exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 549 RSS Feed

Files

Secunia Security Advisory 49011
Posted Apr 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - snup has discovered a vulnerability in DiY-CMS, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 14b762f24ed905b74430f85aae21c2be21e7ef076bf7923b2e9b8c055401e582
Microsoft Security Bulletin Re-Release For April, 2012
Posted Apr 27, 2012
Site microsoft.com

This bulletin summary lists two re-released Microsoft security bulletins for April, 2012.

tags | advisory
SHA-256 | 83497bc21efd0cef3c7040e1b998bc1a9933a4124934354fc581c55dd6122d9f
ACTi Web Configurator cgi-bin Directory Traversal
Posted Apr 26, 2012
Authored by Digital Defense, r@b13$, Shmoov | Site digitaldefense.net

The ACTi Web Configurator 3.0 for ACTi IP Surveillance Cameras contains a directory traversal vulnerability within the cgi-bin directory. An unauthenticated remote attacker can use this vulnerability to retrieve arbitrary files that are located outside the root of the web server.

tags | advisory, remote, web, arbitrary, cgi, root
SHA-256 | cd526d96e19262e3b3c0e25617019f84a594ac02d555f92b3a0491802618f9b0
PacketVideo TwonkyServer / TwonkyMedia Directory Traversal
Posted Apr 26, 2012
Authored by Digital Defense, r@b13$ | Site digitaldefense.net

Multiple PacketVideo products contain a directory traversal vulnerability within the web server that is running on port 9000. These products are vulnerable to the attack regardless of having configured the "Secured Server Settings" which are available on the Advanced configuration page. Susceptible products include the Twonky 7.0 Special and the TwonkyManager 3.0.

tags | advisory, web
SHA-256 | d7cc75961c0a51603edd705eddc5a0af411e1503f0174c5d5cefe48addcd4c14
HP Security Bulletin HPSBPI02728 SSRT100692 6
Posted Apr 26, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBPI02728 SSRT100692 6 - In November, 2011, a potential security vulnerability was identified with certain HP printers and HP digital senders. The vulnerability could be exploited remotely to install unauthorized printer firmware. This revision, version 6, of the Security Bulletin announces the availability of firmware updates for additional devices.

tags | advisory
advisories | CVE-2011-4161
SHA-256 | 6b9303b4257f0a92fb10e6843f9b596fd3b0ff2087609043ce342140b4a101ad
Oracle TNS Poison
Posted Apr 26, 2012
Authored by Joxean Koret

Oracle Database versions 8i to 11g R2 suffers from a TNS related vulnerability that allow for a remote attacker to route legitimate connections to a malicious system.

tags | advisory, remote
SHA-256 | f6e015e3231892e2f60f0fdb097e58a74a7d728f40df74879e8d6435fe601648
Debian Security Advisory 2461-1
Posted Apr 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2461-1 - Several vulnerabilities have been found in SPIP, a website engine for publishing, resulting in cross-site scripting, script code injection and bypass of restrictions.

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 941b8db73cd0a3d9a9f385427725bfc3917123f727aded12a6b4fbeeda06ba25
Ubuntu Security Notice USN-1429-1
Posted Apr 26, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1429-1 - It was discovered that Jetty computed hash values for form parameters without restricting the ability to trigger hash collisions predictably. This could allow a remote attacker to cause a denial of service by sending many crafted parameters.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-4461
SHA-256 | 52e44c68f6ad4a8cd1f7f561ee0b38ed0eea2d083b07d93a3af16f0ede4ed105
Debian Security Advisory 2459-1
Posted Apr 26, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2459-1 - Several vulnerabilities have been discovered in Quagga, a routing daemon.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2012-0249, CVE-2012-0250, CVE-2012-0255
SHA-256 | c4367fc9a6c58c5c50a49bebc2fb4c7a2ab096bdd87ada9269d127b16eeae4ba
Secunia Security Advisory 48985
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for t1lib. This fixes some vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 4ea7fd50f09f3547983e4b23d0bebb86cf5c9eb8cd390c36e75ca76e2ab98adc
Secunia Security Advisory 48941
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for asterisk. This fixes multiple vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 6a77965d6ef54246083d94b49d8a40e2abec7ff8c4572739cf17a286a87b049c
Secunia Security Advisory 48955
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in sp-mode mail for Android, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 15cea671b23b364bcfa7b7ab09df8ec24075d3f7736c685ee557801492b6efcf
Secunia Security Advisory 48937
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Creative Commons module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 33f15553f9c51cfcf47998a7bead7e4619949bb37f10eba6e7c8664b89fe4cd4
Secunia Security Advisory 48958
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the NinjaXplorer component for Joomla!.

tags | advisory
SHA-256 | 6abe96039f8615e429097afdf6b97e87d074745c326fb901a19c22e5333853cd
Secunia Security Advisory 48970
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the Mail gem for Ruby, which can be exploited by malicious people to manipulate certain data and compromise a vulnerable system.

tags | advisory, vulnerability, ruby
SHA-256 | 0f9b92fdec536a457060f75ced52f1cbe1f16e878b53ae1a7b856bd941f58208
Secunia Security Advisory 48946
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mark Lachniet has reported a vulnerability in Kaseya, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f4fd9419e304ad3f2e18b78e669af4a6875c65681208e23cb1713a54f742ec76
Secunia Security Advisory 48938
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Net-SNMP, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | db9c603c941d6f435e36923fd79fcb52460fb6d2dc432caf0d7d5132fb4cb450
Secunia Security Advisory 48949
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for quagga. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 4ff7129367086f98b2874f7fefdde67cb8485f62a1f96a13b6812889f1deedb5
Secunia Security Advisory 48936
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the RealName module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 385c2ced7ea9dd73e67a07863759c9676d64bef603c01067035d131f9f2b32a3
Secunia Security Advisory 48900
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Linkit module for Drupal, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 33bae3140b24ba63867f350f0e0857ad83928d1cfcb7b6b1feef57ad6be550d5
Secunia Security Advisory 48930
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in the Spaces module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 15666608b2535613722f0e6708ecfef38efdc8f9f63da979d0239fc3aea6126c
Secunia Security Advisory 48973
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mozilla has acknowledged some vulnerabilities in Firefox Mobile, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 0cff2f2dbd11fff7b77896d28257991165da9280e00e6e1866f4168b2dd853db
Secunia Security Advisory 48956
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | 607e53d73aa371bf36ef03ea63ad19e73950e519568ae351aedd759de9c20bf5
Secunia Security Advisory 48929
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for dropbear. This fixes a vulnerability, which can be exploited by malicious users to gain escalated privileges.

tags | advisory
systems | linux, debian
SHA-256 | 06dfc6307070874b2ec94c94431de2e76abcd94d7722028d3d4066ea37d3c53a
Secunia Security Advisory 48954
Posted Apr 26, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Portal Platform. This fixes a security issue and two vulnerabilities, which can be exploited by malicious people to manipulate certain data and disclose potentially sensitive information.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | cf49e0f1fa6aee8fcedff16c76c7c1395d44eb2c319e3a6d8a8005ca2712e68d
Page 2 of 22
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close