exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 62 RSS Feed

Files Date: 2011-09-14 to 2011-09-15

Secunia Security Advisory 45983
Posted Sep 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered two vulnerabilities in Support Incident Tracker, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 703eeea2098a3b559476f109f186019a4191ceb0cda709e5ccfa2e2e750764db
Secunia Security Advisory 45941
Posted Sep 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Evolution, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 6b798230fbd636cface99fbbb12cc1a65b1a0f0793600d4814874a3c577730b1
Secunia Security Advisory 45971
Posted Sep 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the s2Member plugin for WordPress, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | b8d8bef45cba76f5fb9f99685d1eef5ebfe8832dcad88eb095e972cecf9f12c6
Devilzc0de E-Zine #3
Posted Sep 14, 2011
Authored by tempe_mendoan

Devilzc0de E-Zine Volume #3 - Topics include Hacktivism and Generation X, Cyberpunk or Mercenaries, WebDAV Vulnerability Exploitation, and more. Written in Indonesian.

tags | magazine
SHA-256 | 9adf7063abb50280f393b167258e6cc3ba1406211cdf116d4907e9165fc07270
Ubuntu Security Notice USN-1206-1
Posted Sep 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1206-1 - Sauli Pahlman discovered that librsvg did not correctly handle malformed filter names. If a user or automated system were tricked into processing a specially crafted SVG image, a remote attacker could gain user privileges.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2011-3146
SHA-256 | 5008b275a2294bfe9630389810dda315425a2457a6ed2c70cf79c358c19fb002
Red Hat Security Advisory 2011-1289-01
Posted Sep 14, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1289-01 - The librsvg2 packages provide an SVG library based on libart. A flaw was found in the way librsvg2 parsed certain SVG files. An attacker could create a specially-crafted SVG file that, when opened, would cause applications that use librsvg2 to crash or, potentially, execute arbitrary code.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2011-3146
SHA-256 | 525c59d01cece717e4a2e159f6e44adb2abe9aea54c1572dd39515392783a5f1
Technical Cyber Security Alert 2011-256A
Posted Sep 14, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-256A - There are multiple vulnerabilities in Microsoft Windows, Microsoft Server Software, and Microsoft Office. Microsoft has released updates to address these vulnerabilities.

tags | advisory, vulnerability
systems | windows
SHA-256 | 04b9a7840c265139a735af76daf2ac1704371fe287fd5d67f4b6e543a9f3a805
Ubuntu Security Notice USN-1205-1
Posted Sep 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1205-1 - It was discovered that the /proc filesystem did not correctly handle permission changes when programs executed. A local attacker could hold open files to examine details about programs running with higher privileges, potentially increasing the chances of exploiting additional vulnerabilities. Dan Rosenberg discovered that the X.25 Rose network stack did not correctly handle certain fields. If a system was running with Rose enabled, a remote attacker could send specially crafted traffic to gain root privileges. Various other issues were also addressed.

tags | advisory, remote, local, root, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-1020, CVE-2011-1493, CVE-2011-1770, CVE-2011-2484, CVE-2011-2492
SHA-256 | e901cc91b033169b3dfc85934ff4ac4f1d05b966694731a50e4441e8edea0d07
Beckhoff TwinCAT 2.11.0.2004 Denial Of Service
Posted Sep 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

Beckhoff TwinCAT versions 2.11.0.2004 and below suffer from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 9ae5fa0332f0210ce3e53d42906d8106eabd9512e4c02fcbfec8ff8f35aafb88
Measuresoft ScadaPro 4.0.0 Traversal / Overflow / Denial Of Service
Posted Sep 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

Measuresoft ScadaPro versions 4.0.0 and below suffer from directory traversal, denial of service, and stack overflow vulnerabilities.

tags | exploit, denial of service, overflow, vulnerability
systems | linux
SHA-256 | 6639f15d908f337b59c6e233d17567a8e75300c3d7445e8916701a7b3a05d9d5
Rockwell RSLogix 19 Denial Of Service
Posted Sep 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

Rockwell RSLogix versions 19 and below suffer from a denial of service vulnerability. Proof of concept included.

tags | exploit, denial of service, proof of concept
systems | linux
SHA-256 | c9770b73bffdf1e561ce9b9d72d5919869a906d5d974c2c7a7559369770ee038
Carel PlantVisor 2.4.4 Directory Traversal
Posted Sep 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

Carel PlantVisor versions 2.4.4 and below suffer from a directory traversal vulnerability. Proof of concept included.

tags | exploit, proof of concept
SHA-256 | 0db85f30f0a2817ff4d7b01422999cb7780a4d95bea77d105d433dc8693906b9
WordPress WP e-Commerce 3.8.6 SQL Injection
Posted Sep 14, 2011
Authored by Miroslav Stampar

WordPress WP e-Commerce plugin versions 3.8.6 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c4c2c9fd3539e37e396a6dd367c331b3dc2180f788082589258dcfc95456ba65
Ubuntu Security Notice USN-1204-1
Posted Sep 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1204-1 - Dan Rosenberg discovered that the Linux kernel TIPC implementation contained multiple integer signedness errors. A local attacker could exploit this to gain root privileges. Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. Various other issues were also addressed.

tags | advisory, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2010-3859, CVE-2010-4075, CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4160, CVE-2010-4162, CVE-2010-4163, CVE-2010-4175, CVE-2010-4242, CVE-2010-4243, CVE-2010-4251, CVE-2010-4526, CVE-2010-4649, CVE-2010-4668, CVE-2010-4805, CVE-2011-0726, CVE-2011-1010, CVE-2011-1012, CVE-2011-1013, CVE-2011-1020, CVE-2011-1044, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1082, CVE-2011-1090, CVE-2011-1093
SHA-256 | d65a3d265010dcc757cc58fad050e2727d47806e2609d736043b0ff3e79a9e82
Minmax SQL Injection
Posted Sep 14, 2011
Authored by nGa Sa Lu

Minmax suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3c5fba7a81330121225fa2f5c04e7c1bc9567e05fa83a5ecc9fe5fa5348703e5
Ubuntu Security Notice USN-1203-1
Posted Sep 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1203-1 - Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. Alex Shi and Eric Dumazet discovered that the network stack did not correctly handle packet backlogs. A remote attacker could exploit this by sending a large amount of network traffic to cause the system to run out of memory, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2010-4076, CVE-2010-4077, CVE-2010-4251, CVE-2010-4805, CVE-2011-1020, CVE-2011-1493, CVE-2011-1577, CVE-2011-2213, CVE-2011-2484, CVE-2011-2492, CVE-2011-2700, CVE-2011-2723, CVE-2011-2918
SHA-256 | 286bb941d7141b756b5c455e3e57f8e085d01c33d50b9139d9d2c90312850771
Ubuntu Security Notice USN-1202-1
Posted Sep 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1202-1 - Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly. A local user could exploit this to read kernel stack memory, leading to a loss of privacy. Brad Spengler discovered that stack memory for new a process was not correctly calculated. A local attacker could exploit this to crash the system, leading to a denial of service. Dan Rosenberg discovered that the Linux kernel TIPC implementation contained multiple integer signedness errors. A local attacker could exploit this to gain root privileges. Various other issues were also addressed.

tags | exploit, denial of service, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2010-4081, CVE-2010-3296, CVE-2010-3297, CVE-2010-3858, CVE-2010-3859, CVE-2010-3874, CVE-2010-3880, CVE-2010-4073, CVE-2010-4075, CVE-2010-4076, CVE-2010-4077, CVE-2010-4080, CVE-2010-4081, CVE-2010-4082, CVE-2010-4083, CVE-2010-4157, CVE-2010-4160, CVE-2010-4162, CVE-2010-4163, CVE-2010-4169, CVE-2010-4175, CVE-2010-4242, CVE-2010-4243, CVE-2010-4248, CVE-2010-4256, CVE-2010-4565, CVE-2010-4649, CVE-2010-4655
SHA-256 | b470551b1de773c77d363adf5b0cb1910cc8654d0405c8a191ad8f00fd5d2535
Ubuntu Security Notice USN-1201-1
Posted Sep 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1201-1 - It was discovered that the /proc filesystem did not correctly handle permission changes when programs executed. A local attacker could hold open files to examine details about programs running with higher privileges, potentially increasing the chances of exploiting additional vulnerabilities. Dan Rosenberg discovered that the X.25 Rose network stack did not correctly handle certain fields. If a system was running with Rose enabled, a remote attacker could send specially crafted traffic to gain root privileges. Various other issues were also addressed.

tags | advisory, remote, local, root, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-1020, CVE-2011-1493, CVE-2011-1770, CVE-2011-2484, CVE-2011-2492
SHA-256 | 594e6301fd8adfd138461fd891793167bc75a8565f367e0d80fc7bc3941f4ea0
Microsoft SharePoint 2007 Cross Site Scripting
Posted Sep 14, 2011
Authored by Irene Abezgauz | Site seekersec.com

Microsoft SharePoint 2007 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 058df080bfcc5f51014f1812c8ed85e68f7f65b3a8eb3199b836b15e4734c8f1
HP Security Bulletin HPSBMU02703 SSRT100242
Posted Sep 14, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02703 SSRT100242 - Potential security vulnerabilities have been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerabilities could be remotely exploited resulting in Denial of Service (DoS), unauthorized disclosure of information, and unauthorized modification. Revision 1 of this advisory.

tags | advisory, denial of service, vulnerability
systems | linux, windows, solaris, hpux
advisories | CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877
SHA-256 | 75de751a4287f32386dabc6d179d2a4b302417bdde21ca7428eb0ee5193be5dd
Progea Movicon / PowerHMI 11.2.1085 Memory Corruption
Posted Sep 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

Pragea Movicon / PowerHMI versions 11.2.1085 and below suffer from a memory corruption vulnerability. Proof of concept included.

tags | exploit, proof of concept
systems | linux
SHA-256 | 15775dc3f5bfa268b960b52de96bb01e64c87d9edf2097efa8ca6c9f34693580
Progea Movicon / PowerHMI 11.2.1085 Heap Overflow
Posted Sep 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

Pragea Movicon / PowerHMI versions 11.2.1085 and below suffer from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | 1a18eb34d2ac8c1bfd2abb31f68a4a81b7ee2b9c873dea6e6ae7fcb46c47fe97
Progea Movicon / PowerHMI 11.2.1085 Memory Corruption
Posted Sep 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

Pragea Movicon / PowerHMI versions 11.2.1085 and below suffer from a memory corruption vulnerability. Proof of concept included.

tags | exploit, proof of concept
systems | linux
SHA-256 | a0fbee0dcee72f289887ea9255884ea07f7063636fa36519fec2e0f35fcc35ca
DAQFactory 5.85 Build 1853 Stack Overflow
Posted Sep 14, 2011
Authored by Luigi Auriemma | Site aluigi.org

DAQFactory versions 5.95 build 1853 and below suffer from a stack overflow vulnerability. Proof of concept included.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | 2aa39c968d5c45275fa5dbe8c0c9813e0c35a6707e64062ce8ccdf0f1411b7f3
Secunia Security Advisory 45976
Posted Sep 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in multiple TIBCO Managed File Transfer products, which can be exploited by malicious people to conduct cross-site scripting and session fixation attacks.

tags | advisory, vulnerability, xss
SHA-256 | ff90d4c0e0499ae4d46347f73f1afecb90989f247813681fb9aa10d6e729dc96
Page 2 of 3
Back123Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close