exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2011-01-07 to 2011-01-08

IBM WebSphere Arbitrary File Retrieval
Posted Jan 7, 2011
Authored by Luca Carettoni

IBM WebSphere suffers from arbitrary file retrieval vulnerabilities.

tags | advisory, arbitrary, vulnerability, info disclosure
SHA-256 | de8dc2b772ab07ee4cd4c5c0720677050407868ec9368f5cf31cdc98f583d590
Mandriva Linux Security Advisory 2011-001
Posted Jan 7, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-001 - ISC DHCP server 4.2 before 4.2.0-P2, when configured to use failover partnerships, allows remote attackers to cause a denial of service by connecting to a port that is only intended for a failover peer, as demonstrated by a Nagios check_tcp process check to TCP port 520. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, tcp
systems | linux, mandriva
advisories | CVE-2010-3616
SHA-256 | c2141092948c86ef862a3e1fcdb11cce897c38c6811c0f4388e471310bbffbca
GNU libc/regcomp(3) Overflow / Stack Exhaustion
Posted Jan 7, 2011
Authored by Maksymilian Arciemowicz

GNU libc/regcomp(3) suffers from overflow and stack exhaustion vulnerabilities. proftpd.gnu.c exploit included.

tags | exploit, overflow, vulnerability
systems | linux
advisories | CVE-2010-4051, CVE-2010-4052
SHA-256 | 43e26bde432a5e50b401382b8c5f29be36e9aef9c061f0a6cff7b5f6cc7132b4
BS.Player 2.57 Buffer Overflow
Posted Jan 7, 2011
Authored by C4SS!0 G0M3S

BS.Player version 2.57 SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 57926dee37a9116fa9d751003d25f546ed529794643bfcdc2555ad61c151e91b
McAfee Virusscan Command Line 6.0 Symlink Attack
Posted Jan 7, 2011
Authored by Technion

McAfee Virusscan Command Line version 6.0 suffers from a symlink attack vulnerability.

tags | advisory
SHA-256 | 2982d0bd574a2e9f74f1a3b7856c4cfdfb8451c7b3e920ec3829b6dbace0a944
openSite 0.2.2 Beta Local File Inclusion
Posted Jan 7, 2011
Authored by n0n0x

openSite version 0.2.2 Beta suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 98a98c4e344b2bfa632586a731e9300989b18a5c25834eb245b6cf245bebd599
Ariana CMS SQL Injection
Posted Jan 7, 2011
Authored by Elvl000

Ariana CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3147655eb1ea8d36410bdc7e030b892163909fa4fdff0444503427061697afcf
Secunia Security Advisory 42825
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in BlogEngine.NET, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 73250ae39473364c3666e3cd0884716a23b020ae92ee46a0b71d6374a2bb1b8d
Secunia Security Advisory 42840
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Enzip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d9e0f60a51027e7fd808333f0db1c05a24c25b7eb382efd81edcd568a77f1593
Secunia Security Advisory 42802
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in StageTracker, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | 069604cf497fee1adcd64b762e3d7de04b473e4dc9815141a64501c43cca578f
Secunia Security Advisory 42826
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dpkg. This fixes two vulnerabilities, which can be exploited by malicious people to manipulate certain data or compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 6750a57c70a35838e59cf8bd85f785fc910620752e511a914f3f3778cff251cf
Secunia Security Advisory 42799
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Openfire, which can be exploited by malicious people to conduct cross-site scripting and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 9dde258053114d793ac060bb5709b3f4c3ffcbb64ab72340a6d2f55d85ab9232
Ubuntu Security Notice USN-1040-1
Posted Jan 7, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1040-1 - Adam Baldwin discovered that Django did not properly validate query string lookups. This could be exploited to provide an information leak to an attacker with admin privileges. Paul McMillan discovered that Django did not validate the length of the token used when generating a password reset. An attacker could exploit this to cause a denial of service via resource exhaustion.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2010-4534, CVE-2010-4535
SHA-256 | 380e6e5bf43c96aadf5739aaae8af09bf90d5a3e03bd88223ce714c1a51cbbb9
Ubuntu Security Notice USN-1039-1
Posted Jan 7, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1039-1 - It was discovered that if AppArmor was misconfigured, under certain circumstances the parser could generate policy using an unconfined fallback execute transition when one was not specified.

tags | advisory
systems | linux, ubuntu
SHA-256 | 05e2bc57fe46e16acb7cff83630db4854b2138dfd45973aefbecefa02b9de672
Ubuntu Security Notice USN-1037-1
Posted Jan 7, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1037-1 - Under certain circumstances, the DHCP client could start before its AppArmor profile was loaded and therefore run unconfined. This update ensures the AppArmor profile is loaded before DHCP client starts.

tags | advisory
systems | linux, ubuntu
SHA-256 | 9d2a5737effe32aca135f028dd567113ae4b3fb3a8511ac78419e945f9c17a40
Ubuntu Security Notice USN-1036-1
Posted Jan 7, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1036-1 - Under certain circumstances, CUPS could start before its AppArmor profile was loaded and therefore run unconfined. This update ensures the AppArmor profile is loaded before CUPS starts.

tags | advisory
systems | linux, ubuntu
SHA-256 | 9447d6a94fd12a12071ab5caebae626694b3f2f722da58d966118930f91ef4df
Secunia Security Advisory 42845
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in WonderCMS, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 500c414eec5f1334c8d92ba4bc56af28ddc7eb1223a6a1dab5aaa436da15548f
Secunia Security Advisory 42847
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for evince. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 2a0b6bb1937f1f49c115ebc3729571bb12be56125f5a7e4599816662453b40bb
Secunia Security Advisory 42831
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for dpkg. This fixes two vulnerabilities, which can be exploited by malicious people to manipulate certain data or compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | c833ba506284b5f7fdba2e951c6286bb0af4b6d5bef30b816e2173ec6abf113a
Secunia Security Advisory 42809
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Piwik, which can be exploited by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | 0087d038797fd54d92ad91a6deba050dc386a5b6aa4a376772ea56c604f39b8f
Secunia Security Advisory 42828
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for apparmor. This fixes a weakness, which can be exploited to bypass certain security restrictions.

tags | advisory
systems | linux, ubuntu
SHA-256 | c63167fb00d7caf4d604f3314a467ea29a8cab7b9bd8ae31db2a709402385d0f
Secunia Security Advisory 42836
Posted Jan 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in ApPHP PHP MicroCMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, php, csrf
SHA-256 | bbd7da01eb1b3e902708a2e460065500f7ce2ee61f8cd1d3c80d855ac90e2014
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close