what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 890 RSS Feed

Files Date: 2011-07-01 to 2011-07-31

Zero Day Initiative Advisory 11-246
Posted Jul 30, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-246 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sybase Adaptive Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the way Sybase Backup and Monitor servers handles certain data in the login packets. Malformed packets can cause the service in question to write a NULL byte on the stack which can be leveraged by a remote attacker to execute code under the context of the running service.

tags | advisory, remote, arbitrary
SHA-256 | 525d12ef9dcc8cc2e5dc96c1991ef7b8a03b2480d4d6e79b8ffdb56c08950dae
Cisco Security Advisory 20110729-tp
Posted Jul 30, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco TelePresence Recording Server Software Release 1.7.2.0 includes a root administrator account that is enabled by default. Successful exploitation of the vulnerability could allow a remote attacker to use these default credentials to modify the system configuration and settings. A workaround exists to mitigate this vulnerability. Cisco has released free software updates that address this vulnerability.

tags | advisory, remote, root
systems | cisco
advisories | CVE-2011-2555
SHA-256 | 33bcf3e51909c455b5c3fae308d9e8e2032825d079b6cad6b6ce0e251294ab9f
Zero Day Initiative Advisory 11-245
Posted Jul 30, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-245 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sybase Adaptive Server Enterprise. Authentication is not required to exploit this vulnerability. The specific flaw exists within the way Sybase Backup and Monitor servers handle certain data in the login packets. Malformed packets can cause the service in question to lookup a function pointer outside a predefined function pointer array. It is possible to set this function pointer to an address where user controlled data exists and this will result in code execution under the rights of the user running the Monitor Server.

tags | advisory, remote, arbitrary, code execution
SHA-256 | a33a5097372aa85175aa3ce715085578d3c1258260b45dacbedcb9fe9a6fb67a
WATOBO Web Application Toolbox Auditor 0.9.7rev544
Posted Jul 30, 2011
Authored by Andreas Schmidt | Site watobo.sourceforge.net

WATOBO, the Web Application Toolbox, is a tool that enables security professionals to perform highly efficient (semi-automated) web application security audits. It acts like a local proxy and analyzes the traffic on the fly for helpful information and vulnerabilities. It also has automated scanning capabilities, e.g. SQL injection, cross site scripting and more.

Changes: Multiple new functions and features including multiple passive modules, table editor hot keys and more.
tags | tool, web, local, scanner, vulnerability, xss, sql injection
systems | unix
SHA-256 | a78a5a6c40926c354bfc17aab3946366ddedf5ab4bbb887ce855dc666d9bbc86
cFTP 0.1 r80 Shell Upload
Posted Jul 30, 2011
Authored by leviathan

cFTP versions 0.1 r80 and below suffer from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 14de6b079c3f2f8eb5fca135eed93128745b81db4e2395aef033773807a3b325
Link Station Pro SQL Injection / Cross Site Scripting
Posted Jul 30, 2011
Authored by r007k17-w

Link Station Pro suffers from cross site scripting and remote SQL injection vulnerabilities. The SQL injection vulnerability allows for authentication bypass.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | af6a8e253f03e46cdce73f0204bfe883d6c68700b467b7d4fa19ab3006bd297b
Sitecore CMS 6.4 Open Redirect
Posted Jul 30, 2011
Authored by Tom Neaves

Sitecore CMS versions 6.4 and below suffer from an open redirect vulnerability.

tags | exploit
SHA-256 | 9962970fa866dd226abf661c2548f403325c7a3abdbd02722672dba1179291af
cgCraft LLC SQL Injection
Posted Jul 30, 2011
Authored by Ehsan_Hp200

Websites by cgCraft LLC suffer from multiple remote SQL injection vulnerabilities in info.php and news_item.php.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | 4178b3d22155a363499855382b60348d43fcb513e01b7967a54a438dacc460e4
Secunia Security Advisory 45347
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lucion FileCenter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 106b95ee151eb4dc79130d7c996ff8a4bacfe5c7afbea8d9ab538ebb2ed0a1e1
Secunia Security Advisory 45365
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious users to conduct cross-site scripting attacks and potentially compromise a vulnerable system and by malicious people to disclose potentially sensitive information and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | b05799b2069cc6f9ba2eadf12b290fa959240ca5ceb2517f49d2d8c361d86539
Secunia Security Advisory 45401
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Godly Forums, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 22b1794d2a12680703d15a77be50ad8e72e1d0235dd6ad32c481052c7af37898
Secunia Security Advisory 45361
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CobraScripts Jobs & Recruitment Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 46207b94a9d9d7fcb3aa4b6844680335682a49201d7146d918dd3f3555a95376
Secunia Security Advisory 45364
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for icedtea-web. This fixes two security issues, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions.

tags | advisory, web
systems | linux, suse
SHA-256 | 9ca0b02a782062b8db98170f7f6bb66423e8ff597f916096510c882368445b4a
Secunia Security Advisory 45417
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Icculus.org Quake 3 Engine, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0b0cc149ea827c08acf79af3e4aa5b77c98c712d1e25639bd38e73ff04a4c9ea
Secunia Security Advisory 45454
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP Network Automation, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 22df95bfb2a34a631abfc84feadc055e36015e852ad3dd9021eb9d32dab82472
Secunia Security Advisory 45420
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | cccd736bc64e955629f03ac6d4567c13a38cc1cc1ecc5c90caefa8b921b6b82c
Secunia Security Advisory 45467
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities in Console OS (COS), which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 4217b6eab3a29c5ebf57c46ceefa17aabe2e44d2f6c5659934f457cfd5eaab87
Secunia Security Advisory 45434
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Seo Panel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 47386b2d12c8b3b9e6ead10b0733005e85dac06c3fc2dbf401ecb5086424e69b
Secunia Security Advisory 45461
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | b0c231be561cea6c277e3fb6f1476def6549769a07fcd5f12ca6e6f3db0c5895
Secunia Security Advisory 45445
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 82b988ae1a0569414d3315ec2ddd833487341fae883c46a471b12aed24c709fb
Secunia Security Advisory 45405
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | eb77b42f60dc0c74a5563b13e732e62327a05bebbad96b48a3c4c14b6a715772
Secunia Security Advisory 45388
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libsndfile. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 43f363c1f34ae5cf55d66086b8d639f2aa4f54ffb0ec517df02d02b6c4a64b4c
Secunia Security Advisory 45446
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvirt. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | b235d8811f7ef493b03f54df19375e48cb8a4ac40313901d8a60aead018e953b
Secunia Security Advisory 45460
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 4da81facea1143c87ad943ca64ee267c18ad3378034826d3c3c34065d9bc6c99
Secunia Security Advisory 45429
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in cFTP, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5ef9479830740558f8706cb68eb4fa42740c730b685c4ff3bfaca69972b862c3
Page 1 of 36
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close