what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2011-08-13 to 2011-08-14

Apache Tomcat 7.0.0 Through 7.0.16 Information Disclosure
Posted Aug 13, 2011
Authored by Mark Thomas | Site tomcat.apache.org

The re-factoring of XML validation for Tomcat 7.0.x re-introduced the vulnerability previously reported as CVE-2009-0783. This was initially reported as a memory leak. If a web application is the first web application loaded, this bug allows that web application to potentially view and/or alter the web.xml, context.xml and tld files of other web applications deployed on the Tomcat instance.

tags | advisory, web, memory leak
advisories | CVE-2011-2481
SHA-256 | 54747af0d523a8fd91e9e58fe9cb74c0f778712fbe3279249f9ed12c6a6e8cbd
Zero Day Initiative Advisory 11-253
Posted Aug 13, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-253 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the code responsible for evaluating the scroll method of the Actionscript Bitmap class. The function that uses the parameters to the scroll method performs arithmetic using data from the instantiated Bitmap object. By creating a Bitmap with certain integer values and subsequently calling the scroll method with other large integer values it is possible to force an integer wrap to occur. The resulting value is utilized to calculate a pointer which is operated upon by memory copy operations. By crafting specific values this issue can be exploited to execute remote code in the context of the user running the browser.

tags | advisory, remote, arbitrary
advisories | CVE-2011-2138
SHA-256 | cbcee4905d289d85fc316e709eeb8ade0f8cda5d0c07506d3de8211862d0232d
Zero Day Initiative Advisory 11-252
Posted Aug 13, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-252 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Quicktime handles the PnSize PICT opcode. It converts an unsigned 16 bit value into a signed 32 bit value. This value is later used as the size parameter for a memory copy function that copies from the file onto the stack. The results in a stack based buffer overflow that allows for remote code execution under the context of the current user.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2011-0257
SHA-256 | 505e5f216c51d325f626dba5691fa806c0e244397e2f364700bc6219d555c55f
Debian Security Advisory 2293-1
Posted Aug 13, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2293-1 - Tomas Hoger found a buffer overflow in the X.Org libXfont library, which may allow for a local privilege escalation through crafted font files.

tags | advisory, overflow, local
systems | linux, debian
advisories | CVE-2011-2895
SHA-256 | d38139e3d1721864f60469101f5742fa6eb83264bdaf18ae660175d7089d70f5
Al-Jazeera SQL Injection
Posted Aug 13, 2011
Authored by Skote Vahshat

Al-Jazeera suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7134db1df0ada107d20a02e368b1b13f62e61428ddbd77d408e0df75016ab4ac
Joomla Soft SQL Injection
Posted Aug 13, 2011
Authored by Skote Vahshat

The Joomla Soft component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 77bc3ab293fb20dc85d7f0bf1bc6716d9feee207f00c2467342b0e7b844136e1
MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow
Posted Aug 13, 2011
Authored by Javier G. Sanchez, Shahin, juan vazquez, Yamata Li | Site metasploit.com

This Metasploit module exploits a buffer overflow in l3codecx.ax while processing a AVI files with MPEG Layer-3 audio contents. The overflow only allows to overwrite with 0's so the three least significant bytes of EIP saved on stack are overwritten and shellcode is mapped using the .NET DLL memory technique pioneered by Alexander Sotirov and Mark Dowd. Please note on IE 8 targets, your malicious URL must be a trusted site in order to load the .Net control.

tags | exploit, overflow, shellcode
advisories | CVE-2010-0480, OSVDB-63749
SHA-256 | bf8b665e00a66d83f342244fe6468d8bae22e7105c7353d9ceb3aa7194057854
TeeChart Professional ActiveX Control 2010.0.0.3 Trusted Integer Dereference
Posted Aug 13, 2011
Authored by mr_me, sinn3r | Site metasploit.com

This Metasploit module exploits a integer overflow in TeeChart Pro ActiveX control. When sending an overly large/negative integer value to the AddSeries() property of TeeChart2010.ocx, the code will perform an arithmetic operation that wraps the value and is later directly trusted and called upon. This Metasploit module has been designed to bypass DEP only under IE8 with Java support.

tags | exploit, java, overflow, activex
advisories | OSVDB-74446
SHA-256 | 9ac4cb3d8e02245f69a92b4f78d9802c882058e8f202f2a60824a2aa9d040b60
WebsiteBaker 2.8.1 File Upload
Posted Aug 13, 2011
Authored by Aung Khant | Site yehg.net

WebsiteBaker versions 2.8.1 and below suffer from an arbitrary file upload vulnerability.

tags | advisory, arbitrary, file upload
SHA-256 | 860ce23a122b9c64b307c8914a6362127a7b2825b85474a6ad123edb69c2d7bb
Secunia Security Advisory 45568
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for xorg-x11. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | ba6c9a2121044c7618c14dda4fd923f7ef933bee40fd43cedc2c47323ab4fea6
Secunia Security Advisory 45589
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for ecryptfs-utils. This fixes multiple security issues, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | b28fc183decaa6c1bfc74d2a206880663b751a9f3c6503a7dc1a5ea564ea9467
Secunia Security Advisory 45591
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for flash-player. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 46b21576ef3bea03f3621472f3b79ab36e72d74edb18084e02c58d7954b95274
Secunia Security Advisory 45551
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Khashayar Fereidani has discovered a vulnerability in Phone Drive, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | b1eab5738ee2bef9fd2b8bc4e9365d11cdc6aef8b3b35052b2dbcc7a8e5acbf3
Secunia Security Advisory 45489
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in the Linux Kernel, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, kernel, local
systems | linux
SHA-256 | 837fdb81be9e03c3de2d7ce30933e182d460e6d485026e9d9d788817f164ec4c
Secunia Security Advisory 45570
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the VPortfolio component for Joomla!, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 409460f51b13c6a15718c6b9960cdd27a13935eb29d4a6ea49450ff586e77098
Secunia Security Advisory 45601
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Unitronics OPC Server, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | e31963b698b38a0952c1390b1300dd967158b9a285e1e5f707aa0f966f823b1c
Secunia Security Advisory 45594
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for foomatic-filters. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, suse
SHA-256 | 19ec16c1c3f3803c3fb6ff6fccb9f053d2eedb213e383621af775ec78f38e932
Secunia Security Advisory 45569
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libXfont. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 3813b82e4e7d0d02b6c7e978ef7a5db7b442a9543b0f09bd95acd90f0fbb16f7
Secunia Security Advisory 45547
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the TeeChart Pro ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 28ef47d8c0894b65b86cfb3f5b644bfc137e8df284c168aec102a170062d38be
Secunia Security Advisory 45545
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for NetworkManager. This fixes a weakness, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, fedora
SHA-256 | 87933ed7b17910fce602c2d04f0c6f28a6c58a000b729dcaf4000fe529d03f57
Secunia Security Advisory 45542
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for glpi, glpi-data-injection, glpi-mass-ocs-import, and glpi-pdf. This fixes a security issue, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | 8e5451ff8126f3c746b300aa2c51c30039924368adc90867b37aefab5a8427f6
Secunia Security Advisory 45567
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Khashayar Fereidani has discovered a vulnerability in Phone Drive Lite, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 2c0bcd9225504b67b7d0e981d086c59fa5778747dcf0d960ba65970c12c77d08
Secunia Security Advisory 45579
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - antion has discovered a vulnerability in the All in One Adsense and YPN plugin for WordPress, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | f1eeac9256bfea1b67d3567f369fdb897f1aae8a66c9d3c836842aa7bcd8385a
Secunia Security Advisory 45546
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported two vulnerabilities in Calisto, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | c4e23dd7d40d5d9315eb3e7b7b885e72e98cf1422892be55109bdfee925e5c84
Secunia Security Advisory 45530
Posted Aug 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose system information, conduct session hijacking attacks, cause a DoS (Denial of Service), and potentially gain escalated privileges, by malicious people with physical access to potentially compromise a vulnerable system, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 008309d12fb388c64e1d8fb5512e36577bc73d926f9dbd07ab7724f1f0ad5144
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close