exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 64 RSS Feed

Files Date: 2011-08-31

Red Hat Security Advisory 2011-1243-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1243-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. It was found that a Certificate Authority issued a fraudulent HTTPS certificate. This update renders any HTTPS certificates signed by that CA as untrusted, except for a select few. The now untrusted certificates that were issued before July 1, 2011 can be manually re-enabled and used again at your own risk in Thunderbird; however, affected certificates issued after this date cannot be re-enabled or used. All Thunderbird users should upgrade to this updated package, which resolves this issue. All running instances of Thunderbird must be restarted for the update to take effect.

tags | advisory, web
systems | linux, redhat
SHA-256 | a84407a2016081e8bda7c4f9f45b00c24167470f9687e5c422f4821fa7e4a5fb
Red Hat Security Advisory 2011-1242-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1242-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. It was found that a Certificate Authority issued a fraudulent HTTPS certificate. This update renders any HTTPS certificates signed by that CA as untrusted, except for a select few. The now untrusted certificates that were issued before July 1, 2011 can be manually re-enabled and used again at your own risk in Firefox; however, affected certificates issued after this date cannot be re-enabled or used. All Firefox users should upgrade to these updated packages, which contain a backported patch. After installing the update, Firefox must be restarted for the changes to take effect.

tags | advisory, web
systems | linux, redhat
SHA-256 | a28c903f93557adfc798a97fc4731fe8bfcf56033b4aaa1c0fb1a1b29bf89b4b
Red Hat Security Advisory 2011-1241-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1241-01 - eCryptfs is a stacked, cryptographic file system. It is transparent to the underlying file system and provides per-file granularity. eCryptfs is released as a Technology Preview for Red Hat Enterprise Linux 5 and 6. The setuid mount.ecryptfs_private utility allows users to mount an eCryptfs file system. This utility can only be run by users in the "ecryptfs" group. A race condition flaw was found in the way mount.ecryptfs_private checked the permissions of a requested mount point when mounting an encrypted file system. A local attacker could possibly use this flaw to escalate their privileges by mounting over an arbitrary directory.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2011-1831, CVE-2011-1832, CVE-2011-1834, CVE-2011-1835, CVE-2011-1837, CVE-2011-3145
SHA-256 | 6c5fc7a1ef62462fd1abff6cb7503e6efebb23451416bf6378dfd2e8325605e1
Sardus SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

Sardus suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3d9758b4ebeab7c68c11877d78ad853f93bc7c269ac8132ebbb9f2d78574ace3
iProv CMS Cross Site Scripting / SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

iProv CMS suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 5ecfb8fead18ac73ec45e6348b1144b943f6225a580bc148128329575e71f4ec
D-Tekweb SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

D-Tekweb suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 41178f6717b6147faf73694c64afcee14f054c45e86b95dbd7502666f8caba3c
Dream Factory Cross Site Scripting / SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

Dream Factory suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 83855ed3c865d27b7ad806365861ac6411c9acce9f08a695965b36dc3dd03325
Red Hat Security Advisory 2011-1240-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1240-01 - This is the 6-month notification of the End Of Life plans for Red Hat Enterprise Linux 4.

tags | advisory
systems | linux, redhat
SHA-256 | 87858e568387be167f20a2f83ba5f89860586a61271a595d820c76dfcc53b921
Red Hat Security Advisory 2011-1239-01
Posted Aug 31, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1239-01 - This is the End of Life notification for Red Hat Enterprise Linux Extended Update Support Add-On (EUS) 4.7.

tags | advisory
systems | linux, redhat
SHA-256 | 23eea8e167d4d7de5ea83163a19f1c04538d056c856eb093cb6f719d6adfd0ac
WordPress Redirection 2.2.8 Cross Site Scripting
Posted Aug 31, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Redirection plugin version 2.2.8 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 214354ab38d00bd33e36679b5e431e91ba439e3d7efe3b68452e36a28851d734
Zero Day Initiative Advisory 11-277
Posted Aug 31, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-277 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way QuickTime handles 'mp4v' codec information. When parsing the video description table it will read the size field preceding the 'mp4v' tag and use that size to create an allocation to hold the data. It will then copy the correct amount of data into that buffer, but then does some endian changes on a fixed portion of the buffer without checking its size. The resulting memory corruption could result in remote code execution under the context of the current user.

tags | advisory, remote, arbitrary, code execution
systems | apple
advisories | CVE-2011-0258
SHA-256 | a8598a8dd78e944633f17973eabb78630fc2d2bc0e142ec4979cc064eb1bd91b
Debian Security Advisory 2300-1
Posted Aug 31, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2300-1 - Several unauthorised SSL certificates have been found in the wild issued for the DigiNotar Certificate Authority, obtained through a security compromise with said company. Debian, like other software distributors, has as a precaution decided to disable the DigiNotar Root CA by default in the NSS crypto libraries.

tags | advisory, root, cryptography
systems | linux, debian
SHA-256 | 88447320d17198b74f9bc3124e1ce5f1ee288bf0f1bc1bce82542640bc3bad22
Debian Security Advisory 2299-1
Posted Aug 31, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2299-1 - An unauthorized SSL certificate has been found in the wild issued the DigiNotar Certificate Authority, obtained through a security compromise with said company. Debian, like other software distributors, has as a precaution decided to disable the DigiNotar Root CA by default in its ca-certificates bundle.

tags | advisory, root
systems | linux, debian
SHA-256 | 901a4c373aed4d29e2788dd76a69feec112f18b77226050ddcea0edbcb0f0459
SLADS CMS SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

SLADS CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1181a6378cdbd8c699f00da9336a6ab7e0f7615782e38c9172c9bed29e568158
Make Art CMS SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

Make Art CMS suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3231f68be7478620faa4e6e7dba64b7efcdf8667b0b30e1bb1250ec052a7ff49
AR Solutions SQL Injection
Posted Aug 31, 2011
Authored by ruben_linux

AR Solutions suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a5ad1aad3091a3fabacaf69e5bdaf68a054c802bfd7de5a770b65d7707a068b4
Web Professional SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

Web Professional suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 19e561e1a2c61346d3f63d05cfcc3f35252514fbb944e0c1d44d50931dd7fa0e
Officine Digitali SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

Officine Digitali suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a843294707c999ad0df9b06c88df6bc039a3bc4aa64012a46829e951f0db9a92
Idea Web Agency SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

Idea Web Agency suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 2f35520c1cd2f1cd090790802f9c98cbadc689ec6451891098365c11beab6951
GMDS CMS SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

GMDS CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 2c7eaf38a539e3df084c91820fcb2e3f8e838cfd6af481cf8a7e25f313e84cce
Different Web SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

Different Web suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 20f27b41a474ce3e2345a8a25ffc7ba5a2b14d9c583ee4c8b0d9d58cdfba8d39
SQL-Ledger 2.8.33 / LedgerSMB 1.2.24 SQL Injection
Posted Aug 31, 2011
Authored by Chris Travers

SQL-Ledger versions 2.8.33 and below and LedgerSMB versions 1.2.24 and below suffer from a remote SQL injection vulnerability.

tags | advisory, remote, sql injection
SHA-256 | 74ae2dd9a5dbeecf672c223648b93cc3b3ea5aeb23766d4edca33c4cbbb332c1
Cisco Security Advisory 20110831-tandberg
Posted Aug 31, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco TelePresence C Series Endpoints, E/EX Personal Video units, and MXP Series Codecs that are running software versions prior to TC4.0.0 or F9.1 contain a vulnerability that could allow an attacker to cause a denial of service. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2011-2577
SHA-256 | d046775df4a222ab70f9a6dd8997e978c24f6aed99fd5b6420b1c55eb73c47dd
DragoflyBSD PortBind TCP/31337 Shellcode
Posted Aug 31, 2011
Authored by KedAns-Dz

98 bytes small DragonflyBSD portbinding shellcode that spawns on tcp/31337.

tags | tcp, shellcode
SHA-256 | 9dd6095b0152bb25cfc0be89391f9e2853e1d558b93b0a02668b5b8705044484
Serendipity Weblog SQL Injection
Posted Aug 31, 2011
Authored by OuTLaWz

Serendipity Weblog suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3ee14203657cdaad5c83df4556a13e6048baaec71db6ef057974fc67a93b89e2
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close