what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 45 RSS Feed

Files Date: 2011-07-29

Secunia Security Advisory 45347
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lucion FileCenter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 106b95ee151eb4dc79130d7c996ff8a4bacfe5c7afbea8d9ab538ebb2ed0a1e1
Secunia Security Advisory 45365
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in phpMyAdmin, which can be exploited by malicious users to conduct cross-site scripting attacks and potentially compromise a vulnerable system and by malicious people to disclose potentially sensitive information and potentially compromise a vulnerable system.

tags | advisory, vulnerability, xss
SHA-256 | b05799b2069cc6f9ba2eadf12b290fa959240ca5ceb2517f49d2d8c361d86539
Secunia Security Advisory 45401
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Godly Forums, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 22b1794d2a12680703d15a77be50ad8e72e1d0235dd6ad32c481052c7af37898
Secunia Security Advisory 45361
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in CobraScripts Jobs & Recruitment Script, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 46207b94a9d9d7fcb3aa4b6844680335682a49201d7146d918dd3f3555a95376
Secunia Security Advisory 45364
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for icedtea-web. This fixes two security issues, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions.

tags | advisory, web
systems | linux, suse
SHA-256 | 9ca0b02a782062b8db98170f7f6bb66423e8ff597f916096510c882368445b4a
Secunia Security Advisory 45417
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Icculus.org Quake 3 Engine, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 0b0cc149ea827c08acf79af3e4aa5b77c98c712d1e25639bd38e73ff04a4c9ea
Secunia Security Advisory 45454
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in HP Network Automation, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 22df95bfb2a34a631abfc84feadc055e36015e852ad3dd9021eb9d32dab82472
Secunia Security Advisory 45420
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Linux Kernel, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel
systems | linux
SHA-256 | cccd736bc64e955629f03ac6d4567c13a38cc1cc1ecc5c90caefa8b921b6b82c
Secunia Security Advisory 45467
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - VMware has acknowledged some vulnerabilities in Console OS (COS), which can be exploited by malicious, local users to cause a DoS (Denial of Service) and gain escalated privileges and by malicious people to compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 4217b6eab3a29c5ebf57c46ceefa17aabe2e44d2f6c5659934f457cfd5eaab87
Secunia Security Advisory 45434
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Seo Panel, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 47386b2d12c8b3b9e6ead10b0733005e85dac06c3fc2dbf401ecb5086424e69b
Secunia Security Advisory 45461
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | b0c231be561cea6c277e3fb6f1476def6549769a07fcd5f12ca6e6f3db0c5895
Secunia Security Advisory 45445
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 82b988ae1a0569414d3315ec2ddd833487341fae883c46a471b12aed24c709fb
Secunia Security Advisory 45405
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libpng. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | eb77b42f60dc0c74a5563b13e732e62327a05bebbad96b48a3c4c14b6a715772
Secunia Security Advisory 45388
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libsndfile. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise an application using the library.

tags | advisory
systems | linux, debian
SHA-256 | 43f363c1f34ae5cf55d66086b8d639f2aa4f54ffb0ec517df02d02b6c4a64b4c
Secunia Security Advisory 45446
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvirt. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | b235d8811f7ef493b03f54df19375e48cb8a4ac40313901d8a60aead018e953b
Secunia Security Advisory 45460
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libpng. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 4da81facea1143c87ad943ca64ee267c18ad3378034826d3c3c34065d9bc6c99
Secunia Security Advisory 45429
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in cFTP, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5ef9479830740558f8706cb68eb4fa42740c730b685c4ff3bfaca69972b862c3
Secunia Security Advisory 45374
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and multiple vulnerabilities have been reported in Sitecore CMS, where some have unknown impacts and others can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof, vulnerability
SHA-256 | 731fef840f3213963e162f633ea7b022fe5af69e90ca6c74559161c846ba7ddf
Secunia Security Advisory 45422
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kees Cook has reported some vulnerabilities in MiniSSDPd, which can be exploited by malicious people to disclose system information, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 25d471b4352ea034c000ecbddcc72fde5ccc9fd48a67f8f55cdc0d40f00d220c
Secunia Security Advisory 45469
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Hitachi JP1/IT Resource Management.

tags | advisory
SHA-256 | 6dc7af8f00ee5a56965bea264114d8bdedc00fb36baf910daa290ced2b20a576
Secunia Security Advisory 45427
Posted Jul 29, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in UnixWare, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | unixware
SHA-256 | 11ee57117d9a0038bf0b1cb14c9c9e697fd0514e1954cf7fe744e0705e4715e4
Zero Day Initiative Advisory 11-244
Posted Jul 29, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-244 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Flexera Software Flexnet License Server Manager. Authentication is not required to exploit this vulnerability. The flaw exists within the lmadmin component which listens by default on TCP port 27000 (this can vary however if the port is in use). When handling a packet type having the opcode 0x2f the process trusts a user provided value when calculating the bytes remaining in the packet. Using this tainted remaining length value the process then copies packet data into a buffer on the heap. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the lmadmin user.

tags | advisory, remote, arbitrary, tcp
SHA-256 | db7e59a0376e24785389a9bdd53eb17e30918197fb24d6479b7244441faff253
Debian Security Advisory 2288-1
Posted Jul 29, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2288-1 - Hossein Lotfi discovered an integer overflow in libsndfile's code to parse Paris Audio files, which could potentially lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2011-2696
SHA-256 | 0942125455ecdca6e7d9c6ac052199e949491719d018fa17cc47170a2500f8b9
Ubuntu Security Notice USN-1181-1
Posted Jul 29, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1181-1 - It was discovered that libsoup did not properly validate its input when processing SoupServer requests. A remote attacker could exploit this to access files via directory traversal.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2011-2524
SHA-256 | 14e4949d1f5bc313734e55b50adf2646d195731a6e58ea63f28211c4574fdbca
XenApp / XenDesktop Heap Corruption
Posted Jul 29, 2011
Authored by Moritz Jodeit, Alexios Fakos | Site nruns.com

A heap corruption vulnerability has been found in the Citrix XML Service of XenApp and XenDesktop which is installed on every server used for sharing applications. Successful exploitation allows arbitrary code execution on the server running the XML service.

tags | exploit, arbitrary, code execution
SHA-256 | a967d2b7f8fefd73301e6eaf2dfb4c514e1473ca7edba87c15475fe6dc0abe7e
Page 1 of 2
Back12Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close