what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2011-06-27 to 2011-06-28

Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow
Posted Jun 27, 2011
Authored by mog | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Citrix Provisioning Services 5.6. By sending a specially crafted packet to the Provisioning Services server, a fixed length buffer on the stack can be overflowed and arbitrary code can be executed.

tags | exploit, overflow, arbitrary
advisories | OSVDB-70597
SHA-256 | fb43ad978d094b4e0f5330487cfca72d9843827148a253d984b6ba140c463080
Zero Day Initiative Advisory 11-227
Posted Jun 27, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-227 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell File Reporter Engine. Authentication is not required to exploit this vulnerability. The specific flaw exists within NFREngine.exe which communicates with the Agent component over HTTPS on TCP port 3035. When parsing tags inside the <RECORD> element, the application lacks a size check before pushing strings to a memcpy. An attacker can leverage this to corrupt the thread's stack. This vulnerability can result in remote code execution under the context of the SYSTEM account.

tags | advisory, remote, web, arbitrary, tcp, code execution
advisories | CVE-2011-2220
SHA-256 | 178d3fd8917492dad1ae4c24cd3f24e943e676ea209a14ac948a34825031c71c
Zero Day Initiative Advisory 11-226
Posted Jun 27, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-226 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Citrix EdgeSight. Authentication is not required to exploit this vulnerability. The flaw exists within the LauncherService.exe component which listens by default on TCP port 18747. When handling a request the process trusts a user supplied field in the packet specifying the length of data to follow, the process then copies the user supplied data, without validation, into a fixed-length buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, tcp
SHA-256 | ae65dc33703b65887336d1b4c47bfec9c742398d0d79b4fc5659cb820d479acb
WordPress Pretty Link Like 1.4.56 SQL Injection
Posted Jun 27, 2011
Authored by MaKyOtOx

The WordPress Pretty Link Like plugin version 1.4.56 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 97a3bb6476b9caa1814665fb8ab0ef26f2534c995e339068c8524bc9fd02813e
Mambo CMS 4.6.5 Cross Site Scripting
Posted Jun 27, 2011
Authored by Aung Khant | Site yehg.net

Mambo CMS version 4.6.5 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 3115d8f2dda73e067544bc4308b91b5481d3aad2070d6ec661b2e00ae86dc2f6
Debian Security Advisory 2210-2
Posted Jun 27, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2210-2 - The recent tiff update DSA-2210-1 introduced a regression that could lead to encoding problems of tiff files. This update fixes this problem (bug #630042).

tags | advisory
systems | linux, debian
advisories | CVE-2011-0191, CVE-2011-0192, CVE-2011-1167
SHA-256 | 86bd63024acb53f819b3b8408cfb85c832aca320faae658144756a15f4eb2319
Joomla Morfeoshow SQL Injection
Posted Jun 27, 2011
Authored by Th3.xin0x

The Joomla Morfeoshow component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f0513e531f01b35236a0534aabd543bb3d35bed8f9b1e51b7ed289636efb1e05
Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability
Posted Jun 27, 2011
Authored by Core Security Technologies, Shahin, juan vazquez | Site metasploit.com

This Metasploit module exploits a stack based overflow vulnerability in the handling of the DXF files by Microsoft Visio 2002. Revisions prior to the release of the MS bulletin MS10-028 are vulnerable. The overflow occurs when the application is used to import a specially crafted DXF file, while parsing the HEADER section of the DXF file. To trigger the vulnerability an attacker must convince someone to insert a specially crafted DXF file to a new document, go to Insert -> CAD Drawing.

tags | exploit, overflow
advisories | CVE-2010-1681, OSVDB-64446
SHA-256 | f61db5b3c647e82f60841a3bcc9f264bbf908d6398708df6e22042a47f1bc8a0
Haveged 1.2
Posted Jun 27, 2011
Site issihosts.com

haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

Changes: Improvements to build reliability.
tags | tool
systems | linux, unix
SHA-256 | 2cca4a02644b2d264cd85eaaf141a0e75709dd978c86f83241f68832c0079feb
WordPress Beer Recipes 1.0 Cross Site Scripting
Posted Jun 27, 2011
Authored by TheUzuki

WordPress Beer Recipes plugin version 1.0 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 4b756d8c00696d76206075b3b4b7f5cca8a5a929985fbf7a9f14802c12c16e95
CmsFromScratch 1.9.2 Shell Upload
Posted Jun 27, 2011
Authored by KedAns-Dz

CmsFromScratch version 1.9.2 (FCKeditor) shell upload exploit.

tags | exploit, shell
SHA-256 | 6cf179ca4719819da260428c7989f2d9c436082592bca1b749b5997ae650b6a3
Secunia Security Advisory 45070
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for subversion. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 8d63f30d2b8a7fc01164a9c6b36bfe22e296df708c04e6ddee6adfbd675c9a92
Secunia Security Advisory 45064
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for subversion. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 63485163031691bb2ac9a151afbcde552cf9e86eefed359f5af060cc0d3e7de0
Secunia Security Advisory 45072
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Nodesforum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a5c758fcd6924b509968bb87cf9c7f4b0088832aa1c3aa3af096a43dc9689163
Secunia Security Advisory 45001
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dreambox DM800, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 935cb651b16a32a8136bf6e0b7d63120c0ed94fde60f4f46721fde9dd5dda3a0
Secunia Security Advisory 44981
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Apache Tomcat, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 04e7f482da073877a27dd879f905c63d8c30b351f5b9ef850c162b652f3ee9d2
Secunia Security Advisory 45044
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Ubisoft CoGSManager ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 49c1182f24ece2932b14694f12e0c7e2fc424cb1b37c599dd51262ded6096205
Secunia Security Advisory 45059
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ManageEngine SupportCenter Plus, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 7bef5af8f40f1e91dea189eb8e6f82662adc614638aa497178a776a217b04ee1
Secunia Security Advisory 45073
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libgnomesu. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | af421e5ad31210d725cae392468b21f96ec7f76d9966d6e6fd3e33e1b79779f9
Secunia Security Advisory 45080
Posted Jun 27, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered multiple vulnerabilities in Winamp, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5fec86c28aced98338ede35504e07c2670a77b97235b380a5ba48ab9710929ce
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close