exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2011-04-09 to 2011-04-10

Debian Security Advisory 2214-1
Posted Apr 9, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2214-1 - Tango discovered that ikiwiki, a wiki compiler, is not validating if the htmlscrubber plugin is enabled or not on a page when adding alternative stylesheets to pages. This enables an attacker who is able to upload custom stylesheets to add malicious stylesheets as an alternate stylesheet, or replace the default stylesheet, and thus conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, debian
advisories | CVE-2011-1401
SHA-256 | 82fe081a95fd7ccb1a856f7cb544034fb44f22c40ba3d87f72715403cb22a855
Debian Security Advisory 2213-1
Posted Apr 9, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2213-1 - Sebastian Krahmer discovered that the xrdb utility of x11-xserver-utils, a X server resource database utility, is not properly filtering crafted hostnames. This allows a remote attacker to execute arbitrary code with root privileges given that either remote logins via xdmcp are allowed or the attacker is able to place a rogue DHCP server into the victims network.

tags | advisory, remote, arbitrary, root
systems | linux, debian
advisories | CVE-2011-0465
SHA-256 | fcc6619ce6b7f72bd77b82194eaaccac5949dc8930ed5b9ec96a2cfa03d9660d
Turkish Videoopro 2 SQL Injection
Posted Apr 9, 2011
Authored by kurdish hackers team | Site kurdteam.org

Turkish Videoopro version 2 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 57086388987679bc7f8c1d5e097e9816edea3e459843742bfe3740d562d207ce
Watchdek Force Delete Cross Site Request Forgery
Posted Apr 9, 2011
Authored by Xecuti0N3r

Watchdek Social Networking suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | ba4930650360a6bc521322cbbfa743f7d854183ede158d886bc22906824adef1
Mandriva Linux Security Advisory 2011-072
Posted Apr 9, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-072 - It was discovered that gwenhywfar was using an old private copy of the ca-bundle.crt file containing the root CA certs, this has now been resolved so that it uses the system wide and up to date /etc/pki/tls/certs/ca-bundle.crt file last updated with the MDVSA-2011:068 advisory.

tags | advisory, root
systems | linux, mandriva
SHA-256 | 363dac4277a07cf0f6cdeee455bb79b6761da6dfa41cfb4776e3d87b4ddaf589
Debian Security Advisory 2212-1
Posted Apr 9, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2212-1 - Daniel Danner discovered that tmux, a terminal multiplexer, is not properly dropping group privileges. Due to a patch introduced by Debian, when invoked with the -S option, tmux is not dropping permissions obtained through its setgid installation.

tags | advisory
systems | linux, debian
advisories | CVE-2011-1496
SHA-256 | 9acd53444cea1c6e42ba41468838744441a326f8a3bd0fceb3eaeaae87b2a81a
Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution
Posted Apr 9, 2011
Authored by rgod, sinn3r | Site metasploit.com

This Metasploit module exploits a vulnerability in Real Networks Arcade Game's ActiveX control. The "exec" function found in InstallerDlg.dll (v2.6.0.445) allows remote attackers to run arbitrary commands on the victim machine.

tags | exploit, remote, arbitrary, activex
advisories | OSVDB-71559
SHA-256 | 8e0b21948326bf7dcfead8b16e89ae5430d77ad38d73a587297aaf84585e210b
Secunia Security Advisory 44081
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for tmux. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 380cb52164ae91871dbdaffb6e81c86f146b5497c5e078c9f60cccc759171d13
Secunia Security Advisory 44055
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the WEC Discussion Forum extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 8004eddf009aac7dfb30f801ba93fb5223ce9ba05d4d729bc7f602c560d17218
Secunia Security Advisory 43998
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Apache HttpComponents HttpClient, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 888f5795d64b46a2e920e1258442f2267c7162469efe9630f79bc59ace44df01
Secunia Security Advisory 44061
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Autosec Tools has discovered a vulnerability in e107, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b9709751ccc86dcf65cf0a4f0cecb882db9a6c34230293c065236fe573d8b0e0
Secunia Security Advisory 44084
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in vBulletin Publishing Suite and vBulletin Forum Classic, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | b940dc36414a66d01a8c6c9c41073452388658de791e8ca9ce71f33dca231734
Secunia Security Advisory 44067
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in eGroupware, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7973dcf0a22df827ef4493dc548e42997711632fc8b5ec43f53ac8884d1cfd40
Secunia Security Advisory 43948
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in tinyproxy, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 276ff43d0011456dd6cd9799a0cb06d638f8fb80fbd1c984fcbef3412f12ae2c
Secunia Security Advisory 44056
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Maia Mailguard, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5cffdb3f25c019ac7667d2e71fa51dfd265cb0f62923c187225f74ae5b61304a
Secunia Security Advisory 44071
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in rsync, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
SHA-256 | 7ed706d5bafc99d8cdf56e433550a2329e1d218e7feb724552fbf237a3aff09b
Secunia Security Advisory 44070
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in dhcpcd, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 319e90ec2745754e18eeb7b1d73b99b9dcf2e02f7a10c5682fecf2f9d378c1d1
Secunia Security Advisory 44066
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - John Leitch has discovered a vulnerability in eXtplorer, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b555d0da2f1a938da14e5d3c60872e9734732fc829f9344b485dcaa13282ec8d
Secunia Security Advisory 44058
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cyber-Ark PIM Suite, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 70b98840e4ca94efb39d913bb85bf88e7657802bea0199bf0bd56e88d419dcab
Secunia Security Advisory 44068
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mailman. This fixes some vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 9886b66692780758490d58e24755714ce2ea381ebc478b76f1677872ce1abe25
Secunia Security Advisory 44012
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xorg-x11. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges or by malicious people to compromise a vulnerable system.

tags | advisory, local
systems | linux, suse
SHA-256 | a71d519893f7711dd1b132a6c9d88f39d8fbb753d38dd8ced700f6669842e8d3
Secunia Security Advisory 44011
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | cef5d9361e4d3c67e7516486d81dfde7a77b8a590baa3d32fe32532be03482c7
Secunia Security Advisory 44025
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for dhcpcd. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 53142e722c2005a712da6888c793e40d093ca71ee2aa1726bfd2ef0d07480388
Secunia Security Advisory 44073
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered some vulnerabilities in phpCollab, which can be exploited by malicious users to conduct cross-site request forgery and script insertion attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 6d79e3605ee1d5f826c88a78763120450ce8a2864591c6efd817830be2bdd670
Secunia Security Advisory 44086
Posted Apr 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose certain system information, bypass certain security restrictions, and potentially gain escalated privileges and by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | d950170e95cc0a2d3b73f98c0f776b39f772841711edb189c91e84ecf919ec02
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close