what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2011-10-07

Google Chrome WebKit Engine Child Tag Deletion Stale Pointer
Posted Oct 7, 2011
Authored by Matthieu Bonetti, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a vulnerability in Google Chrome. The vulnerability is caused by a stale pointer in the WebKit engine when deleting certain child tags in a specific order, which could be exploited by remote attackers to compromise a vulnerable system via a specially crafted web page. Google Chrome versions prior to 14.0.835.202 are affected.

tags | advisory, remote, web
SHA-256 | a76cbf6bdbee711ebfce8dc173c64df62c4636a89ebcd164f53aaf43db1e466f
Autonomy Keyview Ichitaro Object Reconstruction Logic
Posted Oct 7, 2011
Site secunia.com

Secunia Research has discovered a vulnerability in Autonomy Keyview, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused by a logic error in the Ichitaro speed reader (jtdsr.dll) when attempting to reconstruct higher-level objects and can be exploited to cause a heap-based buffer overflow. Successful exploitation may allow execution of arbitrary code. Version 10.3 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2011-0339
SHA-256 | d5e75933e09e845ef137f1e214acd3daba62b091b867d3f86c99c49c4fb8a1bd
Qt KSSL URL Spoofing
Posted Oct 7, 2011
Authored by Tim Brown | Site nth-dimension.org.uk

Various Qt applications including KSSL (the KDE class library responsible for SSL negotiation), Rekonq, Arora and Psi IM are vulnerable to UI spoofing due to their use of QLabel objects to render externally controlled security critical information. The primary area of concern at this time relates to the named applications SSL certificate dialogue UI however other similar dialogue boxes may also be vulnerable.

tags | advisory, spoof
advisories | CVE-2011-3365, CVE-2011-3366, CVE-2011-3367
SHA-256 | f1104d7ba2003aa2ac18e3d2d43aeb4860aa6ccd918b4b4b79f4e418e6abe44f
BuzzyWall 1.3.2 File Disclosure
Posted Oct 7, 2011
Authored by cr4wl3r

BuzzyWall version 1.3.2 suffers from a file disclosure vulnerability in resolute.php.

tags | exploit, php, info disclosure
SHA-256 | 45de689290b5cbef7d1050696b1b9ba13023d06196a0aec487b42c6873368590
Autonomy Keyview Ichitaro Text Parsing Buffer Overflow
Posted Oct 7, 2011
Site secunia.com

Secunia Research has discovered a vulnerability in Autonomy Keyview, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused by a boundary error in the Ichitaro speed reader (jtdsr.dll) when parsing "Text" chunks and can be exploited to cause a heap-based buffer overflow. Successful exploitation may allow execution of arbitrary code. Version 10.3 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2011-0338
SHA-256 | d4c58b78a917a3975cccd3fd186aa9b3e2b0fa0d8eb7ac3c3fa3f6db6467cd41
Google Chrome WebKit Engine Ruby Tag Stale Pointer
Posted Oct 7, 2011
Authored by Matthieu Bonetti, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a vulnerability in Google Chrome. The vulnerability is caused by a stale pointer in the WebKit engine when deleting a Ruby tag and its children in a specific order, which could be exploited by remote attackers to compromise a vulnerable system via a specially crafted web page.

tags | advisory, remote, web, ruby
SHA-256 | f155029aeaa8cd2c97b5f87a4c567067ee56940483899fa350ddc410ece08479
MIPS execve Shellcode
Posted Oct 7, 2011
Authored by entropy | Site phiral.net

52 bytes small Linux MIPS execve shellcode.

tags | shellcode
systems | linux
SHA-256 | cc1b78aeeacc95c824cbe8f2a340f5174ce764c3c12f6a86f69675cb927a7109
Ark 2.16 Directory Traversal
Posted Oct 7, 2011
Authored by Tim Brown | Site nth-dimension.org.uk

Ark version 2.16 suffers from a directory traversal vulnerability when handling a malformed ZIP file.

tags | exploit
advisories | CVE-2011-2725
SHA-256 | 65500fe3d0754fdf5656832e5ced430dddaaf1e71169286b94df909c93e51efa
WiRouter KeyRec 1.0.9
Posted Oct 7, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: This release adds support for Pirelli TeleTu/Tele 2 router models.
tags | tool, wireless
SHA-256 | a97d53abc66a5ede50525e7279ad5ff673e41bb55e99fe16aa311f3a012a004a
BlazeVideo HDTV Player 6.6 Professional Buffer Overflow
Posted Oct 7, 2011
Authored by modpr0be

BlazeVideo HDTV Player version 6.6 Professional universal DEP and ASLR bypass buffer overflow exploit.

tags | exploit, overflow
SHA-256 | cd503a7eb1398e42493c9c50930545257e289549f4b450834e2fd5e2a62499ff
Apple Cross Site Scripting
Posted Oct 7, 2011
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Apple's website suffered from a cross site scripting vulnerability.

tags | exploit, xss
systems | apple
SHA-256 | 01196a422a4a0418ae81d1349b58d7caa353d0735da739b6a411729c877883b4
eFront Enterprise Edition 3.6.9 SQL Injection
Posted Oct 7, 2011
Authored by Mohammed Abdelkader A., Vulnerability Laboratory | Site vulnerability-lab.com

eFront Enterprise Edition version 3.6.9 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 687a5adc5550bc0b83bdc53525284811b877bea295a08faf8786a5d18c035f6c
eFront 3.6.9 SQL Injection / Authentication Bypass
Posted Oct 7, 2011
Authored by IHTeam

eFront versions 3.6.9 and below suffer from remote SQL injection, authentication bypass, and default credential vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, bypass
SHA-256 | aefe030445dc4bcb2dfa045d31d290d0aa40a079be3b8cf12a26783b16de5e9c
URL Shortener Script 1.0 SQL Injection
Posted Oct 7, 2011
Authored by M.Jock3R

URL Shortener Script version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 145ec8b8e859c8dadf42056f7eec3e4f616a6d2557fd75b35967c67397c0fed8
Autonomy Keyview Ichitaro QLST Integer Overflow
Posted Oct 7, 2011
Site secunia.com

Secunia Research has discovered a vulnerability in Autonomy Keyview, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused by an integer overflow error in the Ichitaro speed reader (jtdsr.dll) when parsing QLST chunks and can be exploited to cause a heap-based buffer overflow. Successful exploitation may allow execution of arbitrary code. Version 10.3 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2011-0337
SHA-256 | d24cd05a6e4d709be1e57e4e15c52c15b5a2ed2e2c1e3e61fc50b6f372182659
Debian Security Advisory 2318-1.txst
Posted Oct 7, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2318-1 - Multiple security issues have been discovered in cyrus-imapd, a highly scalable mail system designed for use in enterprise environments.

tags | advisory
systems | linux, debian
advisories | CVE-2011-3372, CVE-2011-3208
SHA-256 | 6aa0ec325a5be815c81bb67feae0cefdc3e2781d9482a41e3105fe41139fed85
ICIMP 2012 Call For Papers
Posted Oct 7, 2011
Site iaria.org

ICIMP 2012, The Seventh International Conference on Internet Monitoring and Protection, Call For Papers has been announced. It will take place May 27th through June 1st, 2012 in Stuttgart, Germany.

tags | exploit
SHA-256 | 0234447e2945a126c837b75adea302129c710c8a748994730ebd93ab6477410e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close