what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2011-11-11

Red Hat Security Advisory 2011-1445-01
Posted Nov 11, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1445-01 - The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB11-28, listed in the References section. Multiple security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially-crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially-crafted SWF content.

tags | advisory, web, arbitrary, vulnerability
systems | linux, redhat
advisories | CVE-2011-2445, CVE-2011-2450, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2456, CVE-2011-2457, CVE-2011-2459, CVE-2011-2460
SHA-256 | 703b8342e1287a8fd4f40c8d3c276f95d4e25e160e7706f6815d1780750ee624
Infoblox NetMRI 6.2.1 Cross Site Scripting
Posted Nov 11, 2011
Authored by Jose Carlos de Arriba

Infoblox NetMRI versions 6.2.1, 6.1.2 and 6.0.2.42 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e7dbe67b433148622bbc5bf402329b20674f6ba97ce8e2277587c9b0d4651691
DLGuard Shopping Cart Cross Site Scripting
Posted Nov 11, 2011
Authored by CoBRa_21

DLGuard Shopping Cart suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ef6955d7c4b8aa9b1817b0abea8dad35bc317c32af6a45a17b3e5cf2e20b6491
Plum CMS Blind SQL Injection
Posted Nov 11, 2011
Authored by baltazar

Plum CMS suffers from multiple remote blind SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c98de5a47ff11eb6f23841017b1c2b1017078198c4147b058517191e7e120ba4
Secunia Security Advisory 46090
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the DP Thumbnail plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 5a11b9b40bb0731f872f2d341e6ed6790de493af1f2b00c33b08bbadb0a03894
Secunia Security Advisory 46741
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered a vulnerability in osCSS2, which can be exploited by malicious people to disclose sensitive information.

tags | advisory
SHA-256 | a6d3061f40d9d1d0252267e9573a29b3c0b96abab8388b7058fdbab3e7931823
Secunia Security Advisory 46667
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Shockwave Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 26cdaf10b79301c3dd2d593c7ee19563fa215f108dffa95d1ab7062553c2e1cd
Secunia Security Advisory 46778
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in some Cisco TelePresence System products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | cisco
SHA-256 | e65f7fafdcb0a5639c0bf7c469804ae1fbb4125166782bd041db89dfc6b0fbc6
Secunia Security Advisory 46739
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered two weaknesses and multiple vulnerabilities in AShop, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, vulnerability, xss
SHA-256 | 8cf81863e42a0b5036538208a7c09284b47f80a63ceaa37485f8a19fb57e9fca
Secunia Security Advisory 46744
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in the Quiz module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 8c6af1111ddef384f51ff2de2327b055e559999b0638b5fa93a1f2706344e602
Secunia Security Advisory 46772
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the CKEditor module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6cad4a8f5f260ac0be5ed62dae21a76767b94a4c2ea8f65e3f98b82fc4f8ffab
Secunia Security Advisory 46838
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Apple has acknowledged a vulnerability in Apple AirPort and Time Capsule, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory
systems | apple
SHA-256 | d6e02626e1f6be82628561f36e503f2dbd9bafb6065508778f623ae7a6a67383
Secunia Security Advisory 46758
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin Klein Keane has discovered two vulnerabilities in the String Overrides module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 2685ade96ba835c61328a0157016299ee7a5002209b7d1a5b879fc975deab448
Secunia Security Advisory 46836
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Apple iOS, which can be exploited by malicious people with physical access to bypass certain security restrictions and by malicious people to disclose certain sensitive information, conduct spoofing attacks, and compromise a user's device.

tags | advisory, spoof, vulnerability
systems | cisco, apple
SHA-256 | 9edc85367e06745ea05b7830c2426e8bacfedf7994261800fa31c4c4c402d0c7
Secunia Security Advisory 46823
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - halfdog has reported a vulnerability in Apache HTTP Server, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, web, denial of service, local
SHA-256 | bfafe64bc50a8de2c7c7668f78011f0999dd104438601dcdd7607c2704a892ea
Secunia Security Advisory 46815
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4d715d17b3901a0ef428b643ef7f46b1e7f1d8ad5a8b3637276449fae85d0c3a
Secunia Security Advisory 46797
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Juniper Junos, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | juniper
SHA-256 | 6896de19a7c2dc47cf7498f8ebc3a330877b75201e4e0de7a0ec5ae25b683114
Apple OS X Sandbox Predefined Profiles Bypass
Posted Nov 11, 2011
Authored by Core Security Technologies, Anibal Sacco, Matias Eissler | Site coresecurity.com

Core Security Technologies Advisory - Apple OS X suffered from a sandbox predefined profiles bypass vulnerability. Several of the default pre-defined sandbox profiles do not properly limit all the available mechanisms and therefore allow exercising part of the restricted functionality. Namely, sending Apple events is possible within the no-network sandbox (kSBXProfileNoNetwork). A compromised application hypothetically restricted by the use of the no-network profile may have access to network resources through the use of Apple events to invoke the execution of other applications not directly restricted by the sandbox.

tags | exploit, bypass
systems | apple, osx
advisories | CVE-2011-1516
SHA-256 | a93c8053536e7abfedb811843ec4811b01921f6a36f6987012ab0bbdb0ab1c23
Ubuntu Security Notice USN-1259-1
Posted Nov 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1259-1 - It was discovered that the mod_proxy module in Apache did not properly interact with the RewriteRule and ProxyPassMatch pattern matches in the configuration of a reverse proxy. This could allow remote attackers to contact internal webservers behind the proxy that were not intended for external exposure. Stefano Nichele discovered that the mod_proxy_ajp module in Apache when used with mod_proxy_balancer in certain configurations could allow remote attackers to cause a denial of service via a malformed HTTP request. Various other issues were also addressed.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2011-1176, CVE-2011-3348, CVE-2011-3368
SHA-256 | 7bef884df5589e1fd12588b714aa616b41b6f836aa2d49c1baa9c3029d8685d0
Ubuntu Security Notice USN-1251-1
Posted Nov 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1251-1 - It was discovered that CVE-2011-3004, which addressed possible privilege escalation in addons, also affected Firefox 3.6. An attacker could potentially exploit Firefox when an add-on was installed that used loadSubscript in vulnerable ways. Yosuke Hasegawa discovered that the Mozilla browser engine mishandled invalid sequences in the Shift-JIS encoding. A malicious website could possibly use this flaw this to steal data or inject malicious scripts into web content. Various other issues were also addressed.

tags | advisory, web
systems | linux, ubuntu
advisories | CVE-2011-3647, CVE-2011-3648, CVE-2011-3650, CVE-2011-3004
SHA-256 | 904393052c763c857c28523ce148e5d5f06843e53f3ab205080487b696333173
Ubuntu Security Notice USN-1258-1
Posted Nov 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1258-1 - Stephane Chazelas discovered the bytecode engine of ClamAV improperly handled recursion under certain circumstances. This could allow a remote attacker to craft a file that could cause ClamAV to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-3627
SHA-256 | 295b9f868a67ff1e5dcd4c2bd750e3710e012c5ef89f4caa1fd1db56d38f5170
Ubuntu Security Notice USN-1257-1
Posted Nov 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1257-1 - Vasiliy Kulikov discovered that radvd incorrectly parsed the ND_OPT_DNSSL_INFORMATION option. A remote attacker could exploit this with a specially-crafted request and cause the radvd daemon to crash, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service. This issue only affected Ubuntu 11.04 and 11.10. Vasiliy Kulikov discovered that radvd incorrectly filtered interface names when creating certain files. A local attacker could exploit this to overwrite certain files on the system, bypassing intended permissions. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2011-3601, CVE-2011-3602, CVE-2011-3604, CVE-2011-3605
SHA-256 | f85fdf4320a4ee5b10b9c56c7af55eb36ae0df5e93f7d62ed84779a4bc1d8cee
HP Security Bulletin HPSBMU02708 SSRT100633
Posted Nov 11, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02708 SSRT100633 - Potential security vulnerabilities have been identified with HP Network Node Manager i (NNMi) for HP-UX, Linux, Solaris, and Windows. The vulnerabilities could be remotely exploited resulting in cross site scripting (XSS). Revision 1 of this advisory.

tags | advisory, vulnerability, xss
systems | linux, windows, solaris, hpux
advisories | CVE-2011-4155, CVE-2011-4156
SHA-256 | 22ef68bde5096858ea3170c21e0966ec0b2275339719a9f608d93449f96c3d99
Secunia Security Advisory 46800
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hancom Office, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d5450548e15115cbb3a32095abb4aab2afcad4c89938550439db2bd7f7071b74
Secunia Security Advisory 46833
Posted Nov 11, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP StorageWorks P4000 Virtual SAN Appliance Software, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 1097d4b14ed70d0577b30c181226431a6b5273b3c23a932c7f3a24851781b70a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close