what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files Date: 2011-08-15 to 2011-08-16

The LAD Melbourne CMS SQL Injection
Posted Aug 15, 2011
Authored by Netrondoank

The LAD Melbourne CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c99611df49b27af5d2c4ab6c7d4401a0abdb8ad60504c0865a452c1eff59c325
Simple HTTPd 1.42 PUT Buffer Overflow
Posted Aug 15, 2011
Authored by nion

Simple HTTPd version 1.42 PUT request remote buffer overflow exploit.

tags | exploit, remote, overflow
advisories | CVE-2011-2900
SHA-256 | 0252f9817102dd7dc326bcc8709a4f571708533f062b11b61019aeedce1db410
Debian Security Advisory 2294-1
Posted Aug 15, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2294-1 - It was discovered that insufficient input sanitization in Freetype's code to parse Type1 could lead to the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2011-0226
SHA-256 | 13c203ba3dcafd8784f69773eb40c1a6bc1e069b6f9b53465db5912f0bfc25ea
Mandriva Linux Security Advisory 2011-125
Posted Aug 15, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-125 - foomatic-rip allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file. The updated packages have been patched to correct this issue.

tags | advisory, remote, arbitrary
systems | linux, mandriva
advisories | CVE-2011-2697, CVE-2011-2964
SHA-256 | 7f13ffaf6a2e28609a332f732020b66a9cf2582ad5fd5b1a25004593d41892c2
Mandriva Linux Security Advisory 2011-124
Posted Aug 15, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-124 - Multiple vulnerabilities has been discovered and corrected in phpmyadmin. These issues range from variable manipulation to directory traversal issues. The updated packages have been upgraded to the 3.4.3.2 version which is not vulnerable to these issues.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2011-2505, CVE-2011-2506, CVE-2011-2507, CVE-2011-2508, CVE-2011-2642, CVE-2011-2643, CVE-2011-2718, CVE-2011-2719
SHA-256 | c34dc808d329cdeb1edd45c47eb863930a74cc981676180759e415ad2fed3bbd
Mandriva Linux Security Advisory 2011-123
Posted Aug 15, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-123 - Multiple vulnerabilities has been discovered and corrected in squirrelmail. These range from clickjacking to cross site scripting issues. The updated packages have been upgraded to the 1.4.22 version which is not vulnerable to these issues.

tags | advisory, vulnerability, xss
systems | linux, mandriva
advisories | CVE-2010-4554, CVE-2010-4555, CVE-2011-2023, CVE-2011-2752, CVE-2011-2753
SHA-256 | 33bcf8f8683ef52c64848ced235d1435a53eb7cb13cf42a1d2d0b5e5c727a517
Ubuntu Security Notice USN-1191-1
Posted Aug 15, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1191-1 - Tomas Hoger discovered that libXfont incorrectly handled certain malformed compressed fonts. An attacker could use a specially crafted font file to cause libXfont to crash, or possibly execute arbitrary code in order to gain privileges.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-2895
SHA-256 | 406c3f3cba0c066a1e55905b2c75928d782f72f8260707328aa684be12a25319
Ubuntu Security Notice USN-1190-1
Posted Aug 15, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1190-1 - David Zych discovered that DHCP incorrectly handled certain malformed packets. A remote attacker could use this issue to cause DHCP to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-2748, CVE-2011-2749
SHA-256 | 6f8e5fd6fd9b23a089c45a06b162b9998702c17d4ddd1d2af903c8c63e5a5ae2
Mandriva Linux Security Advisory 2011-122
Posted Aug 15, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-122 - Off-by-one error in the cli_hm_scan function in matcher-hash.c in libclamav in ClamAV before 0.97.2 allows remote attackers to cause a denial of service via an e-mail message that is not properly handled during certain hash calculations.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-2721
SHA-256 | 3a0f5578b8d84a5e03e140b599045eb83a9d1fa82210c64d8a77a5971301ba66
Kahf Poems 1.0 SQL Injection / Cross Site Scripting
Posted Aug 15, 2011
Authored by Yassin Aboukir

Kahf Poems version 1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | dfd94dc81579262c51f00ea995289fc03b8639fbd40971a8de45894554913b1f
D.R. Software Audio Converter 8.1 Buffer Overflow
Posted Aug 15, 2011
Authored by C4SS!0 G0M3S

D.R. Software Audio Converter version 8.1 buffer overflow exploit with DEP bypass.

tags | exploit, overflow
SHA-256 | aab8c6095791d1ed7f981ce09ffcc17fd83ada7855c6603c7419aa618e817339
videoDB 3.1.0 SQL Injection
Posted Aug 15, 2011
Authored by securityoverun

videoDB versions 3.1.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 5f068f05719e18394bce84da53e5cebd2ecd639dcae09f1710c552a83c2e7108
Miscode Blind SQL Injection
Posted Aug 15, 2011
Authored by failed404

Sites with code Powered By Miscode suffer from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 8658851eba6bf27f41d7259299afb10e41d2c4b634783517e2320a52dfb9bcb3
HP Security Bulletin HPSBMU02695 SSRT100480 2
Posted Aug 15, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02695 SSRT100480 2 - Potential security vulnerabilities have been identified with HP OpenView Performance Insight. The vulnerabilities could be exploited remotely to execute arbitrary code by HTML injection, to gain unauthorized access, and for cross site scripting (XSS). Revision 2 of this advisory.

tags | advisory, arbitrary, vulnerability, xss
advisories | CVE-2011-2406, CVE-2011-2407, CVE-2011-2410
SHA-256 | 257c31c5f6188e3f97192a3bea383cf56cb777beeeea36d767955ebd84008447
Secunia Security Advisory 45637
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for dbus. This fixes a weakness, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | b1cf9af0da513b736081252e1ab79cb9f00fc0217840dfb41cd6ca54440aea98
Secunia Security Advisory 45599
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxfont. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 4b724a68a01ce0cbacd567546ca951da793a260b38e9a582dbd43f147ff8ed17
Secunia Security Advisory 45623
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Slackware has issued an update for bind. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, slackware
SHA-256 | a210e4f9ab3b28678cadbb037947bf36c39bc1c86a84220878bfd78ba3debd87
Secunia Security Advisory 45636
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - muuratsalo has discovered two vulnerabilities in awiki, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | cfce1cc5f60a867836f66681a8b260ce9de60f3c5999c6fd955dcd996cab3997
Secunia Security Advisory 45622
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 1190085f981cff6df00ea47750f8200d0c2ffd66acbaee4b068a9aa47a8e7c20
Secunia Security Advisory 45592
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Novell eDirectory, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | ffca06fbdfff71d4f2be213cbff9eb1682f56aff19e5bf2dfcccf66d3bde2df6
Secunia Security Advisory 45632
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for freetype. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 6d8e20bac516fbfd84fddb87167c9b10f585c883858ea44c66ac3ad9d089b1a4
Secunia Security Advisory 45597
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Apache Tomcat, which can be exploited by malicious users to disclose sensitive information or manipulate certain data.

tags | advisory
SHA-256 | 3300b2a72d67e49d0dc8033e0d4ea47f06c658f349bf2598978f50222cb0a1bd
Secunia Security Advisory 45548
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Penguin has reported a vulnerability in the Shop module for Contrexx CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a5e3fd86654e4f848f6e6887f35f6fa185f080c1a582f2634f58a04d77cfce3d
Secunia Security Advisory 45572
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Dropbox for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 4ae44cc9689d556977db4cfd23b6657cd93d64f8ea1b4f6566f34b56627027b0
Secunia Security Advisory 45641
Posted Aug 15, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Apache Tomcat, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 8ce65ce527feeb72d78afd36fa1ba66a60db8c9f84546c1364dc678a1dfbec0f
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close