exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2012-06-23

Gentoo Linux Security Advisory 201206-19
Posted Jun 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-19 - A vulnerability in NVIDIA drivers may allow a local attacker to gain escalated privileges. Versions prior to 295.40 are affected.

tags | advisory, local
systems | linux, gentoo
advisories | CVE-2012-0946
SHA-256 | ce272b3070a2d50137df37e7cd13e09f55b5ea608c8494008cbb0f376c2f6b13
Gentoo Linux Security Advisory 201206-18
Posted Jun 23, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-18 - Multiple vulnerabilities have been found in GnuTLS, allowing a remote attacker to perform man-in-the-middle or Denial of Service attacks. Versions less than 2.12.18 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2009-2730, CVE-2009-3555, CVE-2011-4128, CVE-2012-1573
SHA-256 | c75c8a7a91c5efaf8a508739dcbabd15dd3969086e8b5d633124183f164ef053
Mandriva Linux Security Advisory 2012-088-1
Posted Jun 23, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-088 - Security issues were identified and fixed in mozilla firefox and thunderbird. Heap-based buffer overflow in the utf16_to_isolatin1 function in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 allows remote attackers to execute arbitrary code via vectors that trigger a character-set conversion failure. Use-after-free vulnerability in the nsFrameList::FirstChild function in Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) by changing the size of a container of absolutely positioned elements in a column. Various other issues have also been addressed.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-1947, CVE-2012-1940, CVE-2012-1941, CVE-2012-1946, CVE-2012-1945, CVE-2012-1944, CVE-2012-1938, CVE-2012-1939, CVE-2012-1937, CVE-2011-3101, CVE-2012-0441
SHA-256 | 1603e02157910f2d331b08402bdd06ee196b6de4cff5207982f9aa86d63b323f
Technical Cyber Security Alert 2012-174A
Posted Jun 23, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-174A - Microsoft Security Advisory (2719615) warns of active attacks using a vulnerability in Microsoft XML Core Services. Microsoft Internet Explorer and Microsoft Office can be used as attack vectors.

tags | advisory
SHA-256 | 0c812057868f3aa30c32aad25076f9d58f948634874ad313df23ae18d0447418
Uploadify-amazon-s3 1.01 Shell Upload
Posted Jun 23, 2012
Authored by Sammy FORGIT

Uploadify-amazon-s3 version 1.01 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 3fedca85b43e85a694af66f50341b8b58f1c1f02698b86a7a56803fb85064a59
WordPress Fancy Gallery 1.2.4 Shell Upload
Posted Jun 23, 2012
Authored by Sammy FORGIT

WordPress Fancy Gallery third party module version 1.2.4 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 8a2fb5b1f4ae8ecef95b382c7596ce5d79fb9b70f251562bb8aec2f2af9f5f9e
Silverstripe Pixlr Image Editor 1.0.4 Shell Upload
Posted Jun 23, 2012
Authored by Sammy FORGIT

Silverstripe Pixlr Image Editor third party module version 1.0.4 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 92892941f615b9e1625148e66de6d4d5988ac58f60888dc1ef2d18d0ebbf6912
WordPress Flip Book 1.0 Shell Upload
Posted Jun 23, 2012
Authored by Sammy FORGIT

WordPress Flip Book third party module version 1.0 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 445dc1cba025683e25702468ac7b05c787028b8bb03fba668b4d7e571c112022
Wolf CMS / Frog CMS BD uploadR Shell Upload
Posted Jun 23, 2012
Authored by Sammy FORGIT

Wolf CMS / Frog CMS BD uploadR third party module suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 7862b280d447ca7cc95905170c85512b0e3708ccdf66616a1a377cdd51241072
e107 Articulate 1.1.1 Shell Upload
Posted Jun 23, 2012
Authored by Sammy FORGIT

e107 Articulate third party module version 1.1.1 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 41b99ecb1b11992f69a368336dd53421e432b6e6aac49f238f066819b66025b8
WordPress Ajax Multi Upload 1.1 Shell Upload
Posted Jun 23, 2012
Authored by Sammy FORGIT

WordPress Ajax Multi Upload third party module version 1.1 suffers from an unauthenticated remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 6a9bf1a55bac81bf7a7209412588bbfae984b0ccd4a0657024b25eb69f8a678b
Tor-ramdisk i686 UClibc-based Linux Distribution x86 20120622
Posted Jun 23, 2012
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86 version.

Changes: Tor was updated to 0.2.2.37, BusyBox to 1.20.1, and the kernel to 3.4.2 plus Gentoo's hardened-patches-3.4.2-2.extras. The MIPS port also incorporated these changes, but for this architecture the kernel was kept at vanilla 3.2.5.
tags | tool, x86, kernel, peer2peer
systems | linux
SHA-256 | 9897b37f6a6a7380f2b1a3104f85aedcea9b84b5400594a0944e88925eada2e7
Secunia Security Advisory 49550
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AOL dnUpdater ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | fc7a2a87cf39494972026c879d31baadb70d85fcacc86227d58fd63a49bc0a39
Secunia Security Advisory 49600
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Henry Hoggard has discovered two vulnerabilities in the Schreikasten plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | f9106dffa4d7e1ef5877dc3d3eb7f0aa5874244abd11ed42fe504bffd7d604cc
Secunia Security Advisory 49669
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise BRMS Platform. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 0614ac432ddc65377752454a0ebca4337ea8392d3bc5bdaf3def44cb626adef4
Secunia Security Advisory 49595
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Lokomedia CMS, which can be exploited by malicious people to conduct cross-site scripting, cross-site request forgery, and script insertion attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | bf0c6825aed03c3ad710fc3cbbb6924505fe0d28836a01016a17c64d63392145
Secunia Security Advisory 49627
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and a vulnerability have been reported in IBM Rational Directory Server, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, xss
SHA-256 | a1021feab2b904472c551b1ed28f33fc6cb4634041280c5eceeac95594a7ef80
Secunia Security Advisory 49528
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Western Digital ShareSpace, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | b80ed94c23f1fba4b553ebcb975ade29ba076fc8f5ae33fe3aa3d17413c452ab
Secunia Security Advisory 49648
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for ejabberd. This fixes multiple vulnerabilities, which can be exploited by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 4c85831ef423cc2d3ea67dff745d7babcd84836fe618b1587a84cc85597c14c1
Secunia Security Advisory 49624
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in IBM Lotus Expeditor, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 3bf0a630d1d5bb9ff8a615621ec4cc16294ff72c179e36688e0e1f60f6ad2c26
Secunia Security Advisory 49103
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hans-Martin M

tags | advisory, local, vulnerability
SHA-256 | b07540ae622d316de8a3cc70b34070d99cc557d8127a010cd05ea4fb92b55769
Secunia Security Advisory 49644
Posted Jun 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Traq, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | e98838b5f96daf388c9ddf3bfdb15c7856079029003b3f1720fa4292fd6e77cc
Adobe Flash Player Object Type Confusion
Posted Jun 23, 2012
Authored by sinn3r, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in Adobe Flash Player. By supplying a corrupt AMF0 "_error" response, it is possible to gain arbitrary remote code execution under the context of the user. This vulnerability has been exploited in the wild as part of the "World Uyghur Congress Invitation.doc" e-mail attack. According to the advisory, 10.3.183.19 and 11.x before 11.2.202.235 are affected.

tags | exploit, remote, arbitrary, code execution
advisories | CVE-2012-0779, OSVDB-81656
SHA-256 | 278d32f3bc7f3344e48d9ed25bcb65be25041499b78ba981e26d568f755202ee
OpenNHRP NBMA Next Hop Resolution 0.13.1
Posted Jun 23, 2012
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: This release adds minor fixes for configurations with multiple mgre interfaces.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | 118d79062dddb1318eb706054168ad17a030afe1e9ebb59f9dc7c7a7a03bc308
HP Security Bulletin HPSBOV02793 SSRT100891
Posted Jun 23, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV02793 SSRT100891 - Potential security vulnerabilities have been identified with HP OpenVMS running SSL. The vulnerabilities could be remotely exploited to cause a Denial of Service (DoS) or to gain unauthorized access. Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
advisories | CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4577, CVE-2011-4619, CVE-2012-0050, CVE-2012-0884, CVE-2012-1165, CVE-2012-2110, CVE-2012-2131
SHA-256 | 81afd5381e1f8df30bc1eda96940a682d60e52c9185ef5115fed35b8f301ab7c
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close