what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2011-06-29 to 2011-06-30

Valve Steam Client Application v1559/1559 Local Privilege Escalation
Posted Jun 29, 2011
Authored by LiquidWorm | Site zeroscience.mk

Valve Steam Client Application version 1.0.968.628 is vulnerable to an elevation of privileges vulnerability which can be used by a simple user that can change the executable file with a binary of choice.

tags | exploit
SHA-256 | f07cacb244ba2aac638b1faad553f41232c12f69350fa60ab20117331e3e88cc
Apple Security Advisory 2011-06-28
Posted Jun 29, 2011
Authored by Apple | Site apple.com

Apple Security Advisory 2011-06-28-1 - Multiple vulnerabilities exist in Java 1.6.0_24, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues are addressed by updating to Java version 1.6.0_26.

tags | advisory, java, web, arbitrary, vulnerability, code execution
systems | apple
advisories | CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0873
SHA-256 | 0cbd37e1f00e4df6e9895014ed523a4c02dbce839c04d6b2f4228337951bdb22
Novell ZenWorks Handheld Management 7.0.2.61213 Directory Traversal
Posted Jun 29, 2011
Authored by Luigi Auriemma | Site aluigi.org

Novell ZenWorks Handheld Management versions 7.0.2.61213 and below suffer from an upload directory traversal vulnerability.

tags | exploit, file inclusion
systems | linux
SHA-256 | 8d5f4d6d07a2a05d41dd920dfe7f872b42e04ea12490ff678d85951d089794e4
Sybase Advantage Server 10.0.0.3 Off-By-One
Posted Jun 29, 2011
Authored by Luigi Auriemma | Site aluigi.org

Sybase Advantage Server versions 10.0.0.3 and below suffer from an off-by-one vulnerability.

tags | exploit
systems | linux
SHA-256 | 5b5a3e6feccf3d2a968916d2ea23684fd5cb76da747b934fe1d89f2d7415dc68
Secunia Security Advisory 44890
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in RSLinx, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | bafa3952dd8e9a61adf5307770f48954a672e98135f1a439f3d2956dfd5fc3ef
Secunia Security Advisory 45108
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ALZip, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | f4207c736a8d589bb181e39b28fdb7ce5dea6f32597bfe611ae06c716d0043c2
Secunia Security Advisory 45102
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in FlatPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | efd72253451bcc3bb14e7955a767a5e570431820b166b5464b0ddd02044af3dc
Secunia Security Advisory 45097
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome where some have unknown impacts and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 0223fda1f2756c3d94f45c48a429784ba56d2c0d4ab10b1e56750cbbdac21234
Secunia Security Advisory 45095
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for Xen. This fixes a vulnerability, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | 8d787f015b2a383cb803266388429460bfc86baf3b04315e7b705d424a977db5
Secunia Security Advisory 45101
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in Ashampoo 3D CAD Professional, which can be exploited by malicious people to manipulate certain data and compromise a user's system.

tags | advisory
SHA-256 | 1e47ee5aa8de7625a5d1f1055e05aa1907fb5ffc08e99ddad6a3daaa5f1b3f23
Secunia Security Advisory 45110
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes a security issue and two vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, ruby
systems | linux, redhat
SHA-256 | 792d2a7bf412a2eab105502254344313f7d2e74c450d45c994c5c6ffb7f9b490
Secunia Security Advisory 45100
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP OpenView Storage Data Protector, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 7e5331b3aee37b952932b1726ab85c3b79fe9c6f98fc1940821b5a7e0f2cde2e
Secunia Security Advisory 45109
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges and by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability, xss, ruby
systems | linux, redhat
SHA-256 | 79c0dab656afb3a20195b364f6cfd27085def5a324884c1a4d0207c519c9ba6e
Secunia Security Advisory 45096
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, xss, ruby
systems | linux, redhat
SHA-256 | 5498bea01a7743f6bc1c87a22e711bab5b59b31c1861b0dd97a49af3fce96762
Secunia Security Advisory 45084
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has issued an update for Java for Mac OS X. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | apple, osx
SHA-256 | aca5fe12d3ecec7f73199f4c48543e28dc5b0c8f7d1defeb4083986e159fa9a3
Secunia Security Advisory 45028
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Winamp Essentials Pack, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
SHA-256 | bb1b3c84a23dbb042ad2b784630dd4f0755a81ffc9bed5ef6ac4c448c6efde6e
Secunia Security Advisory 45111
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Plone, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | d54634d80561ac75bc6641bafcc3cd06e3a82bcdd0b2e84fdb98949a32899fcd
Secunia Security Advisory 45056
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Zope, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | 2cf783ba29a7d86e8b9d002d0d33dcae5d1f042e12846c6af8eb6100c8477d22
Secunia Security Advisory 45068
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in Sybase Adaptive Server Enterprise, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | c08adf89fdf356ad61d92628ccc5328c97814d3f9700636ffb70592ce26dc0d3
Secunia Security Advisory 45060
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Opera, where one has an unknown impact and the other can be exploited by malicious people to bypass certain security features.

tags | advisory, vulnerability
SHA-256 | 69420a5d50844de764e1c68c5421347d1f904cb25d2e55decab95eaacc2c477a
Secunia Security Advisory 45105
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Accela / eAccela BizSearch, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e9d5b4d041314f7324374c39d702fead6defd22540987cd86f9e19ed66f726eb
Secunia Security Advisory 45075
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libgssglue. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | 70e84cbe7ceafc6cb3b012ce52b196bc751031224a61413c96a26fdd4ac11b33
Secunia Security Advisory 45094
Posted Jun 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Joomla!, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose sensitive information, and bypass certain security restrictions.

tags | advisory, vulnerability, xss
SHA-256 | d9326b01124b9e457c5c1d582003e82c56ff7904d88bb37c0f37cb7d237821b7
Stunnel SSL Wrapper 4.38
Posted Jun 29, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Server Name Indication (SNI) TLS extension support was implemented for name-based virtual servers. Stunnel can now switch service section on the fly, based on the destination host name included in the Client Hello message. Numerous fixes were also added for bugs introduced in previous, experimental versions.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | aa49012195fde4dc3e4bed2bb25283cb40a6e0ad8295a47e730652f611e2268c
Asterisk Project Security Advisory - AST-2011-011
Posted Jun 29, 2011
Authored by Terry Wilson | Site asterisk.org

Asterisk Project Security Advisory - Asterisk may respond differently to SIP requests from an invalid SIP user than it does to a user configured on the system, even when the alwaysauthreject option is set in the configuration. This can leak information about what SIP users are valid on the Asterisk system.

tags | advisory
advisories | CVE-2011-2536
SHA-256 | 5b60a5f0651dd793f221422ae84407ad379322998ba39d3b47a0a855e825710d
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close