exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files Date: 2011-12-16

mPDF 5.3 File Disclosure
Posted Dec 16, 2011
Authored by ZadYree

mPDF versions 5.3 and below suffer from a file disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 021e8d29a1c91dc8bb5300c0cc691d9c88317097a9f1672029371a63f26ec8b7
HP Security Bulletin HPSBUX02729 SSRT100687 2
Posted Dec 16, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02729 SSRT100687 2 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 2 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-4313
SHA-256 | 65bd880eb5bb3c787442b8c98e6a18d1ad131a8508eb0a48d51169dad7d5d054
HP Security Bulletin HPSBUX02719 SSRT100658 3
Posted Dec 16, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02719 SSRT100658 3 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 3 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-2464
SHA-256 | 82931e35a5bbbd5b33bcf0cf61441c14fc65af12da574e08e0336ea045ca6490
Debian Security Advisory 2363-1
Posted Dec 16, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2363-1 - It was discovered that Tor, an online privacy tool, incorrectly computes buffer sizes in certain cases involving SOCKS connections. Malicious parties could use this to cause a heap-based buffer overflow, potentially allowing execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2011-2778
SHA-256 | 4d93cff7109a53fbb65bb80344ad915bb382f8e6a33706536441d657c78827c1
Faculty SQL Injection
Posted Dec 16, 2011
Authored by Th4 MasK

Faculty suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | baf93492170f15f074e12033e17dbebbff3d0a8c2fa917b86345fe3dfc8943cd
Studio Cuscito SQL Injection
Posted Dec 16, 2011
Authored by Margu

Studio Cuscito suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e4cbecf86108f965a80318f6814c0a7a630061979a3d3e9cc5bc4e7f2a50b77f
Mandriva Linux Security Advisory 2011-189
Posted Dec 16, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-189 - Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted numrlvls value in a JPEG2000 file. The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a malformed JPEG2000 file. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2011-4516, CVE-2011-4517
SHA-256 | 46af9b534c46d06cfd6da996d0cfe4b3b0a15d7995cbf4be5b4cffcac8d5d385
X.org File Permission Change Proof Of Concept
Posted Dec 16, 2011
Authored by vladz

This proof of concept exploit sets permissions to 444 on an arbitrary file specified as an argument by leveraging SIGSTOP/SIGCONT signals and the Inotify API to win a race condition in X.

tags | exploit, arbitrary, proof of concept
advisories | CVE-2011-4029
SHA-256 | 0ea22872b6b51bf5249b0a70a12ebe97e3272ad611f24a936335036486484018
Indian Embassy SQL Injection
Posted Dec 16, 2011
Authored by 3spi0n

Indian Embassy suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 951ad219aacfae8ddecb519d8e29e28134d2c3aca94ad27ba435cd2dbf07e7d5
Graphikodesign SQL Injection
Posted Dec 16, 2011
Authored by 3spi0n

Graphikodesign suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 49e2f59191c990d7fdf7d0739baff75bed85195e22e01fe67547fe82ed90bae4
Intuitive Script SQL Injection
Posted Dec 16, 2011
Authored by fr0zen_roads

Intuitive Script suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | eccdc3a48970ae85530596db6621564e59aa4a594a407dc48d8df97f8323db2c
Capexweb 1.1 SQL Injection
Posted Dec 16, 2011
Authored by D1rt3 Dud3

Capexweb version 1.1 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8800800f1e324a91954a28b54c1e1dd8d533e9207582667cb7762ecff080f92b
Secunia Security Advisory 47113
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in APC PowerChute Business Edition, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | b77141c17a4ba1ce54b7f4cca10f769c1c59ab856b6df764f82ae13eec153c5f
Secunia Security Advisory 47173
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in IMPItool, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 066e0bd4c50640f4a7c0d4c594521ac2cb9f7949941660e477ce446e01f256be
Secunia Security Advisory 46872
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ADLab has discovered a vulnerability in WinMount, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 26799beaa3173787f4f0855bfe9d0a72639ee22509572584ef26627fe588e179
Secunia Security Advisory 47100
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Barracuda Web Filter, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, web, vulnerability
SHA-256 | 1fb01c1ab5366168a7cb3bc705a18e01ea57ef82b672457e57c47fd7d60f4b1e
Secunia Security Advisory 47215
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for commons-daemon. This fixes a weakness, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | d291f0e1bc4e0266326f2f2a87ac7304de223c6df62682f47e3fbd64b07697f9
Secunia Security Advisory 47214
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for netpbm. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 1b139d80b77030e0ed4271af00735a6de164c9de4bfff42d84281a74d8b0ee8d
Secunia Security Advisory 47241
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | ac5f929cdf276cf0c76fab57d5d75b2b502b67993d7b04b6232742fe757f29a9
Secunia Security Advisory 47271
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in multiple products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 0de2bfeb69afa0ca45e219ab2591fb6e55ccaf909b5a062e875011562d408d15
Secunia Security Advisory 47219
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pidgin. This fixes some weaknesses, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | ee4eba1c82ad558cb82524027fcbb7e63ae9f1a30eeb3ffec5e16cfc97bb6b0e
Secunia Security Advisory 45665
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in RSA SecurID Software Token, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | dac9f0d0b51fed3de3d2d0d5ca02b70fb9ed3cbbbb147b7a22cb3632ef59b835
Secunia Security Advisory 47270
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged two vulnerabilities in AIX, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | aix
SHA-256 | 7c5bab399cf194d732e3aa8740705b8cfc49df4eb4f644b3bceb7878078b0268
Secunia Security Advisory 47280
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in JBoss Operations Network, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2d5eafed6f312e5b01e705d577472842fb3eebb5ccebe55075bfae9969555ff9
Secunia Security Advisory 47197
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in RHQ, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | eafb79f5426825bfd8a7bb208c8abc5bf332635baad8349fab3b16eb0640c468
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close