what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 47 of 47 RSS Feed

Files Date: 2012-06-21 to 2012-06-22

Cisco Security Advisory 20120620-ac
Posted Jun 21, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco AnyConnect Secure Mobility Client is affected by multiple vulnerabilities including code execution. Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available.

tags | advisory, vulnerability, code execution
systems | cisco
SHA-256 | 08cfe7a215d929cba091f6ca3cd541e7690b6f415bf90d797eed5ce00256ce26
IBM System Storage DS Storage Manager Profiler 4.8.6 XSS / SQL Injection
Posted Jun 21, 2012
Authored by LiquidWorm | Site zeroscience.mk

IBM System Storage DS Storage Manager Profiler version 4.8.6 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2012-2171, CVE-2012-2172
SHA-256 | daded698ab318a61deb05c7a6825d61635889c2fcdb4f55030bad5d05a6487ba
Mandriva Linux Security Advisory 2012-097
Posted Jun 21, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-097 - Multiple vulnerabilities has been discovered and corrected in python. A race condition was found in the way the Python distutils module set file permissions during the creation of the .pypirc file. A flaw was found in the way the Python SimpleXMLRPCServer module handled clients disconnecting prematurely. Various other issues have also been addressed. The updated packages have been patched to correct these issues.

tags | advisory, vulnerability, python
systems | linux, mandriva
advisories | CVE-2011-3389, CVE-2011-4944, CVE-2012-0845, CVE-2012-0876, CVE-2012-1150
SHA-256 | ea9f72137a552f0a45271fbb9a2d3f3aee9113cb46971ef47821e194f3b4801e
Drupal Privatemsg 7.x Cross Site Scripting
Posted Jun 21, 2012
Authored by Dave Reid | Site drupal.org

Drupal Privatemsg third party module version 7.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | a3d50c92c855863a0f3dac25ec433caa5b4ab7f49cc1b8c7d6ca5415e67e47e8
Mandriva Linux Security Advisory 2012-096
Posted Jun 21, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-096 - Multiple vulnerabilities has been discovered and corrected in python. A flaw was found in the way the Python SimpleHTTPServer module generated directory listings. A race condition was found in the way the Python distutils module set file permissions during the creation of the .pypirc file. Various other issues have also been addressed. The updated packages have been patched to correct these issues.

tags | advisory, vulnerability, python
systems | linux, mandriva
advisories | CVE-2011-3389, CVE-2011-4940, CVE-2011-4944, CVE-2012-0845, CVE-2012-0876, CVE-2012-1150
SHA-256 | a875f61d4323d9bd3fdd15f37616b7c52da1e10355b2f976bd21d77e7714133c
iTunes Extended M3U Stack Buffer Overflow
Posted Jun 21, 2012
Authored by Rh0 | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in iTunes 10.4.0.80 to 10.6.1.7. When opening an extended .m3u file containing an "#EXTINF:" tag description, iTunes will copy the content after "#EXTINF:" without appropriate checking from a heap buffer to a stack buffer and write beyond the stack buffers boundary. This allows arbitrary code execution. The Windows XP target has to have QuickTime 7.7.2 installed for this module to work. It uses a ROP chain from a non safeSEH enabled DLL to bypass DEP and safeSEH. The stack cookie check is bypassed by triggering a SEH exception.

tags | exploit, overflow, arbitrary, code execution
systems | windows
SHA-256 | 9ae85a7f65f089284af05d455b2e76edf1411cf55e1aa37c56ec9d74328747ac
Traq 2.3.5 CSRF / XSS / SQL Injection
Posted Jun 21, 2012
Authored by Akastep

Traq version 2.3.5 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | fa922793fa7ee9d8e3207d2288fde3fcce46b9557f9fcb050d32825cb7191fc2
Joomla Szallasok SQL Injection
Posted Jun 21, 2012
Authored by CoBRa_21

The Joomla Szallasok component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 24fc9442031fcfab60464bd635b5560c23807b3e63b669809cefcfc61b8967af
Commentics 2.0 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 21, 2012
Authored by Jean Pascal Pereira

Commentics version 2.0 suffers from file deletion, cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 4dc2b38b31ba5eb139c544dcddb570dc74413951fcae304958218311bea3b19d
Anantasoft Gazelle CMS 1.0 Cross Site Scripting
Posted Jun 21, 2012
Authored by $1l3n7 @$$@$$17

Anantasoft Gazelle CMS version 1.0 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 237230e8444c4dc90ee11c4aefd55441f80d751abd272c8cce21ae3c8a932068
Web@All 2.0 Cross Site Request Forgery / Cross Site Scripting
Posted Jun 21, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Web@All version 2.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss, csrf
advisories | CVE-2012-3231, CVE-2012-3232
SHA-256 | d25d5ad1ddb1de7212645fc16e7b47dc50410239fbb34e4de53c1aac5b358024
LiveStreet 0.5.1 Cross Site Scripting
Posted Jun 21, 2012
Authored by HiMIC

LiveStreet version 0.5.1 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 1f4d724b50ea47c1a4a909ee483e46359ff627623c3d172d510abe6e3669bab4
Gentoo Linux Security Advisory 201206-06
Posted Jun 21, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-6 - A vulnerability in OpenJPEG could result in execution of arbitrary code. Versions less than 1.5.0 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2012-1499
SHA-256 | ec0afe93195b46467e76e0fc33b29f8ea25fd0ca00994c8684b45b33d3d4990b
Gentoo Linux Security Advisory 201206-05
Posted Jun 21, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-5 - Multiple vulnerabilities in Asterisk might allow remote attackers to execute arbitrary code. Versions less than 1.8.12.1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-2414, CVE-2012-2415, CVE-2012-2416, CVE-2012-2947, CVE-2012-2948
SHA-256 | 0549e3a73c1a5f9d04d3fd1dcc33fb9bb2ec602c6d3eb30b5168b211e879ae45
Debian Security Advisory 2497-1
Posted Jun 21, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2497-1 - It was discovered that Quagga, a routing daemon, contains a vulnerability in processing the ORF capability in BGP OPEN messages. A malformed OPEN message from a previously configured BGP peer could cause bgpd to crash, causing a denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2012-1820
SHA-256 | 767d155bcdfd3b4f54914b90d6d6c4d6892ecd75f4ed52e90b949e54eecb66d3
Red Hat Security Advisory 2012-1024-01
Posted Jun 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1024-01 - JBoss Application Server is the base package for JBoss Enterprise Application Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2011-4605
SHA-256 | 8cc9c3945525422b04633921dec6bd1564cbb738676ec11d5e3d8b5b39714c3e
Red Hat Security Advisory 2012-1027-01
Posted Jun 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1027-01 - JBoss Application Server is the base package for JBoss Enterprise Web Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. The Java Authorization Contract for Containers specification defines Permission classes and the binding of container access decisions to operations on instances of these permission classes. JaccAuthorizationRealm performs authorization based on Java ACC permissions and a Policy implementation. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.

tags | advisory, java, remote, web
systems | linux, redhat
advisories | CVE-2011-4605, CVE-2012-1167
SHA-256 | 1578bf172d8363fc992779d77d8a4145fd48215f84c717867f2aff0ef979d171
Red Hat Security Advisory 2012-1025-01
Posted Jun 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1025-01 - JBoss Application Server is the base package for JBoss Enterprise Application Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2011-4605
SHA-256 | 438ecd3704f472ac339ff1c305b869175056410b1f32535578f2aaf8cef02993
Red Hat Security Advisory 2012-1026-01
Posted Jun 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1026-01 - JBoss Application Server is the base package for JBoss Enterprise Application Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. The Java Authorization Contract for Containers specification defines Permission classes and the binding of container access decisions to operations on instances of these permission classes. JaccAuthorizationRealm performs authorization based on Java ACC permissions and a Policy implementation. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2011-4605, CVE-2012-1167
SHA-256 | 4168e8b5dde8d8685ff22bfc83da9f6eacabfa3c71ef704249f1b017705b45a7
Red Hat Security Advisory 2012-1023-01
Posted Jun 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1023-01 - JBoss Application Server is the base package for JBoss Enterprise Web Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.

tags | advisory, java, remote, web
systems | linux, redhat
advisories | CVE-2011-4605
SHA-256 | af4b1c4d6857f6b733bd13ef19814d9228ac4ff24bec6d9d9171c97b4150362e
Red Hat Security Advisory 2012-1022-01
Posted Jun 21, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1022-01 - JBoss Application Server is the base package for JBoss Enterprise Application Platform, providing the core server components. The Java Naming and Directory Interface Java API allows Java software clients to locate objects or services in an application server. It was found that the JBoss JNDI service allowed unauthenticated, remote write access by default. The JNDI and HA-JNDI services, and the HAJNDIFactory invoker servlet were all affected. A remote attacker able to access the JNDI service, HA-JNDI service, or the HAJNDIFactory invoker servlet on a JBoss server could use this flaw to add, delete, and modify items in the JNDI tree. This could have various, application-specific impacts.

tags | advisory, java, remote
systems | linux, redhat
advisories | CVE-2011-4605
SHA-256 | af9bdf7c93929aa109a8674418359aeec8a8c9c8ff4dcb42a6ff52118a155d22
ClubHACK Magazine Issue 29
Posted Jun 21, 2012
Authored by clubhack | Site chmag.in

ClubHACK Magazine Issue 29 - Topics covered include game server dos attacks, scapy, preventing cross site scripting, and more.

tags | xss, magazine
SHA-256 | 902f281d48f8415f78d996798bd36aab1d7c6fb603cd4da731434c4e206e043b
Page 2 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close