exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files

BullGuard 14.1.285.4 Privilege Escalation
Posted Feb 5, 2015
Authored by Parvez Anwar

Multiple products from BullGuard suffer from an arbitrary write privilege escalation vulnerability.

tags | exploit, arbitrary
advisories | CVE-2014-9642
SHA-256 | 3de0cd39d56a83e5b7735d91f5d387d24d10f7b541d5b7c3473faf66bf1ae8f2

Related Files

AXIS Authenticated Remote Command Execution
Posted Jul 28, 2016
Authored by OrwellLabs | Site orwelllabs.com

Multiple products from AXIS suffer from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2015-8257
SHA-256 | 5d3626abb1ca74ae36c7f97673ca1ac0fa4274ea3398a978924fd38256827c7b
K7 Computing 14.2.0.240 Privilege Escalation
Posted Feb 5, 2015
Authored by Parvez Anwar

Multiple products from K7 Computing suffer from an arbitrary write privilege escalation vulnerability.

tags | exploit, arbitrary
advisories | CVE-2014-9643
SHA-256 | 3b836add949010b487a587c34b231c817102bc472d4d5385c4a29825c1137172
Secunia Security Advisory 51664
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | a0da1db9b47c414190cab764db59d0be8b281d3fbf51e9f1c249e591901541a1
Secunia Security Advisory 51624
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a weakness in multiple products, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | 7899103b1504ff5e6d91017524c3105edbe5bdfdfe4e80a91579dffbf9bdbd91
Secunia Security Advisory 51626
Posted Dec 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Hitachi has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | d7e4c60dc4e0adb4b2d1e18f1f2c74102a094d13a7597fbf5210f648fdf47cff
Secunia Security Advisory 51365
Posted Nov 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Symantec has acknowledged some vulnerabilities in multiple products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | fd631d8103a4e841d239abc9bf12f82160ee5cc33f32ac7baba0395cfac8e382
Secunia Security Advisory 47363
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in multiple products, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | cc3289a47e2115d744bb358ed914b2717153e37997dbe5e3f54eecf07ce7e7c3
Secunia Security Advisory 48662
Posted Apr 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Check Point has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7b113bef83aa43bd5fcf8852017bcbff3a4df4acf4b619b6c1cf3106e3efcd1c
Secunia Security Advisory 47271
Posted Dec 16, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged some vulnerabilities in multiple products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 0de2bfeb69afa0ca45e219ab2591fb6e55ccaf909b5a062e875011562d408d15
VMware Tools Disclosure / Privilege Escalation
Posted Jun 4, 2011
Authored by Dan Rosenberg | Site vsecurity.com

VSR identified multiple vulnerabilities in VMware Tools, a suite of utilities shipped by VMware with multiple product offerings, as well as by open-source distributions as the open-vm-tools package. The first of these issues results in a minor information disclosure vulnerability, while the second two issues may result in privilege escalation in a VMware guest with VMware Tools installed.

tags | advisory, vulnerability, info disclosure
advisories | CVE-2011-1787, CVE-2011-2145
SHA-256 | 1af05a5d5b02a34bd95ed4566b81d89008382e496b13d51cebc3c4a6458acab9
Zero Day Initiative Advisory 10-294
Posted Dec 25, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-294 - This vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of multiple products from multiple vendors that utilize the Uni RPC protocol. Authentication is not required to exploit this vulnerability. The specific flaw exists in the Uni RPC service (unirpcd.exe) which listens by default on TCP port 31438. The unirpc32.dll module implements an RPC protocol and is used by the Uni RPC service. While parsing a size value from an RPC packet header, an integer can overflow and consequently bypass a signed comparison. This controlled value is then used as the number of bytes to receive into a static heap buffer. By providing a specially crafted request, this heap buffer can overflow leading to arbitrary code execution under the context of the SYSTEM user.

tags | advisory, remote, overflow, arbitrary, tcp, code execution, protocol
SHA-256 | 0208958c1064611e6f5ae2711eeae42691474fea4bbf89a18187ab50583f03d9
Secunia Security Advisory 38728
Posted Feb 24, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Blue Coat has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | 3938396a1eb363332a40d9a7082d41f70dd85fed1dd323ccd7d4e6a1d4948fcb
Kaspersky Local Privilege Escalation
Posted Dec 16, 2009
Authored by ShineShadow

Multiple products from Kaspersky suffer from a local privilege escalation vulnerability. Details are provided.

tags | exploit, local
SHA-256 | f8e55c74a6c00d50aef47fd678f08c7da644ee06e9533fe933bf7d65008eac78
SlySoft ElbyCDIO.sys Denial Of Service
Posted Mar 12, 2009
Authored by Nikita Tarakanov | Site securitylab.ru

Multiple products from SlySoft suffer from a ElbyCDIO.sys related denial of service vulnerability. These include AnyDVD versions 6.5.2.2 and below, Virtual CloneDrive versions 5.4.2.3 and below, CloneDVD versions 2.9.2.0 and below, and CloneCD versions 5.3.1.3 and below.

tags | advisory, denial of service
advisories | CVE-2009-0824
SHA-256 | 0ce75cc8c75a32c60529ae528a90d4590e31aac42ede1863d10a2a91bea510e8
iDEFENSE Security Advisory 2008-06-04.4
Posted Jun 5, 2008
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 06.04.08 - Local exploitation of an untrusted library path vulnerability in multiple products distributed by VMware Inc. could allow an attacker to execute arbitrary code with root privileges. The Linux version of VMware products include a program called 'vmware-authd', which is installed set-uid root. When this program is executed, it reads configuration options from the executing user's VMware configuration file. One such option allows the user to specify the directory in which to look for shared library modules needed by the program. By loading a specially crafted library, an attacker can execute arbitrary code with elevated privileges. iDefense confirmed the existence of this vulnerability in the following VMware products: VMware Workstation 6.0.2.59824 for Linux, VMware GSX Server 3.2.1.14497 for Linux, and VMware ESX Server 3.0.1.32039.

tags | advisory, arbitrary, local, root
systems | linux
advisories | CVE-2008-0967
SHA-256 | a82b3045bcbc7a5650e09e9a047819ec79df3ee1ffa50125706f3b923c1b76eb
TPTI-07-14.txt
Posted Aug 15, 2007
Authored by Pedram Amini, Aaron Portnoy, Cody Pierce | Site dvlabs.tippingpoint.com

Vulnerabilities allow remote attackers to execute arbitrary code on vulnerable installations of multiple Hewlett-Packard (HP) OpenView products, including: Performance Manager, Performance Agent, Reporter, Operations, Operations Manager, Service Quality Manager, Network Node Manager, Business Process Insight, Dashboard and Performance Insight. Authentication is not required to exploit these vulnerabilities. The specific flaws exists within the OpenView Shared Trace Service. A service that is distributed with multiple products as ovtrcsvc.exe and OVTrace.exe. The vulnerable service may be found bound to TCP port 5053 (ovtrcsvc.exe) or TCP port 5051 (OVTrace.exe). Specially crafted data through opcode handlers 0x1a and 0x0f can result in arbitrary code execution under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, tcp, vulnerability, code execution
advisories | CVE-2007-1676
SHA-256 | 0f9b632a8194e66912be70699b2b63b542bb327aadc02228f6f4671e2435c7ca
Secunia Security Advisory 23131
Posted Nov 29, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - F-Secure has acknowledged a vulnerability in multiple products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 56c60ec7e883d9dc2ee969034717481fc37c1782e7e6ffb9373ec5fd19474007
Mandriva Linux Security Advisory 2006.132
Posted Aug 3, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-132 - Integer overflow in player.c in libwmf 0.2.8.4, as used in multiple products including wv, abiword, freetype, gimp, libgsf, and imagemagick allows remote attackers to execute arbitrary code via the MaxRecordSize header field in a WMF file.

tags | advisory, remote, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-3376
SHA-256 | b58dbdb89764f92136ac374c126ea6ab7a62bdb2e179a7cd7c5dc16c266bb99e
Debian Linux Security Advisory 1042-1
Posted Apr 26, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1042-1: The Mu Security research team discovered a denial of service condition in the Simple Authentication and Security Layer authentication library (SASL) during DIGEST-MD5 negotiation. This potentially affects multiple products that use SASL DIGEST-MD5 authentication including OpenLDAP, Sendmail, Postfix, etc.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 12de993b1a6d9e6f7a87bf9a72f28b90b7bc0329efa63c6860af0bea3f2450a0
MU Security Advisory 2006-04.01
Posted Apr 12, 2006
Authored by MU Dynamics | Site labs.musecurity.com

MU-200604-01: Cyrus SASL DIGEST-MD5 Pre-Authentication Denial of Service - A denial of service condition exists in the SASL authentication library during DIGEST-MD5 negotiation. This potentially affects multiple products that use SASL DIGEST-MD5 authentication including OpenLDAP, Sendmail, Postfix, Apple, etc.

tags | advisory, denial of service
systems | apple
SHA-256 | 3a2e74c99b10fb7186b0276d863f1e37f31bf044add47a6bcf9ace11369bed1e
iDEFENSE Security Advisory 2005-03-23.t
Posted Apr 1, 2006
Authored by iDefense Labs, iDefense | Site labs.idefense.com

iDefense Security Advisory 03.23.05 - ISS Multiple Products Local Privilege Escalation Vulnerability

tags | advisory, local
SHA-256 | 630bbb620548920397a18614c82f61ed6a995aff14c52a078f522999d327b73a
Mandriva Linux Security Advisory 2005.154
Posted Aug 28, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow. The python packages use a private copy of pcre code.

tags | advisory, overflow, arbitrary, perl, python
SHA-256 | 6c60b8a722eb0465abc8ed758b114123cd720246b7f3268c562345f23dcbf1f9
Mandriva Linux Security Advisory 2005.153
Posted Aug 28, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.

tags | advisory, overflow, arbitrary, perl
SHA-256 | 2913020ff56d435018e11b27ae5ec6f01a906d4696dc0e8e5102cb460d783f2b
Mandriva Linux Security Advisory 2005.152
Posted Aug 26, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.

tags | advisory, overflow, arbitrary, perl
SHA-256 | e296dc932558876aa03691cc4ba4a8ff742813c8186cbe20bf4bf2e7e1e662ba
Mandriva Linux Security Advisory 2005.151
Posted Aug 26, 2005
Authored by Mandriva | Site mandriva.com

Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.

tags | advisory, overflow, arbitrary, perl
SHA-256 | 67dac94f58834ac95814d61aff301273abab4bf7af28c2c919f89dbece0aae80
Page 1 of 2
Back12Next

File Archive:

November 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    1 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    0 Files
  • 5
    Nov 5th
    0 Files
  • 6
    Nov 6th
    0 Files
  • 7
    Nov 7th
    0 Files
  • 8
    Nov 8th
    0 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    219 Files
  • 14
    Nov 14th
    19 Files
  • 15
    Nov 15th
    66 Files
  • 16
    Nov 16th
    38 Files
  • 17
    Nov 17th
    9 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    11 Files
  • 22
    Nov 22nd
    56 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    36 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    14 Files
  • 28
    Nov 28th
    30 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close