what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2011-07-22 to 2011-07-23

Kingsoft AntiVirus 2012 KisKrnl.sys Privilege Escalation
Posted Jul 22, 2011
Authored by MJ0011

Kingsoft AntiVirus 2012 KisKrnl.sys versions 2011.7.8.913 and below local kernel mode privilege escalation exploit.

tags | exploit, kernel, local
SHA-256 | 9d7b340d71c50c87f2f1c7b9ede1151660b6b9dbb1ac032dcdc173e51908c3b4
Mandriva Linux Security Advisory 2011-117
Posted Jul 22, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-117 - ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script. The updated packages have been patched to correct this issue.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2011-1526
SHA-256 | dab8d6dbdacf847c8857d2b8221f6fa38c0fe250483a7247af2d897992aba61c
Mandriva Linux Security Advisory 2011-116
Posted Jul 22, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-116 - The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2011-2192
SHA-256 | 767f06162b545daa7a4c7e9547032580498601a606a596114106c10fe11f863f
MyNews 1.6.5 Shell Upload
Posted Jul 22, 2011
Authored by NoGe

MyNews version 1.6.5 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | a98b8f075769954f984b53f82d91da662fedfccd1a86a2d5a933e0c25ac80d16
Joomla! 1.7.0-RC / 1.6.x Cross Site Scripting
Posted Jul 22, 2011
Authored by Aung Khant | Site yehg.net

Several parameters in Joomla! core components suffer from a cross site scripting vulnerability. Joomla! versions 1.7.0-RC and 1.6.x are affected.

tags | exploit, xss
SHA-256 | f9ada093d3f856e82f16c021882cd913a7299e9a1bcc1cbb7a1543e8aa555943
Secunia Security Advisory 45266
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities with an unknown impact have been reported in Free Help Desk.

tags | advisory, vulnerability
SHA-256 | cb09e80d9f79ecfedfc88d1ccbfe45929a6ab11eeccbad62219237c8f50be8ac
Secunia Security Advisory 45345
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged a vulnerability in Novell Teaming, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 906ced5e4719235fe10b65c0afb114a364cc65ce1900f2dd17f239c4460e33ad
Secunia Security Advisory 45262
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Aung Khant has discovered a vulnerability in Joomla!, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | c116b7c881b8da02fdb6f917a9060ba25b371283441770c863c980736cd3d206
Secunia Security Advisory 45373
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged a vulnerability in Novell Vibe OnPrem, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5ed11aacbc8f18197e6717268105b67a99776008fad9e0e044d286664959804e
Secunia Security Advisory 45359
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for logrotate. This fixes multiple security issues, which can be exploited by malicious, local users to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | fcf56abedd0ccf2490a23c27f0b7253e9fbdd4e16477edbf51d03e6e09b4e654
Secunia Security Advisory 45296
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged multiple vulnerabilities in JRockit, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 669f1bd11050637700bded0849de5a9a967ac5e6e2dcdb2d1c17e474226f3681
Secunia Security Advisory 45312
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Sun Integrated Lights Out Manager, which can be exploited by malicious, local users to gain knowledge of sensitive information and malicious people to compromise a vulnerable device.

tags | advisory, local, vulnerability
SHA-256 | a09772ff2a024e3d07f7d444434f5f855d661e248772dcc04e03da940857f6d4
Secunia Security Advisory 45257
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MapServer, which can be exploited by malicious people to conduct SQL injection attacks and potentially compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | c73fdab028056470f8b9b6ea0e3774039cb5fa65f55c9b8d23ba845ce83153a2
Secunia Security Advisory 45350
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for fuse. This fixes some security issues, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | fd18c421da3c742a87df3bdee72d00a7810c22d2df46d752a115138520f1191b
Secunia Security Advisory 45317
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Solaris Cluster, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | solaris
SHA-256 | 1752bfa7ace357f517b4111bada4bbe6068aed3f126c734f55524eaa28d3f430
Secunia Security Advisory 45285
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Agile PLM, which can be exploited by malicious users to gain knowledge of sensitive information.

tags | advisory
SHA-256 | ccfc372a44927733d8f1823d64da9209865f9bc592da060b3bb4f11355962a87
Secunia Security Advisory 43011
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Oracle Secure Backup, which can be exploited by malicious people to conduct cross-site scripting attacks, cross-site request forgery attacks, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, csrf
SHA-256 | 04caf0f1ac4c12a575d72064dea523d84cf6ad3d5b4eab77409654ada714695f
Secunia Security Advisory 45318
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in MapServer, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 837a4015f27a37b7b191d7db30818ae74a61194e4750c9c7b59e7a6479d05a36
Secunia Security Advisory 45273
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gabor Berczi has reported a vulnerability in PRADO, which can be exploited by malicious people to manipulate certain data or disclose sensitive information.

tags | advisory
SHA-256 | d16eca667dff2ebfb9463f5bdb8c176fca5389537be070a41a2b19bd90fb9773
Secunia Security Advisory 45337
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - playball2009 has discovered a vulnerability in the AlphaRegistration component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 769701db5f2d2bf2f6aeb65309896b7fd64772bbdaa0cfe0366ef4290f81b373
Secunia Security Advisory 45370
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Application Enablement Services, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 71f4280fbfacda0f71ed07e8837a685208f7c7f1d2438af1de55a6e176fd23fe
Secunia Security Advisory 45331
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for freetype. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | da5546ea5e1e93339f37ebda8584c67057c46c1bbbef8715cadeec28a7a4385a
Secunia Security Advisory 45334
Posted Jul 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alfredo Arauz has discovered a vulnerability in the Simple Page Options module for Joomla!, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | 85d97bbafc0b1ee13d0b69f4efca23c7471c75779d608cfcf202828a3efdb017
Ubuntu Security Notice USN-1172-1
Posted Jul 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1172-1 - It was discovered that logrotate incorrectly handled the creation of new log files. Local users could possibly read log files if they were opened before permissions were in place. This issue only affected Ubuntu 8.04 LTS. It was discovered that logrotate incorrectly handled certain log file names when used with the shred option. Local attackers able to create log files with specially crafted filenames could use this issue to execute arbitrary code. This issue only affected Ubuntu 10.04 LTS, 10.10, and 11.04. Various other issues were also addressed.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2011-1098, CVE-2011-1154, CVE-2011-1155, CVE-2011-1548
SHA-256 | eada5edc859cb5636e8793b60962d15ddf0ebab2fd051d849946102d688dc9bc
Red Hat Security Advisory 2011-1085-01
Posted Jul 22, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1085-01 - A flaw was found in the way the FreeType font rendering engine processed certain PostScript Type 1 fonts. If a user loaded a specially-crafted font file with an application linked against FreeType, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. Users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The X server must be restarted for this update to take effect.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2011-0226
SHA-256 | dbcb59957019948262934a95e6d17915a72a492466ce357bb009560b8031ef27
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close