what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 69 RSS Feed

Files Date: 2011-03-03 to 2011-03-04

Zero Day Initiative Advisory 11-096
Posted Mar 3, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-096 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari's WebKit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how WebKit processes a range object as defined with the DOM level 2 specification. When processing the contents of a range, WebKit will fail to accommodate for manipulation of the DOM due to an event listener. This can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
systems | apple
advisories | CVE-2011-0115
SHA-256 | 6d81278d8dc822d4b5f4f3a1ca6167daec5557f25ee4b6b490e3e532a66a3193
Zero Day Initiative Advisory 11-095
Posted Mar 3, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-095 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari's Webkit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the methodology the application takes to inform a user about an error while parsing a malformed document. When displaying the error message, the application will append the message to the current instance of the DOM tree causing another element to be removed which will lead to the styles being recalculated. When the styles are recalculated the application will access the initially freed element which can lead to code execution under the context of the application.

tags | advisory, remote, arbitrary, code execution
systems | apple
advisories | CVE-2010-1824
SHA-256 | f4d675fefa8b388da3a6c801355db064314176f29dca4294b1ad766cc944f160
PHPIDS 0.6.5 Path Disclosure / Information Leakage
Posted Mar 3, 2011
Authored by MustLive

PHPIDS versions 0.6.5 and below suffer from a path disclosure and information leakage vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 105181eaabd510c35b398092f75ce7c5c4adad9528c00927a0a643042d53a233
PrestaShop 1.3.6 Path Disclosure
Posted Mar 3, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

PrestaShop 1.3.6 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | 935f2d2c55d6326cfa3aa15e16cda9247c5f6997b508fd305be6aea5e5200644
Tribiq CMS 5.2.7b Path Disclosure
Posted Mar 3, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Tribiq CMS version 5.2.7b suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | fcf506963d2ec60597ba54b627c56f07b978435391722a0e258c894476262b2f
d0rk3r Local File Inclusion / SQL Injection Scanner
Posted Mar 3, 2011
Authored by baltazar

d0rk3r is a python script that uses search engines to find sites vulnerable to SQL injection and local file inclusion issues.

tags | tool, local, scanner, sql injection, python, file inclusion
systems | unix
SHA-256 | f57d035264ef571beaf4499a7f608b1da3c340b088e95de3032fb8be26a279e9
Secunia Security Advisory 43358
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Linux Kernel, which can be exploited by malicious, local users to disclose certain system information.

tags | advisory, kernel, local
systems | linux
SHA-256 | 0a11a81f368d83fa325f8df87a1080a0df9aebb8f292ecbfe3444d423aa3756c
Secunia Security Advisory 43321
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM FileNet Content Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | bbac1a05e114b815b9d34506d6f1caa71a742cb12bac0f93fdbbd749cec9a99d
Secunia Security Advisory 43341
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in naughter.com AutoPlay, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b222357b1a3eaab67da0503e56c5f16ae4fb17918fc78cfec3e7c78f4e649892
Secunia Security Advisory 43353
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nbd. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, fedora
SHA-256 | f8f668339aed690db1458db2445c5242f492b8f304e58db22d1691895e722f62
Secunia Security Advisory 42504
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | e4a8067ad23964dd2e1dc646c3d41f451f2e8c91dad804888e431a14cb9b600e
Secunia Security Advisory 43348
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered some vulnerabilities in Photopad, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 116796d8343c9bfd471108cdd5d565dfebbcb5ebb76b6103d26eed0aa74cff37
Secunia Security Advisory 43346
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for subversion. This fixes a security issue and two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 3d6af10bc559fbdd24f985c527ec57a4360637d70c45a5ed037679ebccae2e21
Secunia Security Advisory 43327
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in I.C.E. CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c34ec94c3d8c45f24c4da8e3c871b83f0faf42bea7de718898bdc54ca64ed02c
Secunia Security Advisory 43401
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in VirtueMart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c5e7db4b14a9b4f12f5f52fe3cf5f019181ffed6e4d38c70f2ef884e40f7cb72
Secunia Security Advisory 43361
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Avahi, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 1bfaf5a481603e302497ad464a66cb9f65d4a0bfb4aefee43ad04665eb2c4645
Secunia Security Advisory 43423
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Call Management System, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | c1a492e800cc05d5ea9245df6dc0eb288bc31caf6e42b6b829a39b826342ae7b
Secunia Security Advisory 43263
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MustLive has reported a vulnerability in Firebook, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bc26f5552960a29d838117811db1013dc26548aac231927fe7b5cb7af5eb8d64
Secunia Security Advisory 43429
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Asterisk, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | c8b93dcbe278036db4537232073e911a1adbfdfd46b19eaef78124d99cc8a13a
Secunia Security Advisory 43434
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Ruby, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, ruby
SHA-256 | 889c5850c6726527e78a5e47003f5deb85c74a8ac3b99a8e79487ec20701fd6d
Secunia Security Advisory 43433
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Call Management System, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b668634a9f97538f532a214d7e1f3f15c47959b4cbd6209b0bcee3d6c497fb41
Secunia Security Advisory 43152
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Newscoop, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c2160e9b26c5f378583ce001a8e9e45221e53d0f70f630a29ee998e945f6a6c5
Secunia Security Advisory 43412
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the phpMyAdmin module for Moodle, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to disclose system information and conduct cross-site scripting and spoofing attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 06a76e2d189e2af37f1760d6a3657f665664acdd672b17cb3f51975de1e41d2d
Secunia Security Advisory 43417
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PivotX, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 7f492c9cff9ec97d91ff3490996847b334b358a953b3426ce6a183bfff0c807b
Secunia Security Advisory 43389
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mailman, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 3ac6ac6372091b581e3d8f65120ffc5d80385da527b203bc16e4caf3593f4026
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close