what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 38 of 38 RSS Feed

Files Date: 2011-09-02 to 2011-09-03

Secunia Security Advisory 45841
Posted Sep 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Simple File Upload module for Joomla!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, file upload
SHA-256 | 150d39d7c8956d5d0d546b9857000788b7320713679a949fa9216f014d28f092
Secunia Security Advisory 45878
Posted Sep 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Simple File Upload module for Joomla!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, file upload
SHA-256 | af82d9f9b5fb3aae9b01dc8c5fa0e7f42f007c255c1a528950b835710fd42f7a
Post Memory Corruption Memory Analyzer 1.00
Posted Sep 2, 2011
Authored by Andrew Griffiths, Matthieu Suiche, Tim Shelton, Jonathan Brossard, Nicolas Massaviol | Site pmcma.org

Pmcma aims at automating exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption).

tags | tool, overflow
systems | unix
SHA-256 | 7544c62a0e04880da65bbb1977d91d5cb2dcf6333c762b966c6abb657c436896
ZoneMinder Video Camera Security Tool 1.25.0
Posted Sep 2, 2011
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: This release is mainly focused around a complete rewrite of the logging and debug functionality, which now includes a Web log viewer and fully consolidated logging. Support has also been added for SFTP in event uploads. There are also a small number of other useful new features and fixes.
tags | web
systems | linux, unix
SHA-256 | ec63ef47d8f4cb8af21a3bc84ff1de6968805146682dd7f10982bde975d9bb5d
WordPress SearchAutocomplete 1.0.8 SQL Injection
Posted Sep 2, 2011
Authored by Miroslav Stampar

WordPress SearchAutocomplete plugin versions 1.0.8 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e9ef8b9c05d946a09cc2c37a2e8ae3354835abbb82dedd580d2f8c3962e3d7fc
Dotclear 2.3.1 Shell Upload
Posted Sep 2, 2011
Authored by T0xic

Dotclear version 2.3.1 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 6eec6a310607ec86faeec4485e4ae5322aaa9043664ad28d9cfd1300cbfbd544
Secunia Security Advisory 45807
Posted Sep 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in bcfg2, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 2119976f9fc09091d5522fddebd4ba2a6e8ca2b9f7be703bc8a5fd376828aaeb
Secunia Security Advisory 45823
Posted Sep 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impacts has been reported in Ingres.

tags | advisory
SHA-256 | 0e3aed61f5cb5f1c53ada649987aa0e6e75c385a834f08a2a9842a62691cbcf4
Secunia Security Advisory 45858
Posted Sep 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ecryptfs-utils. This fixes multiple security issues, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, fedora
SHA-256 | 31a6f5b90a49a62193f3cdb18edf8f9645a8f707c7a703d11592a1a7e16cde3e
Secunia Security Advisory 45874
Posted Sep 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for rsyslog. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 4fa66c6a7e4b3dc3a673083ff965546f15d95d2647ebb7ec717d359aea3a6828
Ubuntu Security Notice USN-1199-1
Posted Sep 2, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1199-1 - A flaw was discovered in the byterange filter in Apache. A remote attacker could exploit this to cause a denial of service via resource exhaustion.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-3192
SHA-256 | cef3d693fcffc7191f3c28c86664259bbdec3631aeb9935fbdd7c0d9e012da89
Red Hat Security Advisory 2011-1247-01
Posted Sep 2, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1247-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon that supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine grained output format control. A two byte buffer overflow flaw was found in the rsyslog daemon's parseLegacySyslogMsg function. An attacker able to submit log messages to rsyslogd could use this flaw to crash the daemon. All rsyslog users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the rsyslog daemon will be restarted automatically.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2011-3200
SHA-256 | 32ee5a6363396d220abfb7a2aa15b03178f36efd87ad0d23da3a748135e149dd
Olonet SQL Injection
Posted Sep 2, 2011
Authored by Ehsan_Hp200

Olonet suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 89caddbae4294349223589ba3a872c8f48a27b0d8ad57fd0ffeb129d6a74df6a
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close