what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2011-11-04

HP Security Bulletin HPSBOV02467 SSRT090152
Posted Nov 4, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV02467 SSRT090152 - A potential security vulnerability has been identified with HP OpenVMS TCP/IP Services running POP or IMAP servers. The vulnerability could be remotely exploited to result in unauthorized access. Revision 1 of this advisory.

tags | advisory, tcp, imap
advisories | CVE-2011-3168
SHA-256 | e80b45697544ab1ee844d8daf78b1040ba95cf4db5a49992b58eb2c2db895fb1
HP Security Bulletin HPSBOV02470 SSRT080123
Posted Nov 4, 2011
Site hp.com

HP Security Bulletin HPSBOV02470 SSRT080123 - A potential security vulnerability has been identified with HP OpenVMS TCP/IP Services running SMTP server. The vulnerability could result in a remote Denial of Service (DoS). Revision 1 of this advisory.

advisories | CVE-2011-3169
SHA-256 | 1792a38c64cba86a4e441ff7fe8c3f365265e6ec1f5f1f54aba01ce5cc02831a
WHMCS 3.x Local File Disclosure
Posted Nov 4, 2011
Authored by red virus

WHMCS version 3.x.x suffers from a local file disclosure vulnerability.

tags | exploit, local, info disclosure
SHA-256 | 6aef4d28bb5de1492a986f8df6fef4f00c86ec25e740dcf4942372b2e657d37a
HP Security Bulletin HPSBOV02470 SSRT080123
Posted Nov 4, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV02470 SSRT080123 - A potential security vulnerability has been identified with HP OpenVMS TCP/IP Services running SMTP server. The vulnerability could result in a remote Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, remote, denial of service, tcp
advisories | CVE-2011-3169
SHA-256 | 1792a38c64cba86a4e441ff7fe8c3f365265e6ec1f5f1f54aba01ce5cc02831a
Debian Security Advisory 2334-1
Posted Nov 4, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2334-1 - Several vulnerabilities were discovered in Mahara, an electronic portfolio, weblog, and resume builder.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-2771, CVE-2011-2772, CVE-2011-2773
SHA-256 | be48582f41786b6c23f08b58b26ec9883ef62eff203dc72809713501c52a4d5d
MyChurchWebsite Cross Site Scripting
Posted Nov 4, 2011
Authored by Mr.PaPaRoSSe

MyChurchWebsite suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 5847eedac4e1497ef48aaf2b2de2b8ebb0c2e3344648dc96f33426a056412f63
Mandriva Linux Security Advisory 2011-167
Posted Nov 4, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-167 - A vulnerability has been discovered and corrected in gimp. The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream. The updated packages have been patched to correct these issues.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-1168, CVE-2011-2895, CVE-2011-2896
SHA-256 | 8a29a2d7371a1293745f074454cbdde2256235ffc8c8e80d6c3920544ba0156b
Ajax File And Image Manager 1.0 Final Code Execution
Posted Nov 4, 2011
Authored by EgiX

Ajax File and Image Manager version 1.0 Final suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 6427b2ce0ea6eef0fb994e9e31c3401cd3d462ad67c797d5715102c07d0f346b
Microsoft Excel Use-After-Free
Posted Nov 4, 2011
Authored by Luigi Auriemma | Site aluigi.org

Microsoft Excel in Office 2003 version 11.8335.8333 SP3 suffers from a use-after-free vulnerability. Proof of concept included.

tags | exploit, proof of concept
systems | linux
SHA-256 | de3b7829c10d4b0bb9337bbec900ab6dba8975b738f7268a64884cb5d48ea585
HP Data Protector Media Operations 6.20 Directory Traversal
Posted Nov 4, 2011
Authored by Luigi Auriemma | Site aluigi.org

HP Data Protector Media Operations versions 6.20 and below suffer from a directory traversal vulnerability. Proof of concept included.

tags | exploit, proof of concept
systems | linux
SHA-256 | c616b8c10bf822e6f792c5e79c0b731416917f82c9947882c509bbae639cf484
HP Data Protector Media Operations 6.20 Heap Corruption
Posted Nov 4, 2011
Authored by Luigi Auriemma | Site aluigi.org

HP Data Protector Media Operations versions 6.20 and below suffer from a heap corruption vulnerability.

tags | advisory
SHA-256 | af5e76c52f4018432b4920e228ed337cdd6ec28166118bae3d87ea69d6286f47
Microsoft Excel Memory Corruption
Posted Nov 4, 2011
Authored by Luigi Auriemma | Site aluigi.org

Microsoft Excel in Office 2003 version 11.8335.8333 SP3 suffers from a memory corruption vulnerability. Proof of concept included.

tags | exploit, proof of concept
systems | linux
SHA-256 | 7bc888fe4dd23f5c472f81da4b3f94f9ff21c5f791f277ebde1ec6021951f893
BSD libc/regcomp(3) Memory Management / Recursion
Posted Nov 4, 2011
Authored by Maksymilian Arciemowicz

Recursion and bad memory management in BSD's libc/regcomp(3) can cause denial of service conditions.

tags | exploit, denial of service
systems | bsd
advisories | CVE-2011-3336
SHA-256 | 745bf11d1ba1563cbd80a1251cff388e13f176d6a07f50f1168101bffb55bcae
Whitehouse.gov Cross Site Scripting
Posted Nov 4, 2011
Authored by Benjamin Kunz Mejri, Alexander Fuchs, Vulnerability Laboratory | Site vulnerability-lab.com

Whitehouse.gov suffered from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | c0c82574791fdda30fb717aba4616f422759b00f495755ba59e5079627fc334c
Barracuda Archiver 650 Cross Site Scripting
Posted Nov 4, 2011
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda Archiver 650 suffers from an input validation vulnerability that allows for cross site scripting.

tags | exploit, xss
SHA-256 | 8311ac5b0ba1b2730a3621f198446ba2ff4e2eaa087944ee670e7d18d1053235
Advanced Poll 2.02 SQL Injection
Posted Nov 4, 2011
Authored by Yassin Aboukir

Advanced Poll version 2.02 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 20bd96dceb8b6c12a41e91000840876c20facb07c9372d03ae89fe31aab5f42f
Secunia Security Advisory 46685
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Apache HTTP Server included in Solaris, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
systems | solaris
SHA-256 | 5fa62a9b68cf6b4479cb6848a2f50094a5d15931b6b81d808548dc9443aa328e
Secunia Security Advisory 46666
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in Serendipity, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 0402c944e426f674962d03cd7fcc6b496d38a3fa9a8f9555befb60f4f14465de
Secunia Security Advisory 46696
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Citrix XenDesktop, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | e5c70fa37eb5ee4ce9f6e58516221bdb40507893f97fe509ffdc313bd2e4d1a3
Secunia Security Advisory 46664
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco Small Business SRP520 / SRP540 series, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | 1c6b9d769ab3cd1ece1f97cf531266e22a3aefa0609b51379badfa242e8d32e3
Secunia Security Advisory 46712
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in LightDM, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 63f54f2c05e4c96828d3a99976e22fe51a8b5dc4217a21e51279983e7099f655
Secunia Security Advisory 46679
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php53. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | d8e5f122193a30dbd7de7f5afc0a6b7b33ccd21215558bbd3785005cafc86a2f
Secunia Security Advisory 46710
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | 3107c38a3180db32ca079d5f6d7b0c5603b942617b3ef49ab37b23803a5cd267
Secunia Security Advisory 46678
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openswan. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | c73ecb3ac066ad6485c166639bfa3c217934061620e8c8d2c0fe9ba5de7e64b9
Secunia Security Advisory 46709
Posted Nov 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for pam. This fixes a security issue and two vulnerabilities, which can be exploited by malicious, local users to potentially perform certain actions with escalated privileges, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 55fdc56ec6e4dbca0dabbe04e4654c221ab3ce036f9ed38b3e68bcee38074b26
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close