what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 46 of 46 RSS Feed

Files Date: 2011-08-09 to 2011-08-10

Secunia Security Advisory 45408
Posted Aug 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | 9752c589cf8a4fa6193a0da4b30ec052bebd69329c47751ea6b8000190afcbd0
Secunia Security Advisory 45478
Posted Aug 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | 73653cc4e48cd8775f493d71bed7cc19cae9f894ee3f0b3d9bf2371bd511652d
Secunia Security Advisory 45564
Posted Aug 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | windows
SHA-256 | 371cec4ed244d106240b713a55b1bfd6ae88b95f09f1d7b9a6ffbdba7d70a612
Secunia Security Advisory 45565
Posted Aug 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Internet Explorer, which can be exploited by malicious people to trick users into disclosing sensitive information.

tags | advisory
SHA-256 | fea52c3422d5bf82a46627c6dd90b4bbea84d97ac2d7f2f677f804649130a790
Secunia Security Advisory 45346
Posted Aug 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Visio, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c201fb96462f2e097d52c0733d03f3a21a502160f2a2afb3784fbea39fe60f8e
Secunia Security Advisory 45514
Posted Aug 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Report Viewer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 71114d7e21adf8be64f8982d2e7f00c45e50bd58443f5e64e2ce481d9d06bf3d
Secunia Security Advisory 45509
Posted Aug 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-lts-backport-maverick. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive and certain system information, bypass certain security restrictions, cause a DoS (Denial of Service), and to potentially gain escalated privileges, by malicious people to cause a DoS, and by malicious people with physical access to potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 1c8a77441861253c4041da2d39bbd58d4f04f01522e6d7de3c8d41d558cc6d4d
Secunia Security Advisory 45522
Posted Aug 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP Performance Insight, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 69a52b74b73d56780595ca9c3a540bddddd6c302c20b77936c43377d1a4795ff
httpry Specialized HTTP Packet Sniffer 0.1.6
Posted Aug 9, 2011
Authored by Dumpster Keeper | Site dumpsterventures.com

httpry is a specialized packet sniffer designed for displaying and logging HTTP traffic. It is not intended to perform analysis itself, but instead to capture, parse, and log the traffic for later analysis. It can be run in real-time displaying the live traffic on the wire, or as a daemon process that logs to an output file. It is written to be as lightweight and flexible as possible, so that it can be easily adaptable to different applications. It does not display the raw HTTP data transferred, but instead focuses on parsing and displaying the request/response line along with associated header fields.

Changes: Several new features have been added with this release. The first is IPv6 support, which has been one of the most requested new features. Second, there is a new HTTP rate statistics mode that shows the requests per second for active hosts. Additionally, a new switch was added to manually disable output buffering as necessary.
tags | tool, web, sniffer
systems | unix
SHA-256 | ecaf52a0c95324c42fe8cb8fa4e592d16dca934378c7f32de860e82dbf5be348
McAfee SaaS myCIOScn.dll Code Execution
Posted Aug 9, 2011
Authored by Jonathan Andersson | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of McAfee Security-as-a-Service. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaws exists within myCIOScn.dll. First, the MyCioScan.Scan.ReportFile parameter exposed via ActiveX can be set to any arbitrary filename including sensitive system files and directories. Secondly, the parameter to the MyCioScan.Scan.Start() method can be carefully crafted as to inject script constructs into the log file written at the end of the AV scan. The combination of these flaws can be leveraged by a remote attacker to execute arbitrary code under the context of the user running the browser.

tags | advisory, remote, arbitrary, activex
SHA-256 | da25125b8a4c24cdfa0e310ed27a2faa3d170cbf5b6597081722225283f2eb80
Focus Stealing Vulnerability Of Android
Posted Aug 9, 2011
Authored by Sean Schulte | Site trustwave.com

Google Android versions 2.1 through 2.3 suffer from a focus stealing vulnerability.

tags | advisory
SHA-256 | 0c7b6f09b004e41b9a4a63ffa9beaa30b3a4c08449603a0a3cd4ae0a5d242565
LiteServe 2.81 PASV Denial Of Service
Posted Aug 9, 2011
Authored by Craig Freyman

LiteServe version 2.81 PASV command denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | 89b6d6faac955e184cd85ccfc79310989e93b57a0df944fdc49e8e88b5853864
McAfee SaaS MyAsUtil5.2.0.603.dll Code Execution
Posted Aug 9, 2011
Authored by Jonathan Andersson | Site tippingpoint.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of McAfee Security-as-a-Service. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaws exist within the MyAsUtil5.2.0.603.dll which exposes an ActiveX control. First, XSS can be used to bypass the domain execution policy implemented in MyASUtil.SecureObjectFactory.CreateSecureObject() to create an instance of MyASUtil.InstallInfo. Then, MyASUtil.InstallInfo.RunUserProgram() can be used to execute code on the user's system. Additionally, many other objects and interfaces on the user's system can likely be abused using this general mechanism.

tags | advisory, remote, arbitrary, activex
SHA-256 | 01f49f91d4017e2f88ec6663f52c75acf559fb9b744ab55c835e138c186c6114
Sunset Software Services SQL Injection
Posted Aug 9, 2011
Authored by Kalashinkov3

Sunset Software Services suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 4e01d4376e6b1592f5c880faacc3b874d7af666e7b988f8cc97f75476cf996fa
Keydesigns SQL Injection
Posted Aug 9, 2011
Authored by Kalashinkov3

Keydesigns suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3a2a7332e3fc2fdfb3f860caa4c34c4da13debf1c148052c514986dc37ece593
WebCalendar CVS 1.2 Cross Site Request Forgery
Posted Aug 9, 2011
Authored by KedAns-Dz

WebCalendar CVS version 1.2 suffers from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | d8cfc989058636dfa0d317c76ea9f02759ab5afb49a5c8c086558e334a3f9220
Hugetech SQL Injection
Posted Aug 9, 2011
Authored by Skote Vahshat

Hugetech suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | a2712b3321146cfe92eb2f2478e8ce9605c0e18b702c6ed4332be2cfef9d9ba5
OpenEMR 4.0.0 Cross Site Scripting
Posted Aug 9, 2011
Authored by Houssam Sahli

OpenEMR version 4.0.0 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 2b47c11eff768b011349ab9a90156453a83572d89b0a712aff40cad494af8fdc
Kimla SQL Injection
Posted Aug 9, 2011
Authored by Ehsan_Hp200

Kimla suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | ecd8cbd87a37cc8214b3b7cd1de636a7afaa82d0276ac81da34bb7edaa85090d
Debian Security Advisory 2291-1
Posted Aug 9, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2291-1 - Various vulnerabilities have been found in SquirrelMail, a webmail application.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2010-4554, CVE-2010-4555, CVE-2011-2023, CVE-2011-2752, CVE-2011-2753
SHA-256 | bfd57caaec768d351d8f4dfd46f6825fcffeed06abe70a51896f408e20e8568b
SEO New York SQL Injection
Posted Aug 9, 2011
Authored by Ehsan_Hp200

SEO New York suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 49ec2ab2728935ebbfc83262fd147e3b3b631b6265e48dade8a6359432129d06
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close