exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 549 RSS Feed

Files

Secunia Security Advisory 48891
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Asterisk and Asterisk Business Edition, which can be exploited by malicious users to cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 9a969e448a7aa14f5e60177f8c883f1af0dcce169e2b81efaa581f64427d5a99
Secunia Security Advisory 48902
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mavituna Security has discovered two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 99e4a80d2911f5d23e18a8a9ef3c053eb989085192b6b620ab1e5f44ad95aca8
Secunia Security Advisory 48911
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mavituna Security has discovered a vulnerability in Exponent CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 6b93b50373c08f0695b7705c828a1b2e88bd559a718e31dfdac19c79f82319e0
Secunia Security Advisory 48919
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for mysql. This fixes multiple vulnerabilities, where one has unknown impacts and the others can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 9aa557fe7049cf468fa67a4ace50c87a56bb76ba8ee1472164aadb2bcc27455c
Secunia Security Advisory 48939
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in SPIP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | f2f91672351e9b1cd4fd2dd09edebbe4fd1730a950ec470fb7689a283c9466a7
Secunia Security Advisory 48917
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in vBulletin Suite, vBulletin Forum, and the MAPI plugin for vBulletin.

tags | advisory
SHA-256 | d501af79e3593f263d1945d58eefc63a0c1479de9fb76057186be1b13b2c6919
Secunia Security Advisory 43687
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jelmer Kuperus has discovered a vulnerability in Liferay Portal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 41cc8f47ed19077bdbc4f4d32bc478a4af929eb954e60d3fce8d24c661811585
Secunia Security Advisory 48947
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for wireshark. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 6d55c2e0ae0d2446d100c9d6f90c06263c62dc606574295bbd54967cba3921d6
Secunia Security Advisory 48948
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.5.0-ibm. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, hijack a user's session, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | c9329e4a440e810bba9f0f2a7c90d3dbed4fb5095b3c5f84ac6d7acc3e59decf
Secunia Security Advisory 48926
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for cobbler. This fixes a security issue and two vulnerabilities, which can be exploited by malicious, local users to perform certain actions with escalated privileges, by malicious users to compromise a vulnerable system, and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, local, vulnerability, csrf
systems | linux, suse
SHA-256 | 0cdee108aa0d0563cc352478ace6570a3993063983f8d7ed2ff02596fc42de88
Secunia Security Advisory 48906
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Egidio Romano has discovered a vulnerability in WebCalendar, which can be exploited by malicious users to disclose sensitive information.

tags | advisory
SHA-256 | 6dfde2541056fccf908e131ed24da1846b5b0614cfa5566b53e7dd5792bd09b5
Secunia Security Advisory 48914
Posted Apr 24, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-ec2 and linux. This fixes some vulnerabilities, which can can be exploited by malicious, local users and malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 3779c788fb544c47ae17a86c97ab09a8c4aedde7273d221a958ef0b7de434fa1
Asterisk Project Security Advisory - AST-2012-006
Posted Apr 23, 2012
Authored by Matt Jordan | Site asterisk.org

Asterisk Project Security Advisory - A remotely exploitable crash vulnerability exists in the SIP channel driver if a SIP UPDATE request is processed within a particular window of time.

tags | advisory
SHA-256 | 2f5947f61b2053c1b2b1488965d4ff29d455c8f4c71b6f1e91940a3f62d70d5f
Asterisk Project Security Advisory - AST-2012-005
Posted Apr 23, 2012
Authored by Matt Jordan | Site asterisk.org

Asterisk Project Security Advisory - In the Skinny channel driver, KEYPAD_BUTTON_MESSAGE events are queued for processing in a buffer allocated on the heap, where each DTMF value that is received is placed on the end of the buffer. Since the length of the buffer is never checked, an attacker could send sufficient KEYPAD_BUTTON_MESSAGE events such that the buffer is overrun.

tags | advisory, overflow
SHA-256 | 135fdb3c4091f47c3bd1cc61841154a28cbda243b8fb16a579ebff1ce30c23ef
Asterisk Project Security Advisory - AST-2012-004
Posted Apr 23, 2012
Authored by Jonathan Rose | Site asterisk.org

Asterisk Project Security Advisory - A user of the Asterisk Manager Interface can bypass a security check and execute shell commands when they lack permission to do so. Under normal conditions, a user should only be able to run shell commands if that user has System class authorization. Users could bypass this restriction by using the MixMonitor application with the originate action or by using either the GetVar or Status manager actions in combination with the SHELL and EVAL functions. The patch adds checks in each affected action to verify if a user has System class authorization. If the user does not have those authorizations, Asterisk rejects the action if it detects the use of any functions or applications that run system commands.

tags | advisory, shell
SHA-256 | 98ea67fda37608ee4b744ee6c51c819b2fd3cdd1838c33bc4c08c48b26462701
Red Hat Security Advisory 2012-0509-01
Posted Apr 23, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0509-01 - Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal. Several flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file.

tags | advisory, denial of service, arbitrary
systems | linux, redhat
advisories | CVE-2011-1143, CVE-2011-1590, CVE-2011-1957, CVE-2011-1958, CVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698, CVE-2011-4102, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066, CVE-2012-0067, CVE-2012-1595
SHA-256 | a8e8a801da4b7a24fc2903f6f33c984e1248132f1730c633edd984d26d065336
Red Hat Security Advisory 2012-0508-01
Posted Apr 23, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0508-01 - The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2011-3389, CVE-2011-3557, CVE-2011-3560, CVE-2011-3563, CVE-2012-0498, CVE-2012-0499, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507
SHA-256 | 86cdccdd75a2167c965a21dcf8b602ed42e2bf5e67e39de3e1dd59929dafce0e
PSFTP 1.8 Build 921 Denial Of Service
Posted Apr 23, 2012
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

PSFTP version 1.8 build 921 suffers from a NULL pointer denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | 6cedf29fc659f2cd0c64391437f038105fadb2a16b9f4d6f8e7ae6eccd68b0da
Firefox 11 Denial Of Service
Posted Apr 23, 2012
Authored by Lostmon | Site lostmon.blogspot.com

Firefox 11 suffers from a denial of service condition when using exponential string growth and document.write().

tags | advisory, denial of service
SHA-256 | e6169f26969ab9aa9399cca746e0d10bf95dfab65d2e74bb8d282c1637de31bd
HTC IQRD Android Permission Leakage
Posted Apr 23, 2012
Authored by Dan Rosenberg | Site vsecurity.com

VSR identified a vulnerability in IQRD. The IQRD service listens locally on a TCP socket bound to port 2479. This socket is intended to allow the Carrier IQ service to request device-specific functionality from IQRD. Unfortunately, there is no restriction or validation on which applications may request services using this socket. As a result, any application with the android.permission.INTERNET permission may connect to this socket and send specially crafted messages in order to perform potentially malicious actions.

tags | advisory, tcp
advisories | CVE-2012-2217
SHA-256 | 62460a143a7893941f8c2a7a320f48f1e15c0964c0c6ff6e99e6284cd21d8be2
Secunia Security Advisory 48907
Posted Apr 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Directory Server, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e047eb88a310e1cf567714bb81479e46c4efde8687148fb5a3477ca9b806e757
Secunia Security Advisory 48957
Posted Apr 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in WordPress, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct script insertion and cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7e7575cdd09178a4272c26347558ec99d8cf9f515a06a098fe36b30653c2cc3b
Secunia Security Advisory 48908
Posted Apr 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Sharebar plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2f082705b44c63396a87afc0db177002dd6e4b8443ad3f75787977ee8b6f663a
Secunia Security Advisory 48940
Posted Apr 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in the WP Survey And Quiz Tool plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 55ea1943f9b7703ecb8c5ef1cf3bad81634fee02fa41805c8e5816bd99c4db48
Secunia Security Advisory 48825
Posted Apr 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Luigi Auriemma has discovered a vulnerability in NET-i ware, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6b596523d4428f404fa0a03d56c8ce7ec555365da3a0aa7c7db56652e87909e6
Page 5 of 22
Back34567Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Juniper Networks Publishes Dozens Of New Security Advisories
Posted Apr 15, 2024

tags | headline, flaw, juniper
LockBit Copycat DarkVault Spurs Rebranding Rumor
Posted Apr 12, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
French Issue Alerte Rouge After Local Govs Knocked Offline By Cyberattack
Posted Apr 12, 2024

tags | headline, government, denial of service, france
More Legal Acrimony For Truth Social, As Executive Says He Was Hacked
Posted Apr 12, 2024

tags | headline, hacker, password, social
Palo Alto Networks Warns Of Exploited Firewall Vulnerability
Posted Apr 12, 2024

tags | headline, hacker, flaw
Roku Says More Than 500,000 Accounts Impacted In Cyberattack
Posted Apr 12, 2024

tags | headline, hacker, privacy, data loss, flaw
US Government On High Alert As Russian Hackers Steal Critical Correspondence From Microsoft
Posted Apr 12, 2024

tags | headline, hacker, government, microsoft, email, usa, russia, data loss, cyberwar
Apple Drops Term State-Sponsored Attacks From Its Threat Notification Policy
Posted Apr 11, 2024

tags | headline, government, privacy, phone, india, cyberwar, spyware, apple
Google Cloud Unveils New AI-Powered Security Capabilities
Posted Apr 11, 2024

tags | headline, botnet, google
Fortinet Patches FortiClientLinux Critical RCE Vulnerability
Posted Apr 11, 2024

tags | headline, flaw, patch
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close