what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 44 RSS Feed

Files Date: 2011-08-10 to 2011-08-11

Mozilla Firefox 3.6.16 mChannel Use After Free
Posted Aug 10, 2011
Authored by regenrecht, Rh0 | Site metasploit.com

This Metasploit module exploits an use after free vulnerability in Mozilla Firefox 3.6.16. An OBJECT Element mChannel can be freed via the OnChannelRedirect method of the nsIChannelEventSink Interface. mChannel becomes a dangling pointer and can be reused when setting the OBJECTs data attribute. This Metasploit module uses heapspray with a minimal ROP chain to bypass DEP on Windows XP SP3.

tags | exploit
systems | windows
advisories | CVE-2011-0065, OSVDB-72085
SHA-256 | 5a6e9352732f91f5a6195ee7559b47f8ad02806dc4da4347ae745625e1ce1deb
University Of Vermont XSS / RFI / SQL Injection
Posted Aug 10, 2011
Authored by Codeine

University of Vermont suffers from cross site scripting, remote file inclusion, and remote SQL injection vulnerabilities. The university was contacted and has ignored the Author's emails.

tags | exploit, remote, vulnerability, code execution, xss, sql injection, file inclusion
SHA-256 | 042e2da2853f1be77f5ac55e23963b0da648f369e2e58108152dd4d097b46af5
Secunia Security Advisory 45523
Posted Aug 10, 2011
Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Tivoli Netcool/OMNIbus, which can be exploited by malicious people to cause a DoS (Denial of Service).

SHA-256 | 96103034d99457a9fdbf2b35d9db97b8a18011329d7dddd877d66dda01511136
Secunia Security Advisory 45523
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in IBM Tivoli Netcool/OMNIbus, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 96103034d99457a9fdbf2b35d9db97b8a18011329d7dddd877d66dda01511136
Secunia Security Advisory 45583
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Flash Player, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 720929e28d932694b96295f59bc93e59d753b81c1cfca65e9097e29ecaef0a97
Secunia Security Advisory 45585
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Flash Media Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d09581a0b75f15611a44da34d97cbcc839fdf7548bd1712499139eef9bd940a2
Secunia Security Advisory 45586
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe RoboHelp, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | ee3ea8097688fa3422adc75087b49a2b3c7942f15df705b4e027ddce7457cd19
Secunia Security Advisory 45584
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Shockwave Player, which can be exploited by malicious people to compromise a user' system.

tags | advisory, vulnerability
SHA-256 | 1c3575af758379a3b2d719b3ad9953d7912eb245c5c7aa4098eb6beaaaca568a
Secunia Security Advisory 45587
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adobe Photoshop, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 16985ae5bf21ecb4af76922971334224c2abac6f3d45ad9531bb1a6b299ebd96
Secunia Security Advisory 45525
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in TNR ESearch component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 4e1604aca5dd1f2a1a124df7ef9052bd7313feaac6f2692a3d8c5536362569cb
Secunia Security Advisory 45518
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2-mod_fcgid. This fixes a security issue, which can be exploited by malicious, local users to potentially gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | f47498b04ccc9cefc354f15e96982d7859a5a257db8a46f5958da648d3baefa7
Secunia Security Advisory 45574
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for wireshark. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 1c46eb5237baf4e3db90d0648d3ea3252877f4e6a54d606909e4f29358afc446
Secunia Security Advisory 45549
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Social Slider plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6e923ed7ec3c40a899a561c7e134387af6a1c38490568bea4ae1f6119f7ee51f
Secunia Security Advisory 45563
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple security issues have been reported in eCryptfs, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
SHA-256 | 1255159d75f2690ff096f9b198d05a3fe43b32639d12121ba5407708ec6c114e
Secunia Security Advisory 45538
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in StatusNet, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d151bbc274e19c19403a001cccd7f731653704fbfdb159d4b8ca05779d473976
Secunia Security Advisory 45520
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Sybase Unwired Platform, which can be exploited by malicious people with physical access to bypass certain security restrictions.

tags | advisory
SHA-256 | e2ac433887f2ee3b58abaf02caae31072a5f6d7122648139383e6bad94036750
Secunia Security Advisory 45543
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP WebOS, which can be exploited by malicious people to conduct cross-site scripting and script insertion vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 53c9e28051e1ce8467d9ba5d61ab0d07cb78344a68427cccd1055db75a0e1ef1
Secunia Security Advisory 45580
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in BlackBerry Enterprise Server, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 5a9b13ec9bf31a7dbb8c8fe812f451b11ad1d634cbf35621f1c88a6ac0e40c2c
Secunia Security Advisory 45577
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ecryptfs-utils. This fixes multiple security issues, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 4a09dfd570647e40757d6156cc83fe546f187e5fa82f79a1751c0726b77a2070
Secunia Security Advisory 45521
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP ProLiant SL Advanced Power Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 721d449eb0912f29f212454e5c58bab9b532faa2d72dc02a573bf4dd56c09ab2
Secunia Security Advisory 45575
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability have been reported in Check Point SSL VPN On-Demand applications, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fe324fc2e4ddce3eb2abcf6136a5be1a6fc259a6703a19a5785a3d3c8c6fbe4b
Secunia Security Advisory 45526
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SAP NetWeaver, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 16c6cf63e1ee63d59295a1b7b260b477d44b00a7e46a46949b4651c5e74e4145
Secunia Security Advisory 45559
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered multiple vulnerabilities in AChecker, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | d5948383d7481ef42c318ef8e9093727b2d84a7cb9d4613e013827b5499b65ad
Secunia Security Advisory 45537
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for drupal7. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | linux, fedora
SHA-256 | 392ecd63dde2068de2b67bf02c3d16aefc17206ec2142d215a70392679bace96
Zero Day Initiative Advisory 11-251
Posted Aug 10, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-251 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Quicktime handles invalid values in the Sync Sample Atom. Due to a signed compare instead of an unsigned compare it is possible to corrupt the Sample Atom Table. Values from this table are later used to populate a heap buffer and the corrupted value causes a heap overflow. This can result in remote code execution under the context of the current user.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2011-0250
SHA-256 | d90d8f17c50363e8045dac7124e5b77fbbe97e98f3d6db6be2210275abf884c0
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close