exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2011-06-23 to 2011-06-24

Secunia Security Advisory 45005
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the WPtouch plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c74155fae470310295c95e76d5bb9b22563d25740665f95db8e665cc6d9e419a
Secunia Security Advisory 45021
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the W3 Total Cache plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 927c29a063fcb3a2acf77d975ef06d3665dfadbf80915f1c87f8b9ac777cd96b
Secunia Security Advisory 44996
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in LibreOffice, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 488faa4d94616489b6f17748767cae1923b864d9d359c78e9c59a672345a9244
Secunia Security Advisory 45017
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in FanUpdate, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5fe9808aee509a26930af19582d515776019ac19bd461c1934f0c474bd905292
Secunia Security Advisory 45006
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in AiCart, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 7e517c6fb7b4dd277a2dca8fba978bc9361caffd9a076c4496e75b8ae122e5e6
Secunia Security Advisory 44858
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in NetworkManager, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 05e1c20c22c7fee07b20714d1c268aa4b48a16a2bb44fda2448c4eed5eca707c
Secunia Security Advisory 44995
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in WoltLab Burning Board, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | 50317d68eb20fffe95d5099e4896bf36ccad2444d1d1fe6e4e506baa57c8c3e5
Secunia Security Advisory 45022
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged multiple vulnerabilities in Sentinel Log Manager, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability, xss
SHA-256 | 8f579326d09fcbdb538a7916524abfe7573cb75f31a4c751be22f6c0c7267cba
Secunia Security Advisory 45027
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the AddThis plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 2e69aabc514c81946e83a9e4d95be3846ffa50d29f303e3c8ca1bc1be5c5e0a9
Secunia Security Advisory 43855
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Web Server. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions, by malicious people to conduct cross-site scripting attacks, and by malicious users and malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service, local, vulnerability, xss
systems | linux, redhat
SHA-256 | 6c19c93fac7a213bd48f11785bfd45e66c926aff3e766c06d4ad4b929f24023b
Secunia Security Advisory 45013
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Kofax e-Transactions Sender, which can be exploited by malicious people to manipulate certain data and compromise a user's system.

tags | advisory
SHA-256 | 34b617695b0992f32420e8007821d5af161d6190052422b12bc107e8ece0ac2b
Secunia Security Advisory 45035
Posted Jun 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brendan Coles has discovered multiple vulnerabilities in BrewBlogger, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 50beedd8061bf99554ffc4b2d6fc59b15be1c3f56cd60c2fc89cf83e715ba867
RealWin SCADA Server DATAC Login Buffer Overflow
Posted Jun 23, 2011
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in DATAC Control International RealWin SCADA Server 2.1 (Build 6.0.10.10) or earlier. By sending a specially crafted On_FC_CONNECT_FCS_LOGIN packet containing a long username, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
SHA-256 | eefc2e2dd1a8e6e3d6bbd51968ba293d8582140300ddd65d9a563690a5bf114b
Sielco Sistemi Winlog Buffer Overflow
Posted Jun 23, 2011
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a buffer overflow in Sielco Sistem Winlog <= 2.07.00. When sending a specially formatted packet to the Runtime.exe service, an attacker may be able to execute arbitrary code.

tags | exploit, overflow, arbitrary
advisories | CVE-2011-0517, OSVDB-70418
SHA-256 | ad560ed7c2b5c2b085b3af27e95252ee83dd229a20d5349ee20068a8929d360f
Ubuntu Security Notice USN-1149-1
Posted Jun 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1149-1 - Multiple memory vulnerabilities were discovered in the browser rendering engine. An attacker could use these to possibly execute arbitrary code with the privileges of the user invoking Firefox. Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, arbitrary, javascript, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2374, CVE-2011-2376, CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376, CVE-2011-2377
SHA-256 | f55fddce9d2bddcb039c6598e1e5566ab72817a1185ebc7d254888c12c8d5f6f
Mandriva Linux Security Advisory 2011-111
Posted Jun 23, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-111 - Security issues were identified and fixed in mozilla firefox and thunderbird. Security researcher regenrecht reported via TippingPoint's Zero Day Initiative two instances of code which modifies SVG element lists failed to account for changes made to the list by user-supplied callbacks before accessing list elements. regenrecht also reported via TippingPoint's Zero Day Initiative that a XUL document could force the nsXULCommandDispatcher to remove all command updaters from the queue, including the one currently in use. Various other issues were also addressed.

tags | advisory
systems | linux, mandriva
advisories | CVE-2011-0083, CVE-2011-0085, CVE-2011-2363, CVE-2011-2362, CVE-2011-2364, CVE-2011-2365, CVE-2011-2374, CVE-2011-2375, CVE-2011-2376, CVE-2011-2371, CVE-2011-2373, CVE-2011-2377
SHA-256 | f7dd994ed60b9ada7310c8c1c6924839daffb71af4e1d407d023ec1f99cea07e
Ubuntu Security Notice USN-1157-2
Posted Jun 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1157-2 - USN-1157-1 fixed vulnerabilities in Firefox. This update provides updated packages for use with Firefox 5. Bob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger, Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could possibly execute arbitrary code with the privileges of the user invoking Firefox. Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace images due to memory corruption. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability in JavaScript Arrays. An attacker could potentially use this to execute arbitrary code with the privileges of the user invoking Firefox. It was discovered that Firefox's WebGL textures did not honor same-origin policy. If a user were tricked into viewing a malicious site, an attacker could potentially view image data from a different site. Christoph Diehl discovered an out-of-bounds read vulnerability in WebGL code. An attacker could potentially read data that other processes had stored in the GPU. Christoph Diehl discovered an invalid write vulnerability in WebGL code. An attacker could potentially use this to execute arbitrary code with the privileges of the user invoking Firefox. It was discovered that an unauthorized site could trigger an installation dialog for addons and themes. If a user were tricked into viewing a malicious site, an attacker could possibly trick the user into installing a malicious addon or theme. Mario Heiderich discovered a vulnerability in displaying decoded HTML-encoded entities inside SVG elements. An attacker could utilize this to perform cross-site scripting attacks. Various other issues were also addressed.

tags | advisory, overflow, arbitrary, javascript, vulnerability, xss
systems | linux, ubuntu
SHA-256 | ab0de8b218db560872113e115b67dd7d3a8d9bab94d781b359d06958c84f7b71
Sitemagic CMS Directory Traversal
Posted Jun 23, 2011
Authored by Andrea Bocchetti

Sitemagic CMS suffers from a directory traversal vulnerability.

tags | exploit, file inclusion
SHA-256 | 6b480a073a294ad63da8d569a12e8ffa57a5e07c8a301358a24e317656464735
Ubuntu Security Notice USN-1157-1
Posted Jun 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1157-1 - Bob Clary, Kevin Brosnan, Gary Kwong, Jesse Ruderman, Christian Biesinger, Bas Schouten, Igor Bukanov, Bill McCloskey, Olli Pettay, Daniel Veditz and Marcia Knous discovered multiple memory vulnerabilities in the browser rendering engine. An attacker could possibly execute arbitrary code with the privileges of the user invoking Firefox. Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. An attacker could potentially use this to crash Firefox or execute arbitrary code with the privileges of the user invoking Firefox. Various other issues were also addressed.

tags | advisory, arbitrary, javascript, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2366, CVE-2011-2367, CVE-2011-2368, CVE-2011-2369, CVE-2011-2370, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2377
SHA-256 | 6901bd3bd698c3f992c925348a9980fc10a18121095e9376894d341d91280f14
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close