what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2011-11-16

FreeWebShop 2.2.9 R2 Remote Code Execution
Posted Nov 16, 2011
Authored by EgiX

FreeWebShop versions 2.2.9 R2 and below remote code execution exploit that leverages ajax_save_name.php.

tags | exploit, remote, php, code execution
SHA-256 | 54fc69534b6de9553e10af1d006f73f8e25e1e441624950268bd042a1a4ad066
Attachmate Reflection FTP Client Heap Overflow
Posted Nov 16, 2011
Authored by Francis Provencher

Attachmate Reflection FTP client suffers from a heap overflow vulnerability. Metasploit module included.

tags | exploit, overflow
SHA-256 | d7519a6bb8e2eb7868f507a448deea4430ef3465d8311c31c0fd75536a64a723
FleaHttpd Denial Of Service
Posted Nov 16, 2011
Authored by condis

FleaHttpd suffers from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
SHA-256 | 9badb22c64d9e1ded045b4b9fcd6838c15cccff2dbc9548993ded78aba438330
Secunia Security Advisory 46034
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Colasoft Capsa, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ef15a186395119949f0b6f6a64a2c030d5abefccbe1150685f1271ea93f80617
Secunia Security Advisory 46009
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered two vulnerabilities in the WP e-Commerce plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8453a5e990a45ba5c29382e815176ec2c9e0ce937dbdeb74a0ab8700d58cbfdd
Secunia Security Advisory 46863
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 746919466321d5f909aeba44cdd6f4aaeda224085fe304060f0057e7773ff65d
Secunia Security Advisory 46871
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in InduSoft Web Studio, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, web
SHA-256 | ac9720e953ee1afddc70561c9cacc96f26f37e7c78c2cacff572dd52b5fd5a83
Secunia Security Advisory 46875
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in InduSoft Web Studio, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, web
SHA-256 | f3a791f9fc4357d8244cc0c98a1317492deb56d783d43e794b3f71d53405739e
Secunia Security Advisory 45982
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has reported a vulnerability in Papoo Light, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | af7a57841f4632103ebed49b21d4207ad2894569647686e9d3d6493d71b32171
Secunia Security Advisory 45972
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in RSLogix 5000, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 33016fa6213e3caa0eac76ea69a66783b73bffe306cb206d2b0f125fc794da1b
Secunia Security Advisory 46041
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged multiple vulnerabilities in Blue Coat Director, which can be exploited by malicious people to gain access to sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 046bbb974b9ab3c62a970c3688e54750943a9dd24ee7c516546bcc76716cdbb1
Secunia Security Advisory 46052
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in multiple EMC Ionix products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 4473d4077183364e7bfce2ecaa5385892ee5e3d8f1e162e1bf291180e04ca5d4
Secunia Security Advisory 46884
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for radvd. This fixes multiple security issues and vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | a42710100326bc2646c38f52d811e6abdcdd9094a38f0e9b5fd7f86a1e06e90f
Secunia Security Advisory 46868
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in LightDM, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 0242346e46a52801010873df8e39ba604f70e27a938e85a99517b7a9897f7bcc
Secunia Security Advisory 46887
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f6fb4fba19c7e43e174f9b28cb038ac0ed3fe1fd38c8132333ec757a891bf3f6
Secunia Security Advisory 46885
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | eadfbd730f4c16802aa85eba2636e5c9af0d2f64298fa9d978b98be84bd9ad97
Secunia Security Advisory 46869
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mozilla-nss. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, suse
SHA-256 | ba138df76e5eb2e609361486520a8c22cfa4594223bae669dfd503898219f67f
Secunia Security Advisory 46883
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for radvd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 17a910c74a8737424298dbd6624abd45c775e847880f726f266526e2040675bf
Secunia Security Advisory 46831
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Joshua Tiago has discovered a vulnerability in LimeSurvey, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | e839418eb41078bc263f0eca0f492552fd67bcf4393c0ca7d9576b47991e11d5
Secunia Security Advisory 46837
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM WebSphere MQ, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 440f313fbb0e4db3769d918e459bbfb6060a95ebb877f4bafb7963a61f4b717d
Secunia Security Advisory 46866
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for lightdm. This fixes two security issues, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | bd4509e8a341be1090c1e954f5fc4064658693beb6dcba3e57a430f4eb2440cf
Secunia Security Advisory 46827
Posted Nov 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alex Plaskett has reported a vulnerability in HTC HD7, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 32bbecaa050cdfca0c9a70c7df3c22440716fa45aa5e674557aea3365dd13614
Debian Security Advisory 2346-1
Posted Nov 16, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2346-1 - Several vulnerabilities were discovered in ProFTPD, an FTP server. ProFTPD incorrectly uses data from an unencrypted input buffer after encryption has been enabled with STARTTLS, an issue similar to CVE-2011-0411. ProFTPD uses a response pool after freeing it under exceptional conditions, possibly leading to remote code execution.

tags | advisory, remote, vulnerability, code execution
systems | linux, debian
advisories | CVE-2011-0411, CVE-2011-4130
SHA-256 | 4e0fcf4b058513cde8c483fad69e28ac40ae4aa41d60b8770ad1d405582c34f3
Ubuntu Security Notice USN-1262-1
Posted Nov 16, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1262-1 - It was discovered that Light Display Manager incorrectly handled privileges when reading .dmrc files. A local attacker could exploit this issue to read arbitrary configuration files, bypassing intended permissions. It was discovered that Light Display Manager incorrectly handled links when adjusting permissions on .Xauthority files. A local attacker could exploit this issue to access arbitrary files, and possibly obtain increased privileges. In the default Ubuntu installation, this would be prevented by the Yama link restrictions. Various other issues were also addressed.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2011-3153, CVE-2011-4105
SHA-256 | 61e40ebb8859955a63f234353d30af5813f52ebbb4d3496c598362dec3d4de19
Apple Security Advisory 2011-11-14-1
Posted Nov 16, 2011
Authored by Apple | Site apple.com

Apple Security Advisory 2011-11-14-1 - iTunes 10.5.1 is now available and addresses a man-in-the-middle vulnerability. iTunes periodically checks for software updates using an HTTP request to Apple. This request may cause iTunes to indicate that an update is available. If Apple Software Update for Windows is not installed, clicking the Download iTunes button may open the URL from the HTTP response in the user's default browser. This issue has been mitigated by using a secured connection when checking for available updates. For OS X systems, the user's default browser is not used because Apple Software Update is included with OS X, however this change adds additional defense-in-depth.

tags | advisory, web
systems | windows, apple, osx
advisories | CVE-2008-3434
SHA-256 | 0402f9695cc05ee28bbb705980abebd65df936264f8a42a2af20c358298c21ff
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close