what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 440 RSS Feed

Files

RSSH 2.3.4 Released
Posted Nov 28, 2012
Authored by Derek Martin | Site pizzashack.org

RSSH version 2.3.4 was released to address an environment variable manipulation vulnerability and an improper filtering of the rsync command line.

tags | advisory
advisories | CVE-2012-3478, CVE-2012-2252
SHA-256 | 3292f4ccb0a7fd1db2d5443d8a6d96f69577b83251c4988b59049dc9a3bd99c8
Gleamtech FileVista / FileUltimate 4.6 Directory Traversal
Posted Nov 28, 2012
Authored by Soroush Dalili

Gleamtech FileVista / FileUltimate version 4.6 suffers from a directory traversal vulnerability.

tags | advisory, file inclusion
SHA-256 | 109f5ca5f5be84fd82191d8a0fbff91cbb160e954b6e4083b398af37397fc8ba
FCKEditor 2.6.8 ASP File Upload Protection Bypass
Posted Nov 28, 2012
Authored by Soroush Dalili

FCKEditor version 2.6.8 ASP version suffers from a file upload protection bypass.

tags | advisory, asp, bypass, file upload
SHA-256 | 139ccad597b02f049b3b2b0129bd2dd23c86df34ebff98c04ada72b76409a1d8
Samsung Printer Backdoor
Posted Nov 28, 2012
Authored by Neil Smith | Site kb.cert.org

Samsung Printer firmware contains a backdoor administrator account.

tags | advisory
advisories | CVE-2012-4964
SHA-256 | f7f2d59ca4943906df08dd5487c459a0d4ead1d125ddcbe33a995bada9d9accb
Piwik 1.9.2 Backdoor
Posted Nov 27, 2012
Authored by Maximilian Grobecker

It was discovered that Piwik version 1.9.2 has a backdoor embedded inside of it.

tags | advisory
SHA-256 | 8a2ec60b46186d11c72baf6ef646f7c1928fbad34b08022d4182a6653660cbba
Secunia Security Advisory 51437
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where one has an unknown impact and others can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 290a43d6c1a6c6b419697175de4aa7a6f5df8280f471bc8a67da7e70d6a9981f
Secunia Security Advisory 51413
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xen. This fixes a security issue and multiple vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and gain escalated privileges and by malicious users to disclose sensitive information.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 8d5c82b2135b8fee3bc6c539e56c239f2e99876f5b131a7eea9204d56397626c
Secunia Security Advisory 51376
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the sh404SEF component for Joomla!.

tags | advisory
SHA-256 | efaaee26dcc2f4e6db7f1c289a609dbc2f5d02e3fdca69f8d33055f9b31c53fe
Secunia Security Advisory 51372
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symfony, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | dbf551ac5317040f86908332989c6210c6a2d8517338e2fd3e55e8d9a4f6a74d
Secunia Security Advisory 51408
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in EMC Smarts Network Configuration Manager, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 8a856554ff219076a9c45ac3cd90e64369483dc4e212fa59d94eadcae656c2fd
Secunia Security Advisory 51415
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge has discovered some vulnerabilities in Smartphone Pentest Framework, which can be exploited by malicious people to conduct cross-site request forgery attacks and compromise a vulnerable system.

tags | advisory, vulnerability, csrf
SHA-256 | 0723934d07f4adbc2afeef00c8e8f8dbde56c4ad7f4f6a3167269c254333a952
Secunia Security Advisory 51385
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WooCommerce Predictive Search plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | fa19214f530dcf844be4116a8517ea81747c3d800bfad9c41d267f0a58b997d2
Secunia Security Advisory 51394
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RSA Adaptive Authentication, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2dc199560db0124428b0dc38c10e64765b10ec394d6e4d05e4e8d027d45f9ac2
Secunia Security Advisory 51414
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in Smartphone Pentest Framework, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | bb6e261b7edb002da1fae0a45d795144d170044f3c548e0594685bd884397941
Secunia Security Advisory 51407
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libssh. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | b59c6ac49c3e5060eb26707d25398330808fa7262a4252a81ff263de92b73d03
Secunia Security Advisory 51384
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WP e-Commerce Predicitive Search plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | f7a702b355e6f0387f328602d8e1e163b0a9b80eea6cf33dad4246248d81f266
Secunia Security Advisory 51395
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClassifiedScript, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | a98686e063b7e05c60996a187c2918877a899b79d2a07ae1672fa699a9973fda
Secunia Security Advisory 51406
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Metropolis has reported a vulnerability in Beat Websites, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 02fa5cec62cd0eb13439a5a1b57da1006c2c0189c374279721ea96a5598ab869
Secunia Security Advisory 51304
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in Piwik, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 71ac4f9f36ca79b38dd76b746e235c8c77f97348fe95bcc2cc3a5b1d042132e7
Secunia Security Advisory 51398
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and two vulnerabilities have been discovered in Greenstone, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information.

tags | advisory, vulnerability, xss
SHA-256 | fe98216e4aabcacb304f411427316aa8a054cc822f15207f4e1a88716d0b8c50
Secunia Security Advisory 51368
Posted Nov 27, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in phpCAS, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | a5a96a7db7145f90971a55670620bc7e469891670bc59a4fa4a1c9553ee0e609
BugTracker.Net 3.5.8 XSS / SQL Injection / File Disclosure
Posted Nov 27, 2012
Authored by DefenseCode

BugTracker.Net versions 3.5.8 and below suffer from cross site scripting, file disclosure, and remote SQL injection vulnerabilities.

tags | advisory, remote, vulnerability, xss, sql injection
SHA-256 | 07b4beeb256cbf8c5f0d3759fcd338c89a7c545ae95b815b4e6b4126652889be
RSA Adaptive Authentication (On-Premise) 6.x XSS
Posted Nov 27, 2012
Site emc.com

RSA Adaptive Authentication (On-Premise) version 6.x contains cross site scripting vulnerabilities that could be exploited by malicious users.

tags | advisory, vulnerability, xss
advisories | CVE-2012-4611
SHA-256 | 84f8cf21f7e1dfc3a155bca1ff11ed500da27015edcbfdf7f394bf6e738444f1
Ubuntu Security Notice USN-1640-1
Posted Nov 27, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1640-1 - Xi Wang and Florian Weimer discovered that libssh incorrectly handled memory. A remote attacker could use this to cause libssh to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-4559, CVE-2012-4560, CVE-2012-4561, CVE-2012-4562
SHA-256 | 49a32b62fb4070d1e8aaa6c34b9e46b28acc5b05eeb6b1a378719f9edcaa254f
EMC Smarts Network Configuration Manager Bypass
Posted Nov 26, 2012
Site emc.com

EMC Smarts Network Configuration Manager versions prior to 9.1 suffer from hard-coded encryption key and unauthenticated database connection vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2012-4615
SHA-256 | 439bbcd4a69b43b581354b97da8d2fc1d0f95a1a7e8f113e8b824661c159e743
Page 3 of 18
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close