what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files Date: 2012-01-23

Gentoo Linux Security Advisory 201201-08
Posted Jan 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-8 - A stack-based buffer overflow flaw in FontForge could result in execution of arbitrary code or a Denial of Service. Versions less than 20110222-r1 are affected.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2010-4259
SHA-256 | 1ee0cd4bf5fa6d8b71461c5e0ab3e98469d53f95913efa4b296c3baf0f847d6f
Gentoo Linux Security Advisory 201201-07
Posted Jan 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-7 - An unspecified vulnerability in NX Server Free Edition and NX Node could allow local attackers to gain root privileges. Versions are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2011-3977
SHA-256 | 68fc85c136e6c2fdeb69309cf82e996c03b3b888e6eea45a3fbd055fa44af6e1
Ubuntu Security Notice USN-1336-1
Posted Jan 23, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1336-1 - Juri Aedla discovered that the kernel incorrectly handled /proc/pid/mem permissions. A local attacker could exploit this and gain root privileges.

tags | advisory, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2012-0056
SHA-256 | 7bf51f8ca9d4762f3747b86831890e28ad257c4eed6054a41f77305a26d8c57c
Bart's CMS SQL Injection
Posted Jan 23, 2012
Authored by Hubert Wojciechowski, Vulnerability Laboratory | Site vulnerability-lab.com

Bart's CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 918283b50f556f9c2c298761193197d4eb924aeb04cad05a533f204e9785d50c
Linux Local Root Via SUID /prod/pid/mem Write
Posted Jan 23, 2012
Authored by zx2c4

This is the Mempodipper local root exploit for Linux. /proc/pid/mem is an interface for reading and writing, directly, process memory by seeking around with the same addresses as the process's virtual memory space. In 2.6.39, the protections against unauthorized access to /proc/pid/mem were deemed sufficient, and so the prior #ifdef that prevented write support for writing to arbitrary process memory was removed. Anyone with the correct permissions could write to process memory. It turns out, of course, that the permissions checking was done poorly. This means that all Linux kernels greater than and equal to 2.6.39 are vulnerable.

tags | exploit, arbitrary, kernel, local, root
systems | linux
advisories | CVE-2012-0056
SHA-256 | 3a525daa17c897f966b003f33e20bb846db1a8e769624736feaf876a139f8576
Parallels H Sphere 3.3 P1 Cross Site Scripting
Posted Jan 23, 2012
Authored by longrifle0x, Vulnerability Laboratory | Site vulnerability-lab.com

Parallels H Sphere version 3.3 P1 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 01ab3cd71c0b267cbb33781a3fa99a2769746dd473bf10df3ce4507a03b0f886
Gentoo Linux Security Advisory 201201-06
Posted Jan 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-6 - Format string vulnerabilities in iSCSI Enterprise Target could result in execution of arbitrary code or a Denial of Service. Versions less than 1.4.19 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-0743
SHA-256 | 2d014fbfb2bb6c46e9eb25bcb01cb4c166c36737f6aab4f354771f907204b1ff
Joomla Mobile SQL Injection
Posted Jan 23, 2012
Authored by the_cyber_nuxbie, Vulnerability Laboratory | Site vulnerability-lab.com

The Joomla Mobile component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 243b4380b1ca904f1478b112bb2b2422f6316bbcc31d563ba6dd8671b2ba437e
Zone Rouge CMS 2012 SQL Injection
Posted Jan 23, 2012
Authored by Hubert Wojciechowski, Vulnerability Laboratory | Site vulnerability-lab.com

Zone Rouge CMS 2012 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | bb9ce4833261f96fd50afe72e09bcc8ee0a4e6a3177287d324808d5b2b74ba84
Gentoo Linux Security Advisory 201201-05
Posted Jan 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201201-5 - Multiple vulnerabilities have been found in mDNSResponder, which could lead to execution of arbitrary code with root privileges. Versions less than 212.1 are affected.

tags | advisory, arbitrary, root, vulnerability
systems | linux, gentoo
advisories | CVE-2007-2386, CVE-2007-3744, CVE-2007-3828, CVE-2008-0989, CVE-2008-2326, CVE-2008-3630
SHA-256 | e1cc1016a1c014bc7ef6bf4d1ca08c09ff348c721de3f1a2d7e5331a0be5bf0b
Debian Security Advisory 2391-1
Posted Jan 23, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2391-1 - Several vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2011-1940, CVE-2011-3181, CVE-2011-4107
SHA-256 | 6b9978773cc9b5ff74c87471f4d39830b867da4e8a3cd93f6b20507e4c14391b
Secunia Security Advisory 47725
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for logsurfer. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 3ea8bf11da8414b3b4cf55d79319041822afb1c687184878120a7c15b0e887ea
Secunia Security Advisory 47712
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for mDNSResponder. This fixes multiple vulnerabilities, which can be exploited by malicious, local user to cause a DoS (Denial of Service) or potentially gain escalated privileges and by malicious people to conduct spoofing attacks, cause a DoS, and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, spoof, vulnerability
systems | linux, gentoo
SHA-256 | d04912b19dd70d538e9d8b2d8525f0ce3f9d15e8eb4d9a34a7f055e2be7140f3
Secunia Security Advisory 47613
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in EMC SourceOne Email Management, which can be exploited by malicious, local users to disclose certain sensitive information.

tags | advisory, local
SHA-256 | f864a0017846778448ec95cb5c11d12d44e8707ddabcd32977d1eb997f73ec7c
Secunia Security Advisory 47621
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle PeopleSoft Enterprise CRM, which can be exploited by malicious users to manipulate certain data.

tags | advisory
SHA-256 | 3ff3aace7089dcd1ac5051e9ff23333226fd8168c4ce507260d3c0eff95e0670
Secunia Security Advisory 47624
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle PeopleSoft Enterprise PeopleTools, which can be exploited by malicious users to manipulate certain data or cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0b3e3703295f3b09e0f983482eae560930359e91f1774878732a0860d68a4dad
Secunia Security Advisory 47626
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Oracle VM VirtualBox, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
SHA-256 | aae6beccd10c0f3de60af9ecd2f4907e30c2f6799df113c6b97b9ef36be15aba
Secunia Security Advisory 47646
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenNMS, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | d9371dcc0c78461e6d3871927128d9dbc224aef7ce388155a6947bd730bc8086
Secunia Security Advisory 47711
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Meder Kydyraliev has reported a vulnerability in Apache Struts, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | d467b23d4df039b00132f8079db6a77c6acd0a6f44a724ea8349e19cd403cd74
Secunia Security Advisory 47723
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Schneider Electric Modicon Quantum Series Modules, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 130364c52c11ba73155da2c7d1b9286344f3f73475d6acee987c5228809dffbc
Secunia Security Advisory 47735
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Koyo ECOM100 Ethernet Module, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 447e3d445de176f05b87a48303686ab13463ff90d3604c15f56fce4cb44a7044
Secunia Security Advisory 47652
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for fontforge. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, gentoo
SHA-256 | 0f2627108e2088b650cd2a1d5fd2903773ad8ddda6e6ab0fc7a7d5ccd392611b
Secunia Security Advisory 47739
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SEL-2032 Communications Processor, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 87e662643b7bd56ee730679562fb3003bc0fb5914310f2109a6ba3387b47c316
Secunia Security Advisory 47737
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Rockwell Automation ControlLogix, which can be exploited by malicious people to disclose system information, cause a DoS (Denial of Service), and compromise a vulnerable device.

tags | advisory, denial of service, vulnerability
SHA-256 | 89335abc9d8dfcd05d015a17defc73a38c103d4d4f457aaca81ff6b66e9c8cbb
Secunia Security Advisory 47722
Posted Jan 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ben Schmidt has discovered a vulnerability in the Theme Tuner plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 657427d8d32bf04cd9e6374c011957c801245db2df9bf3551d9a0d6f6cd0f87b
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close