exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 50 RSS Feed

Files Date: 2011-08-23 to 2011-08-24

Secunia Security Advisory 45633
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AzeoTech DAQFactory, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ab6cf476082ad18629537eccc504a34c56c38d873414654563b0c045ba7b4a75
Secunia Security Advisory 45722
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 988262890b4e9a115010ecc9b758de453fa9f912ddcf449df9ba0a66e0b227bc
Secunia Security Advisory 45698
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have unknown impacts and others can can be exploited by malicious people to bypass certain security restrictions and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 3f5fc28627f15e41b463f2fad4780a2663c3e94a02bdeb231e30e22def620184
Secunia Security Advisory 45664
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the U BuddyPress Forum Attachment plugin for WordPress, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 6620dbd8c52182ae06588e4a5789802b4fd0052003a6951f19164ddf58a743c5
Secunia Security Advisory 45752
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the U Extended Comment plugin for WordPress, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 537afb5d9be59f7432708e97f5b5c79a0793cc91b3df1efbd2765ebd885abca5
Secunia Security Advisory 45716
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for foomatic-filters. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | ff91ae616b0a951e3fca9491080489aa9ca54d38150d17f8485c5d60b17988b7
Secunia Security Advisory 45661
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - L0rd CrusAd3r has reported two vulnerabilities in CodeWidgets.com Pop-Over Login Form (ASP), which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection, asp
SHA-256 | 8e7cd7cde4d507d12fc348d32ac9d63db5a1d1b71b1986fa7542833a862dfc8d
Secunia Security Advisory 45755
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued updates for firefox, thunderbird, thunderbird-lightning, and xulrunner. These fix multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, fedora
SHA-256 | a433bef4b3e72d0f83a2fe6c6336a9239bad885b59591e2ee2690f660f791f9e
Secunia Security Advisory 45751
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for the kernel. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and to potentially gain escalated privileges and by malicious people to potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, fedora
SHA-256 | 199a8a76ad2cd0377015660813f44984544fa63056cd65074c9d2526464b3620
Secunia Security Advisory 45694
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libwebkit. This fixes a weakness and multiple vulnerabilities, where some have an unknown impact and others can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 647fbcf280623991b90b31f7109737911a46fa64a9093972f55067bb3a36e837
Secunia Security Advisory 45717
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WP Events Calendar plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 148d474911cb067d41dbfba5ee01781fe996e277b793fd5ae79e066e48cec965
Secunia Security Advisory 45617
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Allomani Audio & Video Library, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | afa62c2f4ad506f9a92a9312db5de01897c333cca6aefd48b14f4b01bd64b7a4
Secunia Security Advisory 45750
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for gimp. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 712c07cc47153480ad795bc075d1ff4384f2ff771888abaaf6d01ec309c3107f
Secunia Security Advisory 45761
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 4a68845e7123a0536d3efaa16bcd8f0069de419b20ecd63f0644925b04472148
Secunia Security Advisory 45757
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for nip2 and vips. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, fedora
SHA-256 | c810edd49bc5248ebddf51713f3d0d8b93d3fba48db6772b1731367e13021109
Secunia Security Advisory 45686
Posted Aug 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM WebSphere Service Registry and Repository, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, registry
SHA-256 | ce1550069596eaa7ff73bcee52dfee54874c8c09112cfbfd63df226fca87dc48
Guide To Facebook Security
Posted Aug 23, 2011
Authored by Denise Weldon-Siviy, Keith Watson, Linda McCarthy

Own Your Space - A Guide to Facebook Security. This guide explains how to protect your Facebook account, avoid scammers, use the advanced security settings, recover a hacked account, and stop imposters.

tags | paper
SHA-256 | 9a425a7e42c58ccd4704c8874c5e7a3fd498ecc9867d236a39797dea65394030
Adobe Photoshop CS5 GIF Code Execution
Posted Aug 23, 2011
Authored by Francis Provencher

Adobe Photoshop CS5 suffers from a remote code execution vulnerability when handling GIFs. User interaction is required to exploit this vulnerability in that the target must open a malicious GIF file. When the "ushort ImageHeight" is crafted with an invalid value the memory is corrupted and arbitrary code can be run on the remote host. Proof of concept GIF included.

tags | exploit, remote, arbitrary, code execution, proof of concept
systems | linux
advisories | CVE-2011-2131
SHA-256 | 1b1442d5c439656614b610c7c683e45d700ab6dd8fcd0a8151bcb34f7a2667ba
Ubuntu Security Notice USN-1194-1
Posted Aug 23, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1194-1 - It was discovered that the foomatic-rip Foomatic filter incorrectly handled command-line options. An attacker could use this flaw to cause Foomatic to execute arbitrary code as the "lp" user. In the default installation, attackers would be isolated by the CUPS AppArmor profile.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-2697, CVE-2011-2964
SHA-256 | d5f428d304c124d6a8dc9a307acfce02f4e686d5840fe64e6fa59bc75875da98
Enform / Thecaryard SQL Injection
Posted Aug 23, 2011
Authored by kebumen cyber

Sites designed by Enform and powered by Thecaryard suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | f050b884055350372f47cc31a0432e7743f94bb9deb57f83f2320e618153ac15
Magnon Solutions ASP SQL Injection
Posted Aug 23, 2011
Authored by kebumen cyber

Magnon Solutions ASP suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection, asp
SHA-256 | af5753c763c0306394cc5f320bfdc3cf59f56311903e42da6a6c359430500c34
Concrete CMS 5.4.1.1 Cross Site Scripting
Posted Aug 23, 2011
Authored by Aung Khant | Site yehg.net

Concrete CMS versions 5.4.1.1 and below suffer from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 61aa359456497698d90cf9402239cf3dde1da055980e627f4caea273d457e4dd
Skype VoIP 5.2.x / 5.3.x Memory Corruption
Posted Aug 23, 2011
Authored by Benjamin Kunz Mejri | Site vulnerability-lab.com

A critical pointer vulnerability is located in the Mac OS X and Windows versions of Skype. The bug is located in 2 input forms of a unicode HTTP search request to the Skype search directory server. The vulnerability allows a local attacker to crash the complete Skype process via an unknown unhandled software exception. The bug allows a local attacker to overwrite or read a new address (skype_debug2_win7_x64x.png).

tags | advisory, web, local
systems | windows, apple, osx
SHA-256 | ecad962852550d791ca6abfe3c2523e48124d32e8c4270d0824d797e4340408b
FLV Player Content Spoofing / Cross Site Scripting
Posted Aug 23, 2011
Authored by MustLive

FLV Player suffers from cross site scripting and content spoofing vulnerabilities.

tags | exploit, spoof, vulnerability, xss
SHA-256 | 405c89b43dc0abb23e433cb77a1fff5f210095dfe342eaf687d7bbb6e56e913d
DEF-CON Chennai Group Call For Papers
Posted Aug 23, 2011
Authored by DC602028 | Site defcontn.com

The DEF-CON Chennai Group [DC602028] call for papers has been announced. It will take place on September 11th, 2011 in Chennai, India.

tags | paper, conference
SHA-256 | 8bf14a54f8cc8c05c4b92dd2d6d84ab94bc3b89718cfc05d1e3874c5d5848b9c
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close