exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 44 of 44 RSS Feed

Files Date: 2011-12-13 to 2011-12-14

Secunia Security Advisory 47062
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | d68ea392381f490b48a8138407ebfed754cbd2581c21cb8da2cc5b896fd0f2a7
Secunia Security Advisory 47208
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office PowerPoint, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d9722d21a05e1bf3f22ffaac55553aea919fd092231150449f1bb84f77c265b1
Secunia Security Advisory 47202
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | windows
SHA-256 | 26fff06e26a7f65b453d78befa8b7644933b90cf8eb88044c2de24a5a7f1c2ea
Secunia Security Advisory 47204
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | ae41c341765a1d2401fd7d604ef6fe81740e539be401babbc25ae3b3cb9de602
Secunia Security Advisory 47099
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 55591c7a9e17b7b4299bc3e4654fc0d07c6a7988b65cb7d8be0efd34effd092a
Secunia Security Advisory 47213
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office PowerPoint, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | bf7c04d98d21b404b2a2eb4281875d48cf92f33b9ef46d02a9245148e599bd3e
Secunia Security Advisory 47207
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 774ba3ef19fee3ca46b4789bd17fc42cf339f75bf64f5b347d3fa5b63d67c33a
Secunia Security Advisory 47210
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | windows
SHA-256 | ad029f64ca5a5f01f77363e35d45c8a971da639983c1b896b149610ab8fb9445
Mandriva Linux Security Advisory 2011-186
Posted Dec 13, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-186 - A vulnerability has been discovered and corrected in nfs-utils. It was found that the mount.nfs tool did not handle certain errors correctly when updating the mtab file. A local attacker could use this flaw to corrupt the mtab file. The updated packages have been patched to correct this issue.

tags | advisory, local
systems | linux, mandriva
advisories | CVE-2011-1749
SHA-256 | 4c11017a58f6e88a7458bbf23776b25a44644fd478bdd1855bb409cde7fa31be
Red Hat Security Advisory 2011-1811-01
Posted Dec 13, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1811-01 - The netpbm packages contain a library of functions which support programs for handling various graphics file formats, including .pbm, .pgm, .pnm, .ppm, and others. Two heap-based buffer overflow flaws were found in the embedded JasPer library, which is used to provide support for Part 1 of the JPEG 2000 image compression standard in the jpeg2ktopam and pamtojpeg2k tools. An attacker could create a malicious JPEG 2000 compressed image file that could cause jpeg2ktopam to crash or, potentially, execute arbitrary code with the privileges of the user running jpeg2ktopam. These flaws do not affect pamtojpeg2k.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2009-4274, CVE-2011-4516, CVE-2011-4517
SHA-256 | 4e30cdb614403f06bdbc810bb652c4ffc82fcffc0b429f074d8a9abad1cea938
Ubuntu Security Notice USN-1298-1
Posted Dec 13, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1298-1 - Wilfried Weissmann discovered that Apache Commons Daemon incorrectly dropped capabilities after starting. A remote attacker could possibly use this flaw to read certain files, bypassing the intended permissions.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2011-2729
SHA-256 | 4868b8c796cc6f4dee413c99fbe678b130df075c38aaa2fe29a5d2cc3630cf72
UseBB 1.0.14 Cross Site Request Forgery
Posted Dec 13, 2011
Authored by Muhammet Cagri Tepebasili

UseBB version 1.0.14 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 256d8a2f76ff4e449264a7c192c18c16d6a0fa6c26f91c39b0532243007a2538
The Tor Project: Authority "No Check" Weakness
Posted Dec 13, 2011
Authored by Piotr CHMIELNICKI

Whitepaper called The Tor Project: Authority "No Check" Weakness. It discusses the fact that exit nodes can be leveraged easily to commit man-in-the-middle attacks.

tags | paper
SHA-256 | f523fe3bebb9e922cf2b46d51e4e0f5b2dd213f250650097026f0a157421c7b5
On Equivalence Between Zeta And R-Sequence
Posted Dec 13, 2011
Authored by Michal Bucko

This paper covers a conjecture of equivalence between a statement regarding Ξ matrix and Zeta.

tags | paper
SHA-256 | fd9949c76741d04356c6c3b465f8fa4625be9eb480863888cf5eb7f612ef95f6
On The R-Sequence And Prime Key Set Problem
Posted Dec 13, 2011
Authored by Michal Bucko

This document covers the introduction of the R-sequence, i.e. the sequence of numbers closely related to the distribution of the prime numbers. The paper contains its connection to ζ and Mobius function.

tags | paper
SHA-256 | 7e932293969c1baba57394e3041702cc25637d677c17477a1a235e85d8d9b6b3
ClickIt Proof Of Concept
Posted Dec 13, 2011
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

JavaScript allows you to exploit human cognitive abilities to a remarkable extent; tools such as window positioning, history.forward() and history.back(), open some scary possibilities that we are completely unprepared to deal with. This proof-of-concept aims to demonstrate this; while it is intentionally crude and makes no real effort to conceal its operation, the transitions can be made seamless and very difficult to perceive. Very accurate click prediction can be achieved by carefully measuring mouse velocity and distance to destination, too.

tags | exploit, javascript
SHA-256 | d7658f0d5bd78b6a2d13c915b7f4668b18228fb508f0cca309cdc5652565e5c9
YSTS 6th Edition Call For Papers
Posted Dec 13, 2011
Site ysts.org

The 6th edition of YSTS (You Shot The Sheriff) has announced its call for papers. It will be held in Sao Paulo, Brazil on May 7th, 2011.

tags | paper, conference
SHA-256 | b909e6e996fb8d8e6c5a007f54f1ab2684709730e9f8e00bf6e3ff8d0388fb37
Secunia Security Advisory 47203
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ec8ea83f351f9a6743742ca88cfbd15c3b4dd95ba72b57d9f017ef5460bc420b
Secunia Security Advisory 47117
Posted Dec 13, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | 74114ac4eda608524798bb8669f719f6f2a910bc798f7711f5923b14f5887641
Page 2 of 2
Back12Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close