what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files Date: 2011-08-11

Adobe Shockwave rcsL Record Array Indexing Vulnerability
Posted Aug 11, 2011
Authored by VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Shockwave. The vulnerability is caused by an array indexing error in the "dirapi.dll" component when processing malformed data within the "rcsL" record, which could be exploited by remote attackers to compromise a vulnerable system by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web
SHA-256 | ebae7c8e4b3e98c31ecdf30a8b7435873c1dc320927f43e66e6c37e4eda6e5ea
Adobe Flash Player ActionScript FileReference Buffer Overflow
Posted Aug 11, 2011
Authored by VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Flash Player. The vulnerability is caused by a buffer overflow error when processing a malformed ActionScript FileReference method, which could be exploited by remote attackers to compromise a vulnerable system by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, overflow
advisories | CVE-2011-2137
SHA-256 | 86c6eebd998ef19a66f897c458792f0e8d3b83f1a7b9d3f16cfdd6960d84e4ef
.NET 4 - Microsoft Chart Control Information Disclosure
Posted Aug 11, 2011
Authored by Nico Leidecker, James Forshaw

The Microsoft Chart Control is vulnerable to an information disclosure vulnerability. By sending a specific GET request to an application implementing the chart control, attackers could read arbitrary files on the system.

tags | advisory, arbitrary, info disclosure
advisories | CVE-2011-1977
SHA-256 | b6ea78a725c0fad21b5d60a1b1743538aff281317ee65f07e13bb1913c9acdcd
Secunia Security Advisory 45536
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Intel Active System Console and Multi-Server Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | af589888fbb6ff6a93dc3b9f926df7e9dff499dd2b76ff44d0ae914f27ba2c50
Secunia Security Advisory 45500
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | windows
SHA-256 | 12b73653154e4440f29606a7965cfb5449ea98e2aa417855923ff37c112c61d0
Secunia Security Advisory 45528
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Radfa Sabadkharid, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4f8eaddf5b838e7281f8026c3483bf482d09d9bc73e3c5ce27a994d06c457fc3
Secunia Security Advisory 43662
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Symantec Endpoint Protection Manager, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | c22d79cbb65d987e3a7ffd72809ecd4044d10ea30f0121ab04f7686bf4bdbbde
Secunia Security Advisory 45582
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in ISC DHCP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | cfcafcfaf0f5097d9084a690c1feed4cdc6d6828ddae9bc172439c6c4b00c1db
Secunia Security Advisory 45593
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 7152ee3fb34a4ea223fa3774995cccbd0df4ea858465bc58111af0a3232e9797
Secunia Security Advisory 45590
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Communications Platform. This fixes a weakness, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | 4e911829889b3c667b023c781fa2884fa74edec7dd15000d39eeae5fc604700a
Secunia Security Advisory 45595
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for isc-dhcp and dhcp3. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 35988ec7c5bb470398b416b7877194b636917c3096ccf4150ea508532ba31fbe
Secunia Security Advisory 45532
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ffmpeg, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
SHA-256 | 45370aaec2fea66488b56fc323f7caf22d94e9764a8ee758ffefaed5fedd10ac
Secunia Security Advisory 45541
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for cgit. This fixes a vulnerability, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, suse
SHA-256 | a44738af61356563d7d72ce852e027c78281ecde666e0116c862898744f26e6b
Secunia Security Advisory 45553
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in the eShop plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 110dbf73a16d13c83b8eb7a8d33151aac452df9838bf4e779973f683e979440f
Secunia Security Advisory 45544
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in X.Org libXfont, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | b22ac93f51bf950b35a3057bb027b95ec5e76bc77d8b11dc7e5a3f4a1c792b1b
Secunia Security Advisory 45524
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in TORQUE Resource Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 09a18adb762451157aaf7e193b7b3832b5e0f13d1ba889d3af0df1fa0e26f181
Secunia Security Advisory 45578
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dbus. This fixes a weakness, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | d65b7a0ff8e82a2c096dc8aad16d1f9f73d7742cecbf10357091d4849f12eda2
Secunia Security Advisory 45539
Posted Aug 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for openarena. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 7ba0518513f4a5ddb27a848e12ef6104cbefa770420a8d7bcef2e50d26a1c83f
Open Source CERT Security Advisory 2011.002
Posted Aug 11, 2011
Authored by Open Source CERT | Site ocert.org

The libavcodec library, an open source video encoding/decoding library part of the FFmpeg and Libav projects, performs insufficient boundary check against a buffer index. The missing check can result in arbitrary read/write of data outside a destination buffer boundaries. The vulnerability affects the Chinese AVS video (CAVS) file format decoder, specially crafted CAVS files may lead to arbitrary code execution during decoding.

tags | advisory, arbitrary, code execution
SHA-256 | 2fa88819712d2684e260c17f8e2578209ceca2f13e8054b71311db41b94f041d
iDefense Security Advisory 08.09.11 - Flash Player Integer Overflow
Posted Aug 11, 2011
Authored by iDefense Labs, Vitaliy Toropov | Site idefense.com

iDefense Security Advisory 08.09.11 - Remote exploitation of an integer overflow vulnerability in Adobe Systems Inc.'s Flash Player could allow an attacker to execute arbitrary code with the privileges of the current user. During the allocation of an array within a certain internal ActionScript function, a size calculation may cause an integer value to overflow. This condition may lead to the bounds of an undersized array being overflown during a memory copy operation. This can result in arbitrary code execution.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2011-2416, CVE-2011-2136
SHA-256 | ad96594bfd0771b3e3c7af67f19881e8a68ee7601ad242799dc2d78119f54b9b
Adobe RoboHelp 9.0 Cross Site Scripting
Posted Aug 11, 2011
Authored by Roberto Suggi Liverani | Site security-assessment.com

Adobe RoboHelp version 9.0 suffers from a cross site scripting vulnerability. Versions 9.0.1.232 and below are affected.

tags | exploit, xss
advisories | CVE-2011-2133
SHA-256 | 030bd02ed87fa9db347042add775e5c107f9d301129ca2e5d309b31c2f06d4aa
HP Security Bulletin HPSBGN02696 SSRT100590
Posted Aug 11, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN02696 SSRT100590 - A potential security vulnerability has been identified with HP webOS Calendar Application. This vulnerability could be exploited to execute arbitrary HTML or JavaScript. Revision 1 of this advisory.

tags | advisory, arbitrary, javascript
advisories | CVE-2011-2409
SHA-256 | 82f6829a0910db0807575e7297d3b628387f07b5a81882d18cd18540837b62f5
Red Hat Security Advisory 2011-1144-01
Posted Aug 11, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1144-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB11-21, listed in the References section. Multiple security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially-crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially-crafted SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2425
SHA-256 | 733230187505373dba9388c5eaf2fc3a0fa574da0be639a2fd621d05afb20b3d
Jugando En La Red
Posted Aug 11, 2011
Authored by Aetsu

Whitepaper called Jugando en la red. This tutorial focuses on using Backtrack 4 RC2 to hack wireless. Written in Spanish.

tags | paper
SHA-256 | 49ab9a712c223e031e00ce7e89adcb97b2687ab92b432230c49afcfb1b61fb51
Asaltando Redes Wi-Fi
Posted Aug 11, 2011
Authored by Aetsu

Whitepaper called Asaltando Redes Wi-Fi. This manual explains how to crack WEP to recover a password. Written in Spanish.

tags | paper
SHA-256 | cf2e1b7ec9e6852b5d0c7bd1a949d48876475ba8ad49f9dbca3206ebcb57148b
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close