exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2011-05-20

Mandriva Linux Security Advisory 2011-095
Posted May 20, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-095 - It was discovered that the fix for under certain conditions could cause a denial-of-service attack in APR.

tags | advisory
systems | linux, mandriva
advisories | CVE-2011-1928
SHA-256 | 0eee459ee6d7fc8a15a7f28d10af4cda0b0e64bb5fe0d31902e7fdc44aaa1cfa
PHPCaptcha / Securimage Authentication Bypass
Posted May 20, 2011
Authored by Phil Taylor | Site senseofsecurity.com.au

PHPCaptcha / Securimage versions 1.0.4 through 2.0.2 suffer from an authentication bypass vulnerability. Proof of concept code included.

tags | exploit, proof of concept, bypass
systems | linux
SHA-256 | 241cf163dd08c5ba7d4da72cdecbbb268ce65adffc9dc6337e5656dedb08a513
Secunia Security Advisory 44582
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for vino. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 1afaff65d06425973b99f46465d2a20cb46ed514a52c82c6faab3a0c7ae483c5
Secunia Security Advisory 44643
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for eclipse. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, redhat
SHA-256 | 4b8b5e683cdb545375a33e9cd782f908ccfde922b874a133c25e1fde89e05f5a
Secunia Security Advisory 44656
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for python. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
SHA-256 | a86bb89e6129473c3df912137ccc9dfcfcce8da349c7d4d750be9cdd074d258a
Secunia Security Advisory 44657
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 24ac4c0cf9d63072b2dee9636fd185d6635e262bcd57aec7474c3848b8e4cdd9
Secunia Security Advisory 44658
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for qemu-kvm. This fixes some vulnerabilities, which can be exploited by malicious, local users in a guest system to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, redhat
SHA-256 | ba58384b6677fe58e96625f88adc73dfea043800e3d1166aa31d6c47bb19bf4d
Secunia Security Advisory 44655
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sssd. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | 1513efc3ff06ddd31f8fa1f3503a5e4695cff856e96d003b92fd047cf94f9743
Secunia Security Advisory 44654
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sudo. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 377eb66bc179a194f05c81c1dd5873dc859e45abfe55df7d9fdc187b4e81def4
Secunia Security Advisory 44652
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pidgin. This fixes a weakness, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 3777b86274e0e56a22184df34bc1d1ac3af1ff28afeba51838ee71f542a5faa9
Secunia Security Advisory 44649
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for perl. This fixes a weakness and a vulnerability, which can be exploited by malicious people to bypass certain security features and conduct HTTP response splitting attacks.

tags | advisory, web, perl
systems | linux, redhat
SHA-256 | 0122b89ad09d33e10eb6b0e7522d377f50091e5bde3ab36c9667a3aa8f0c1fd4
Secunia Security Advisory 44660
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for kvm. This fixes some vulnerabilities, which can be exploited by malicious, local users in a guest system to cause a DoS (Denial of Service) and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | e1f16d1cdfa95b534060eb0cbf646e5a084698af7da7dc18624f83d1e45a876c
Secunia Security Advisory 44653
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for tomcat6. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, local, vulnerability, xss
systems | linux, redhat
SHA-256 | 403bcdd3f22a1333e72370771c99d1b708cadda15791b2b1b640c36371d2c618
Secunia Security Advisory 44642
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dovecot. This fixes two vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | dca8b07e727401dd13c3ac432fe22e0a10528c3e35744470fdf4ed301ebcb14e
Secunia Security Advisory 44631
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes some weaknesses and multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially gain escalated privileges, by malicious people with physical access to potentially compromise a vulnerable system, and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 1ce563ec1c8a27dfef9e05999aeb01af08aef22451295dc17776e7334f2115f1
Secunia Security Advisory 44651
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes multiple weaknesses and vulnerabilities, which can be exploited by malicious, local users to disclose system information and cause a DoS (Denial of Service) and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 30f274528b3994c31fff1314207aad979e8b0311ccf2376ae09be2c9147464d1
Secunia Security Advisory 44602
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gi beom Hong has discovered a vulnerability in Ultimate PHP Board, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, php
SHA-256 | 105eb402392c6c782c7f280847d232f92b797892e7f5ec4948f5542e1f6840f7
Secunia Security Advisory 44645
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CiscoWorks Common Services, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 886d6dfc81073e55d8871f4fb7ca582b22b27857ef10496c437ec791c715e9f5
Secunia Security Advisory 44597
Posted May 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco Unified Operations Manager, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
systems | cisco
SHA-256 | 7200bed7d6862607aaba23019e56c2db2cc5ae8a8b18f5ffdbdfbd6729c4d910
Debian Security Advisory 2238-1
Posted May 20, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2238-1 - Kevin Chen discovered that incorrect processing of framebuffer requests in the Vino VNC server could lead to denial of service.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2011-0904, CVE-2011-0905
SHA-256 | 762e8c4f2a7429d7a006ec98826a518cee1f681808fcb98fe4d3c053db743f00
Mandriva Linux Security Advisory 2011-094
Posted May 20, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-094 - A denial-of-service attack related to glob brace expansion was discovered and fixed in pure-ftpd.

tags | advisory
systems | linux, mandriva
advisories | CVE-2011-0418
SHA-256 | 18700e0c74f1cc13ea52699ca83aaf6809a6ec0df7836b255d7eb1aa33836167
Limesurvey 1.85 Cross Site Scripting
Posted May 20, 2011
Authored by Juan Manuel Garcia | Site itforce.com.ar

Limesurvey version 1.85 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 1660602664ea3f29659410a7af7c7725ea989a2ca57267161090909b87a49610
Apache Struts 2 / XWork / WebWork Path Disclosure
Posted May 20, 2011
Authored by Dr. Marian Ventuneac

Apache Struts 2, XWork, and WebWork suffer from a java class path information disclosure vulnerability.

tags | advisory, java, info disclosure
advisories | CVE-2011-2088
SHA-256 | c0a84cb525b74d5273cbf496e7540533059cf934a7f4b582b6c01dd9bfa689f7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close