exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 54 RSS Feed

Files Date: 2011-07-21

iDefense Security Advisory 07.20.11 - Webkit Memory Corruption
Posted Jul 21, 2011
Authored by iDefense Labs, wushi | Site idefense.com

iDefense Security Advisory 07.20.11 - Remote exploitation of a memory corruption vulnerability in WebKit, as included with multiple vendors' browsers, could allow an attacker to execute arbitrary code with the privileges of the current user. Scalable Vector Graphics (SVG) is an XML based file format used to describe two dimensional vector graphics. It defines both a markup language, and a JavaScript interface. When parsing a series of SVG tags, and then manipulating them via JavaScript, Safari fails to handle exceptional conditions. It is possible to trigger a use after free vulnerability by manipulating the animVal property of various SVG tags. This leaves a C++ object pointer in an inconsistent state, which can lead to the execution of arbitrary code. Safari versions prior to 5.1 and 5.0.6 are vulnerable.

tags | advisory, remote, arbitrary, javascript
advisories | CVE-2011-0240
SHA-256 | 99c8cb11dcb256c511dc2217aaa40292d8c285040e8f55bc2b42756ce98c3948
iDefense Security Advisory 07.20.11 - Safari Memory Corruption
Posted Jul 21, 2011
Authored by iDefense Labs, wushi | Site idefense.com

iDefense Security Advisory 07.20.11 - Remote exploitation of a memory corruption vulnerability in Apple Inc.'s Safari browser could allow an attacker to execute arbitrary code with the privileges of the current user. Safari is Apple's Web browser and is based on the open source WebKit browser engine. This vulnerability occurs when Safari incorrectly handles an error state when encountering a broken XHTML tag. Specifically, the tag enclosing the tag being processed is freed and is then referenced after it has already been freed. This can lead to the execution of arbitrary code. Safari versions prior to 5.1 and 5.0.6 are vulnerable.

tags | advisory, remote, web, arbitrary
systems | apple
advisories | CVE-2011-0234
SHA-256 | 451fa0ffe2995cf2fabae89ed282d4b2fbe5371f34e100141b87a568287fd5e3
Zero Day Initiative Advisory 11-238
Posted Jul 21, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-238 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Secure Backup. Authentication is not required to exploit this vulnerability. The specific flaw exists within the validate_login function defined within /apache/htdocts/php/common.php. The username parameter is passed with limited sanitization to an exec_qr call which can be abused to inject commands. The sanitation that does occur can limit the exploitation of this issue, however code execution can likely still be achieved. Successful attempts will yield remote code execution under the context of the apache server.

tags | advisory, remote, arbitrary, php, code execution
advisories | CVE-2011-2261
SHA-256 | 8abe40785b4a1142c75a2394d5b25258bae169d31e77a2db6b90b719ce3703cf
A1 Solutions SQL Injection
Posted Jul 21, 2011
Authored by Ehsan_Hp200

A1 Solutions suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 0b0f0ea258c81aaa296f531d66b778994b1bd04dcba4a42bf47686ab46da5276
Foxit Reader Insecure Library Loading
Posted Jul 21, 2011
Authored by Rob Kraus | Site solutionary.com

Foxit Reader is vulnerable to a insecure library loading vulnerability. The libraries identified as being vulnerable are dwmapi.dll, dwrite.dll and msdrm.dll.

tags | advisory
SHA-256 | 047e3c204e5c287be970d65194e080c2be858894ecf54e106bd21d7be1137d5f
Microsoft Internet Explorer toStaticHTML Information Disclosure
Posted Jul 21, 2011
Authored by Adi Cohen

Microsoft Internet Explorer versions 8 and 9 can have the toStaticHTML function bypassed by a specially formed CSS.

tags | exploit, info disclosure
advisories | CVE-2011-1252
SHA-256 | fb6ce3c4e72cb5d523db3230f77e48c753f042b5ed31c6a76a35dce10d03ef03
iDefense Security Advisory 07.20.11 - WebKit Heap Overflow
Posted Jul 21, 2011
Authored by iDefense Labs, Jose Antonio Vazquez Gonzalez | Site idefense.com

iDefense Security Advisory 07.20.11 - Remote exploitation of a heap based buffer overflow vulnerability in WebKit, as included with Apple Inc.'s Safari Web browser, could allow an attacker to execute arbitrary code with the privileges of the current user. Safari versions prior to 5.1 and 5.0.6 are vulnerable.

tags | advisory, remote, web, overflow, arbitrary
systems | apple
advisories | CVE-2011-0223
SHA-256 | 30357d20ea6ff88371b69718cc38e33ee295d328c17ebae326814210907aea07
Red Hat Security Advisory 2011-1065-01
Posted Jul 21, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1065-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Xen hypervisor implementation handled instruction emulation during virtual machine exits. A malicious user-space process running in an SMP guest could trick the emulator into reading a different instruction than the one that caused the virtual machine to exit. An unprivileged guest user could trigger this flaw to crash the host. This only affects systems with both an AMD x86 processor and the AMD Virtualization extensions enabled.

tags | advisory, x86, kernel
systems | linux, redhat
advisories | CVE-2011-1780, CVE-2011-2525, CVE-2011-2689
SHA-256 | 3732020d0d7d91df707b78575d7f04a87ae185cfec7f512d60c183fbffc45f06
Kamini Green SQL Injection
Posted Jul 21, 2011
Authored by Lazmania61

Kamini Green suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 428c41fbc402b9360663b72d77985534e6560d61232daf3d3d761e7242a846ef
iDefense Security Advisory 07.20.11 - WebKit Use-After-Free
Posted Jul 21, 2011
Authored by iDefense Labs, Juan Pablo Lopez Yacubian | Site idefense.com

iDefense Security Advisory 07.20.11 - Remote exploitation of a use-after-free vulnerability in WebKit, as included with Apple Inc.'s Safari Web browser, could allow an attacker to execute arbitrary code with the privileges of the current user. Safari versions prior to 5.1 and 5.0.6 are vulnerable.

tags | advisory, remote, web, arbitrary
systems | apple
advisories | CVE-2011-0215
SHA-256 | 39374d59c6744df1acd9d024f26b7ac639e74b9c9f0cf1837c63f04ecdcb573b
Recipes Script Silver Edition SQL Injection
Posted Jul 21, 2011
Authored by Lazmania61

Recipes Script Silver Edition suffers from a remote SQL injection vulnerability in viewRecipe.php.

tags | exploit, remote, php, sql injection
SHA-256 | 4535a8eae104b1500690ac3ccd87bf38924baa2f4119ca87aff0f12db7d30dcc
Indiacon selloffers.php SQL Injection
Posted Jul 21, 2011
Authored by Ehsan_Hp200

Indiacon suffers from a remote SQL injection vulnerability in selloffers.php.

tags | exploit, remote, php, sql injection
SHA-256 | 4ed2c40939453dca20f599b9c406595de1925895c1041b6cd7715267f2c972bc
iDefense Security Advisory 07.20.11 - MathML Use-After-Free
Posted Jul 21, 2011
Authored by iDefense Labs, wushi | Site idefense.com

iDefense Security Advisory 07.20.11 - Remote exploitation of a use-after-free vulnerability in WebKit, as included with multiple vendors' browsers, could allow an attacker to execute arbitrary code with the privileges of the current user. Safari versions prior to 5.1 and 5.0.6 are vulnerable.

tags | advisory, remote, arbitrary
advisories | CVE-2011-1449
SHA-256 | 53730b1d8512f5363490f9170bba7812a1775127b9e9b802e2a0d79ffc794e42
Red Hat Security Advisory 2011-1073-01
Posted Jul 21, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1073-01 - Bash is the default shell for Red Hat Enterprise Linux. It was found that certain scripts bundled with the Bash documentation created temporary files in an insecure way. A malicious, local user could use this flaw to conduct a symbolic link attack, allowing them to overwrite the contents of arbitrary files accessible to the victim running the scripts.

tags | advisory, arbitrary, shell, local, bash
systems | linux, redhat
advisories | CVE-2008-5374
SHA-256 | da80973cdb57a59681cc067e56a8278bae1bfd43df6a23dd382af358ee780211
Red Hat Security Advisory 2011-1019-01
Posted Jul 21, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1019-01 - The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. An integer overflow flaw was found in libvirtd's RPC call handling. An attacker able to establish read-only connections to libvirtd could trigger this flaw by calling virDomainGetVcpus() with specially-crafted parameters, causing libvirtd to crash.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2011-2511
SHA-256 | ac46798e754bb905e62e0424c907929661486f6ead245ade5199cab38c94660e
MyLife HTML Injection
Posted Jul 21, 2011
Authored by r007k17-w

MyLife suffers from an HTML injection vulnerability that may allow for cross site scripting.

tags | exploit, xss
SHA-256 | fb9fed50dfcb889a3a12c7b92a1f98000acc77dae62b1f9ed6c6b8d151703e53
Joomla Simple Page Option Local File Inclusion
Posted Jul 21, 2011
Authored by Camilo Galdos

The Joomla Simple Page Option component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 131c6df5d284c108915c1999c24dd27e3b356f806e21778fd875cd8723e4afcf
Red Hat Security Advisory 2011-1005-01
Posted Jul 21, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1005-01 - The sysstat package contains a set of utilities which enable system monitoring of disks, network, and other I/O activity. It was found that the sysstat initscript created a temporary file in an insecure way. A local attacker could use this flaw to create arbitrary files via a symbolic link attack.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2007-3852
SHA-256 | 67b1dcce5be13e37cd2984523d1ddf937e78182e6e8cb6deeab1273daf93197d
Red Hat Security Advisory 2011-1000-01
Posted Jul 21, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1000-01 - The rgmanager package contains the Red Hat Resource Group Manager, which provides the ability to create and manage high-availability server applications in the event of system downtime. It was discovered that certain resource agent scripts set the LD_LIBRARY_PATH environment variable to an insecure value containing empty path elements. A local user able to trick a user running those scripts to run them while working from an attacker-writable directory could use this flaw to escalate their privileges via a specially-crafted dynamic library.

tags | advisory, local
systems | linux, redhat
advisories | CVE-2010-3389
SHA-256 | 54961af781e0329d4149b81c9a00aa11c631bdf351abe258b2c9a67eb871e754
Red Hat Security Advisory 2011-0999-01
Posted Jul 21, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0999-01 - rsync is a program for synchronizing files over a network. A flaw was found in the way the rsync daemon handled the "filter", "exclude", and "exclude from" options, used for hiding files and preventing access to them from rsync clients. A remote attacker could use this flaw to bypass those restrictions by using certain command line options and symbolic links, allowing the attacker to overwrite those files if they knew their file names and had write access to them.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2007-6200
SHA-256 | afb4edec8425d564ab97e6563e2df1c18b5ded90f774e37a7d8909104fefdcea
Red Hat Security Advisory 2011-0975-01
Posted Jul 21, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-0975-01 - The System Security Services Daemon provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system and a pluggable back-end system to connect to multiple different account sources. It is also the basis to provide client auditing and policy services for projects such as FreeIPA. A flaw was found in the SSSD PAM responder that could allow a local attacker to force SSSD to enter an infinite loop via a carefully-crafted packet. With SSSD unresponsive, legitimate users could be denied the ability to log in to the system.

tags | advisory, remote, local
systems | linux, redhat
advisories | CVE-2010-4341
SHA-256 | 1d9964623176d625f6b5ac3b6253cb3e01a1cd834db3b9715c879b0da3db10d5
Apple Security Advisory 2011-07-20-1
Posted Jul 21, 2011
Authored by Apple | Site apple.com

Apple Security Advisory 2011-07-20-1 - A large amount of security issues have been addressed in Safari versions 5.1 and 5.0.6. These range from cross site scripting, possible arbitrary code execution, accidental trust in a disable root certificate, buffer and integer overflows, and more.

tags | advisory, overflow, arbitrary, root, code execution, xss
systems | apple
advisories | CVE-2010-1383, CVE-2010-1420, CVE-2010-1823, CVE-2010-3829, CVE-2011-0164, CVE-2011-0195, CVE-2011-0200, CVE-2011-0201, CVE-2011-0202, CVE-2011-0204, CVE-2011-0206, CVE-2011-0214, CVE-2011-0215, CVE-2011-0216, CVE-2011-0217, CVE-2011-0218, CVE-2011-0219, CVE-2011-0221, CVE-2011-0222, CVE-2011-0223, CVE-2011-0225, CVE-2011-0232, CVE-2011-0233, CVE-2011-0234, CVE-2011-0235, CVE-2011-0237, CVE-2011-0238, CVE-2011-0240
SHA-256 | 18e59c77cc0413cb743f20824342290a19494abc0b06081605af3c271b193543
Mevin Basic PHP Events Lister 2.03 Cross Site Request Forgery
Posted Jul 21, 2011
Authored by Crazy_Hacker

Mevin Basic PHP Events Lister version 2.03 suffers from a cross site request forgery vulnerability.

tags | exploit, php, csrf
SHA-256 | aa882d7076209604b6cf3b6c3f1b5957ecf94cd8298d402038ef20b840994320
Joomla JE K2 Story Submit Local File Inclusion
Posted Jul 21, 2011
Authored by v3n0m

The Joomla JE K2 Story Submit component suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | c0a4330769ae012f4b628a28e4eb66070ed3e7deb006297e16a8e122914a979d
Debian Security Advisory 2281-1
Posted Jul 21, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2281-1 - Sebastian Krahmer discovered that opie, a system that makes it simple to use One-Time passwords in applications, is prone to a privilege escalation (CVE-2011-2490) and an off-by-one error, which can lead to the execution of arbitrary code (CVE-2011-2489). Adam Zabrocki and Maksymilian Arciemowicz also discovered another off-by-one error (CVE-2010-1938), which only affects the lenny version as the fix was already included for squeeze.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2011-2489, CVE-2011-2490, CVE-2010-1938
SHA-256 | c1534265ead6607e9cdaa8776430d7bb5a00f79dbdf8d6a6931105d8ec20bf6d
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close