216b21f1e62e5843ac4ca0b80b7c4c52c115321f230b
Ubuntu Security Notice USN-1109-1
Posted Apr 13, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1109-1 - It was discovered that GIMP incorrectly handled malformed data in certain plugin configuration files. If a user were tricked into opening a specially crafted plugin configuration file, an attacker could cause GIMP to crash, or possibly execute arbitrary code with the user's privileges. The default compiler options for affected releases should reduce the vulnerability to a denial of service. It was discovered that GIMP incorrectly handled malformed PSP image files. If a user were tricked into opening a specially crafted PSP image file, an attacker could cause GIMP to crash, or possibly execute arbitrary code with the user's privileges.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-4540, CVE-2010-4541, CVE-2010-4542, CVE-2010-4543
SHA-256 | 77f492130e2dc376e1d8736c48fb2cf8934f9e3604d40847c960256ebf2893ec
TinyBB 1.4 Path Disclosure / Blind SQL Injection
Posted Apr 13, 2011
Authored by swami

TinyBB version 1.4 suffers from path disclosure and remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, info disclosure
SHA-256 | 5824faed8f48f9b5f4365dcb4e716b045a828bbada6e6fc54626c55ce7ffe0d0
VeryPDF Code Execution
Posted Apr 13, 2011
Authored by JODE | Site nsense.fi

nSense Vulnerability Research Security Advisory - A PDF file format parsing vulnerability exists in the pdf2tif parser and can be exploited with a specially crafted input file. The plugin suffers from a buffer overflow flaw. Many server side applications use the library when converting pdf files to images. If an attacker is able to send the application a malicious file, successful exploitation leads to code being executed in the context of the running application.

tags | advisory, overflow
SHA-256 | 6d62e5ba3582674b5aac158e6513d08ef73fcc69b021c695bef4f4ea131dc703
Secunia Security Advisory 44138
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in Virtual I/O Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f685dd1c5f6e98ab20e5f70f4a817c29d0f1541e61d0109dd127cc042161047a
Secunia Security Advisory 44075
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for gitolite. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, debian
SHA-256 | b66174312be6c3a4e18784ecb0294b1ec9f7598bf62004b5bc576d25764ae88b
Secunia Security Advisory 44113
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - nSense has reported a vulnerability in PDF Extract TIFF, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
SHA-256 | f11d62c066c0aaeff407b86e98aded5415ff4525cdccc6f23ef1f0be46953d6b
Secunia Security Advisory 44143
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in multiple HP Photosmart printers, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, and manipulate certain data.

tags | advisory, vulnerability, xss
SHA-256 | 17f7ee803196101033f7ee4e975b745e54b6627fe8e6ddef6cd6107aec1f49f1
Secunia Security Advisory 44119
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 85548ebcc3d402a18377376d58d9ed7e2583150ac4d5f3ff797a5eaecd7f2c66
Secunia Security Advisory 44149
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Acrobat/Reader, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f7bda4a047c27a6de7c2cb855c341d71b3eaf220435b1361b68c8ecd582b9791
Secunia Security Advisory 44160
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft .NET Framework, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 47039b0d8bdd74899622377e13f58fdf81b5994b3bc3ae0c809fe29f8dfb24ff
Secunia Security Advisory 44141
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 877f2db93bcc46a32f3697d123e7c695c5acaa42d8d051a6b76694aa6348d629
Secunia Security Advisory 43349
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered two vulnerabilities in ISIS Papyrus AFP Viewer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | f9d7d9b485732f28496b8f80152bcf01c0465b5da2ca7980961bd539895df300
Secunia Security Advisory 44094
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 7e50c95497e62b74a46824f82da6d4896ad31c2e1c9c5352c2bbbd4b19a231e8
Secunia Security Advisory 44122
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xorg-x11. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to compromise a vulnerable system.

tags | advisory, local
systems | linux, redhat
SHA-256 | 460c6b8c128dcdc37f85fd7503393af058bea455ebbccd2adea904895225170b
Secunia Security Advisory 44096
Posted Apr 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | hpux
SHA-256 | 6f142c7ae5f679b70420d8fcb12746d9782d192c598c76ee7ee108cb8196d467
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close