exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 554 RSS Feed

Files

Ubuntu Security Notice USN-1342-1
Posted Jan 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1342-1 - J. Aedla discovered that the kernel incorrectly handled /proc/<pid>/mem permissions. A local attacker could exploit this and gain root privileges.

tags | advisory, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2012-0056
SHA-256 | e45dfdf1bd3525fa9a4dec53277bd6a8765bd88fef7c83ac37ee4a2fc90d56f4
Secunia Security Advisory 47730
Posted Jan 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Drupal Commerce module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 84f13aeb9b96c5ef7d4414b5e5fd62d16096c973d6300e2ec56a7f46e8fa0472
Secunia Security Advisory 47685
Posted Jan 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NX Web Companion, which can be exploited by malicious people to compromise a user's system.

tags | advisory, web
SHA-256 | 2ff84c38143ee06b479145f52641125156d40038be92cd854053915671838d35
Secunia Security Advisory 47728
Posted Jan 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in the JE Story Submit component for Joomla!.

tags | advisory
SHA-256 | c9afe7cb21ec2c9afa2e9a1d2b73a392dbcab83a364e32047abe8a8abb0e9da7
Secunia Security Advisory 46091
Posted Jan 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in Caminova DjVu Browser Plug-in, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 5611a913694324190faf161dbff038e9a0376bfe350fe2eb36a15a697044d0c9
Zero Day Initiative Advisory 12-018
Posted Jan 25, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-018 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Symantec PCAnywhere. Authentication is not required to exploit this vulnerability. The flaw exists within the awhost32 component which is used when handling incoming connections. This process listens on TCP port 5631. When handling an authentication request the process copies the user supplied username unsafely to a fixed-length buffer of size 0x108. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the SYSTEM account.

tags | advisory, remote, arbitrary, tcp
advisories | CVE-2011-3478
SHA-256 | f2e5416cfb35582eb7bb064faa5f556740901c0c7936212dbaf2cc1269cea59b
NX Web Companion Spoofing Arbitrary Code Execution
Posted Jan 25, 2012
Authored by otr

NX Web Companion suffers from a spoofing vulnerability that may allow for arbitrary code execution.

tags | advisory, web, arbitrary, spoof, code execution
SHA-256 | c6dbb4c255fa34d27c7f911a58e314d1f1d2ecc2c658c6db8ccba523adf5f97b
D-Link DIR-601 Directory Traversal
Posted Jan 25, 2012
Authored by Rob Kraus | Site solutionary.com

D-Link DIR-601 suffers from a tftp related directory traversal vulnerability.

tags | advisory
SHA-256 | c2341be3374f364db4886f7f9c73cd038eea6bb969288bf41618374a371eccf2
Debian Security Advisory 2393-1
Posted Jan 25, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2393-1 - Julien Tinnes reported a buffer overflow in the bip multiuser irc proxy which may allow arbitrary code execution by remote users.

tags | advisory, remote, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2012-0806
SHA-256 | aa0e1e2a4fec81c893d4428c6732094a2f6aba097136844a5a8ecb22a2e06f1f
Ubuntu Security Notice USN-1347-1
Posted Jan 25, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1347-1 - It was discovered that Evince did not properly parse AFM font files when processing DVI files. If a user were tricked into opening a specially crafted DVI file, an attacker could cause Evince to crash or potentially execute arbitrary code with the privileges of the user invoking the program. In the default installation, attackers would be isolated by the Evince AppArmor profile. Various other issues were also addressed.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-0433
SHA-256 | e2ae8a4942a1408fd1f5749f1c33407b0d8a1c24263d7c02adea8d51a57e1826
HP Security Bulletin HPSBUX02729 SSRT100687 3
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02729 SSRT100687 3 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 3 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-4313
SHA-256 | 0f390da79dca7121a928ccac203062c88e4b9d40c3e900178619534800c5aa2d
HP Security Bulletin HPSBUX02719 SSRT100658 4
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02719 SSRT100658 4 - A potential security vulnerability has been identified with HP-UX running BIND. This vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 4 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-2464
SHA-256 | db5efe12393320a38d7152547fd542c151617597369faaad374988166242bb6d
Symantec PCAnywhere Privilege Escalation
Posted Jan 25, 2012
Authored by Edward Torkington | Site ngssoftware.com

Symantec PCAnywhere version 12.5.x suffers from a local privilege escalation vulnerability.

tags | advisory, local
SHA-256 | 949533286d184aa8a366db5cecd292980a2b41e4568456879244809c63d57eb0
Symantec PCAnywhere Code Execution
Posted Jan 25, 2012
Authored by Edward Torkington | Site ngssoftware.com

Symantec PCAnywhere version 12.5.x suffers from a code execution vulnerability.

tags | advisory, code execution
SHA-256 | 27a6825032e4993b1623f73392cbc9e6de469b4fcbc3c00fff8bed55e45dcc02
Technical Cyber Security Alert 2012-24A
Posted Jan 25, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-24A - US-CERT has received information from multiple sources about coordinated distributed denial-of-service (DDoS) attacks with targets that included U.S. government agency and entertainment industry websites. The loosely affiliated collective "Anonymous" allegedly promoted the attacks in response to the shutdown of the file hosting site MegaUpload and in protest of proposed U.S. legislation concerning online trafficking in copyrighted intellectual property and counterfeit goods (Stop Online Piracy Act, or SOPA, and Preventing Real Online Threats to Economic Creativity and Theft of Intellectual Property Act, or PIPA).

tags | advisory
SHA-256 | 925a21594f876a867e4c6e9471fa1023ca73286d7899e7a048b74bdefeb10aaa
HP Security Bulletin HPSBUX02734 SSRT100729
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02734 SSRT100729 - A potential security vulnerability has been identified with HP-UX OpenSSL. This vulnerability could be exploited remotely to create a Denial of Service (DoS) or to gain unauthorized access. Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2011-3210, CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4577, CVE-2011-4619
SHA-256 | b2265e92d8b81cb40b2add6a630d861f1b28f98b30119e91fd07549aa77efff1
HP Security Bulletin HPSBUX02730 SSRT100710
Posted Jan 25, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02730 SSRT100710 - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2011-3560, CVE-2011-3561
SHA-256 | a1ab5a9f63ad8e3e5a199c3a5969cb6eebf69b6480d69be3eca7b8d2792943ef
Secunia Security Advisory 47761
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, where one has an unknown impact and others can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | b8313cc5ea7dde913ae9735f16cd8631965aa29a06c35a0aa749078ba24e1175
Secunia Security Advisory 47749
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for glibc. This fixes two vulnerabilities, which can be exploited by malicious users to potentially compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 822025c014daeca3177cc1d9629a97a86916791610dd79526cf6065d1abe20cb
Secunia Security Advisory 47703
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported on Stoneware webNetwork 6, which can be exploited by malicious users to conduct script-insertion attacks and by malicious people to conduct cross-site request forgery and SQL injection attacks.

tags | advisory, vulnerability, sql injection, csrf
SHA-256 | 31f6d60109ca43f0b9e3fe9fe2eca695decd28fb98cf043c1558df3f0020e5fd
Secunia Security Advisory 47760
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in WinCDEmu, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 70ab98c5ce938b671581801b55164c421f066f0d3639b2554380093fa2feeb08
Secunia Security Advisory 47642
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Digital Security Research Group has reported a vulnerability in WAGO I/O System 750 and 758, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | f5de67a7286018cbdaa2004f0d6bbe94f94ca86d57fb821f74c851c607860842
Secunia Security Advisory 47752
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | a4a4d5bd64be9b72551ade0a99cad6634c2c1c7c33acce77300399d7d519d5aa
Secunia Security Advisory 47748
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 174f94e843fbfb8d17f5fb03320d48ed5be7040a54c2cbce1ff072d35626190c
Secunia Security Advisory 47753
Posted Jan 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Joomla!, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | 684e8494bd2add18e7a2281aa20aa7fdab3df4e80877cab2218d879979c8ca2b
Page 4 of 23
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close