exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 41 of 41 RSS Feed

Files Date: 2011-02-10 to 2011-02-11

Adobe Shockwave GIF Logical Screen Descriptor Parsing Remote Code Execution
Posted Feb 10, 2011
Authored by Aaron Portnoy | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Shockwave Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the IML32 module distributed with the player. While parsing GIF files within a director movie (.dir or .dcr) the code trusts the specified size of the global color table and uses it to determine an offset to image data. The process subsequently attempts to write two NULL bytes to the calculated address. A remote attacker can abuse this logic to corrupt memory at a controlled location and subsequently execute arbitrary code under the context of the user running the application.

tags | advisory, remote, arbitrary
advisories | CVE-2010-4189
SHA-256 | 9665e8d242dba1521f1087c1dfbf723d6e69c1a95471fff6082b1b23f8090e7b
SSLDiagnos 0.8.1a
Posted Feb 10, 2011
Authored by James Dickson | Site sourceforge.net

This application is used to test SSL ciphers/protocols. It has some specific functionality for sip, ftps, pop3 and smtp and also tests for renegotiation. The binaries (in the debug-folder) ships with OpenSSL 1.0c dlls for win32. A separate test-tool enables testing for all possible ciphers allowed by protocols (not just OpenSSL-recognized-ciphers). Now there are also some tests for the Microsoft PCT protocol.

Changes: Added experimental tests for PCT1. Also divided project into library/app since common functions between projects.
tags | encryption, protocol
systems | windows
SHA-256 | 03f648fd25e963ffc16c601f4c37313b0c4a40c420d3424228f85f9d3b37875f
Linksys WAP610N Unauthenticated Access With Root Privileges
Posted Feb 10, 2011
Authored by Matteo Ignaccolo

Linksys WAP610N is a SOHO wireless access point that allows remote unauthenticated root access on TCP port 1111.

tags | exploit, remote, root, tcp
SHA-256 | de0f690f14734c0bdb5d979f5549b27881d4226daff2f7bf6e1eac0775748d05
Adobe Shockwave Font Xtra String Decoding Remote Code Execution
Posted Feb 10, 2011
Authored by Logan Brown | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Shockwave Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the Font Xtra.x32 asset module responsible for parsing font structures within Director movie files (.dir). When parsing data within the PFR1 chunk, the process implicitly sign-extends a 16-bit size value and seeks pointers accordingly. It then operates upon the data it has reached which can be abused by an attacker to corrupt memory and subsequently execute arbitrary code under the context of the user running the browser.

tags | advisory, remote, arbitrary
advisories | CVE-2011-0556
SHA-256 | 4e0acccb7d07905c2a7f565814201ce12c01a15abc149ccc9f479bee2775e0f7
Drupal 6.20 With Data 6.x-1.0-alpha14 SQL Injection / Cross Site Scripting
Posted Feb 10, 2011
Authored by Justin C. Klein Keane

Drupal version 6.20 with Data version 6.x-1.0-alpha14 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection
SHA-256 | 46eef7ea59d38b661e543d3aaba60f8b3839c80236b4b0afc2de402f2b8e5e30
Secunia Security Advisory 43270
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued a fix for cgiirc. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
SHA-256 | 0fa6fc98abd8be94fea1d80c424ba46c6e9d81dfd1fbf653234dc75de3f46ea2
Secunia Security Advisory 43190
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IDA Pro, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | b3382714b52b9d6e78195cc1908ddf39e97ee2d859e51dc03f639b1e07355f6e
Secunia Security Advisory 43271
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in Pidgin, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
SHA-256 | b6710ff8ca82de671cc2bccae7339283d273bdeba1ef915ac58ee2a740ffe3a1
Secunia Security Advisory 43288
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Avaya Call Management System (CMS), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 6a52d698996dddd269f5b91f44e88455c4c578cb5786f563c9b3ce5e0150700f
Secunia Security Advisory 43292
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 0d3c4d01e9588a11f9a908f59190baa27b45c1cb72bb65cb31dea02f4c571d63
Secunia Security Advisory 43217
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CGI:IRC, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, cgi, xss
SHA-256 | 97599656861be203c049f012a5ae4c0f9ba914da4095c65de0cafccfcf845c75
Secunia Security Advisory 43230
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Django, which can be exploited by malicious people to bypass certain security restrictions and conduct script insertion and cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 94956ccedcbac4ccf26360d4830013cb607092cb6045849d3a1a73aa1f0a1aa3
Secunia Security Advisory 43201
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in stunnel, which can be exploited by malicious, local users to disclose certain system information.

tags | advisory, local
SHA-256 | 16bf88446fac424dd49a5e044257a0ef227dda80a4edeee1860316847f335998
Secunia Security Advisory 43281
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell Open Enterprise Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 91a6f3e34af21883d59163d8dbfdebc44aacd38e47958e0027f63aba0f45d234
Secunia Security Advisory 43295
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Java, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
SHA-256 | ee5ebbf7e80a4e76ca34623e3ed00be1562f7751bac730de20b48423c9cfa9ae
Secunia Security Advisory 43245
Posted Feb 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in UMI.CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 8e5db6a01091edd62990b06adf9cddd83d8d9a4a7737da2408f277e9bf658d97
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close