exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 44 of 44 RSS Feed

Files Date: 2011-11-23 to 2011-11-24

Secunia Security Advisory 46913
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for wireshark. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | db5390da7b40940287716b932a4dead3c48ec27f242a2adcff378a9ff1b43e27
Secunia Security Advisory 46946
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kdeutils. This fixes a weakness, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | linux, ubuntu
SHA-256 | 792e3fc763ea7c78d3852d357dafd2eb1e37442f68ee3086d8795fdc7f57baad
Secunia Security Advisory 46914
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, conduct cross-site scripting attacks, and potentially compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | f8bba14c5ebf4500625c5295175b293bb315c5679bc4c62b0b88c321c0a748b3
Secunia Security Advisory 46971
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Performance Agent and HP Operations Agent, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 1586dfccbec3c78f8a453f6d0678e3d3ce70b8f98a9dad5c454d226354c0e1c1
Secunia Security Advisory 46934
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for puppet. This fixes a vulnerability, which can be exploited by malicious users to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, debian
SHA-256 | 503b44f220933916ed58bd6c20bc22b5f6f93734271e8572730053af5f64e92f
Secunia Security Advisory 46977
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Java, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | 42cb8a74278fbbf0894622e7346294f1a4562e08d6ceca075e8caf47ecd72f8b
Secunia Security Advisory 46967
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for phpMyAdmin. This fixes a vulnerability, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
systems | linux, fedora
SHA-256 | 674d50b46e23b056f74cb59b5b124d2870874d7943804717a1ade390dee4f32d
Secunia Security Advisory 46976
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in the Digest module for Perl included in AIX, which can be exploited by malicious people to compromise an application using the vulnerable module.

tags | advisory, perl
systems | aix
SHA-256 | 64c8c3ddeb98a7cbf8785e7bf2f73d88603455e0227b84a22d151ad15bb6457a
Secunia Security Advisory 46925
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Namazu, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | dd660bc6f47ccec2ed068fbbfed740971b4dc9a7a27b5ef67916fa055541604c
Secunia Security Advisory 46972
Posted Nov 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and potentially gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 5b5f8dc1adb5c025dbfb67db2ecb6e2b85a1be237ab0dfe36b496ebd91d40b96
Free MP3 CD Ripper 1.1 (WAV File) Stack Buffer Overflow
Posted Nov 23, 2011
Authored by Richard Leahy, James Fitts, X-h4ck, Tiago Henriques | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow found in Free MP3 CD Ripper 1.1. The overflow is triggered when an unsuspecting user opens a malicious WAV file.

tags | exploit, overflow
SHA-256 | 52cabca82a0dfc73bbb6605dd7821e894d0813df5915d79ab56fae38896d2e89
MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow
Posted Nov 23, 2011
Authored by Nicolas Joly, Shahin, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in Excel 2002 of Microsoft Office XP. By supplying a .xls file with a malformed OBJ (recType 0x5D) record an attacker can get the control of the execution flow. This results arbitrary code execution under the context of the user.

tags | exploit, arbitrary, code execution
advisories | CVE-2010-0822, OSVDB-65236
SHA-256 | acb25995e86f5b15f194ac0612879eb48ebd91be3aa622b8ed431f01c711cbdd
Wireshark 1.4.4 DECT Dissector Buffer Overflow
Posted Nov 23, 2011
Authored by ipv

Wireshark versions 1.4.4 and below DECT dissector remote buffer overflow exploit.

tags | exploit, remote, overflow
advisories | CVE-2011-1591
SHA-256 | 91fcc95ca27f4ef01b2a8297dc35149955807464bfbe20fa97d69586760f6ff2
Tripwire 2.4.2
Posted Nov 23, 2011
Site sourceforge.net

Tripwire is a very popular system integrity checker, a utility that compares properties of designated files and directories against information stored in a previously generated database. Any changes to these files are flagged and logged, including those that were added or deleted, with optional email and pager reporting. Support files (databases, reports, etc.) are cryptographically signed.

Changes: This release updates version revision in reports and all, adds experimental policy creation (see policy/policy_generator_readme.txt), fixes report formatting and sendmail issues, adds Debian patches for crypto and hostnames, fixes a compiling issue on recent GCC compilers (-fpermissive), and adds an experimental policy generator file which should become standard once it has been tested properly.
tags | tool, intrusion detection
systems | unix
SHA-256 | af89a368ed25a0edd7283fffa05a3b659e06f693626b947644dec60d0dc482b7
Debian Security Advisory 2352-1
Posted Nov 23, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2352-1 - It was discovered that Puppet, a centralized configuration management solution, misgenerated certificates if the "certdnsnames" option was used. This could lead to man in the middle attacks.

tags | advisory
systems | linux, debian
advisories | CVE-2011-3872
SHA-256 | e22d1f5f7e44f257d626763c5cd583b170c317b980206265d22f9036bcea5a23
PHP-Nuke 8.1.0.3.5b Downloads Remote Blind SQL Injection
Posted Nov 23, 2011
Authored by Dante90 | Site warwolfz.org

PHP-Nuke versions 8.1.0.3.5b and below remote blind SQL injection exploit.

tags | exploit, remote, php, sql injection
SHA-256 | 7cde33d09b6ccc42ca4062bdaa24da7a1f5dd385c5adba8ff2cb59d9519665f3
Red Hat Security Advisory 2011-1465-01
Posted Nov 23, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1465-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. IPv6 fragment identification value generation could allow a remote attacker to disrupt a target system's networking, preventing legitimate users from accessing its services. A signedness issue was found in the Linux kernel's CIFS implementation. A malicious CIFS server could send a specially-crafted response to a directory read request that would result in a denial of service or privilege escalation on a system that has a CIFS share mounted.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2011-1162, CVE-2011-1577, CVE-2011-2494, CVE-2011-2699, CVE-2011-2905, CVE-2011-3188, CVE-2011-3191, CVE-2011-3353, CVE-2011-3359, CVE-2011-3363, CVE-2011-3593, CVE-2011-4326
SHA-256 | 3990f24ba89403137d83736fa4eb71c4dde3b75f9f53a5c4bd3900576ad8c927
HP Security Bulletin HPSBMU02726 SSRT100685
Posted Nov 23, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02726 SSRT100685 - A potential security vulnerability has been identified with HP Operations Agent and Performance Agent for AIX, HP-UX, Linux, and Solaris. The vulnerability could be locally exploited to gain unauthorized access to a directory. Revision 1 of this advisory.

tags | advisory
systems | linux, solaris, aix, hpux
advisories | CVE-2011-4160
SHA-256 | de1213980a106ea4ff63f3c4a56fe8b1427e8a989a8509149c3ee508075b4326
TACMS TeachArabia SQL Injection / Local File Inclusion
Posted Nov 23, 2011
Authored by CoBRa_21

TACMS TeachArabia suffers from remote SQL injection and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, sql injection, file inclusion
SHA-256 | 5107f27d97c4401ba6b7860bbfaa038e3abcd0a398d5646b2da36f50924103cf
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close