what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2011-11-22

Secunia Security Advisory 46924
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in QQPlayer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 264223e1f03aeeeda9d8690b283b2710b1d03b1fc9681cf1ffc9da2fcefecec3
Secunia Security Advisory 46975
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and two vulnerabilities have been reported in FishEye and Crucible, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | ae7bff099eaac6dada7362e5c48cdf05b5a203a87064dba2685186f927f90b09
Secunia Security Advisory 46919
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Microsoft Windows, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | windows
SHA-256 | 71ad34046d6858ce83add7c3a49741734829c613cf1f532d205c43be600e862d
Secunia Security Advisory 46961
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Yet Another Photoblog plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | db4fb4b3786ef1d8c579b8f78d4a077e256f76c16f3cbbbdc36d9c01c14ced27
Secunia Security Advisory 46888
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FFmpeg, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | e79ab4d9fcdab789ea391c5c2aa7ca30438a40141819ed140605ad5ad2882199
Secunia Security Advisory 46918
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Blogs manager, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | cc532cd298ba6bca25fe816f7be02446dfcecea346313b940d65c3cc124e7051
Secunia Security Advisory 46536
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in BIND included in AIX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | aix
SHA-256 | b2b0d065d170a673d0928bf535c0cc25796bfa7f432caf655c520de623bb1172
Secunia Security Advisory 46957
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WP e-Commerce plugin for WordPress, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 877906befa367267eaeee5f37d8faf859d71fd11e46ba0e3222679110d5bc01d
Secunia Security Advisory 46970
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Freelancer calendar, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 6a94a330605d972a049089a0c533c21a6a942d5f98eb69e5633f2a1a962c9521
Secunia Security Advisory 46922
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for abcm2ps. This fixes some vulnerabilities, which can be exploited by malicious people to potentially compromise a user's system.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | 3fbccafbb20091a0d9b6c212c4747798e078d2b1c67f254eb13d6912bb5105a9
Secunia Security Advisory 46932
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for maradns. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | b0b0fee164d9a81af0ea42cbc4a189eac033e7bd0cc409f1a23e0a627e013742
Secunia Security Advisory 46930
Posted Nov 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for radvd. This fixes some security issues and vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, gentoo
SHA-256 | 749c53e4ea4c939abfa571fe730e4f786451311072043a71204d652d872b45ea
Packet Fence 3.0.3
Posted Nov 22, 2011
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: A minor release focused on important fixes but with some enhancements. There are performance improvements, Cisco 6500 switch support, better support for the HP Procurve 5400, translation improvements, new add-on tools, and better documentation. There are cosmetic changes in the Web Admin, fixes for some network device problems, several inline enforcement improvements, and handling of some captive portal corner cases.
tags | tool, remote
systems | unix
SHA-256 | 568f63c98410073668be2ccda05bf8f671271f5e5d69f757a680a0c844b774cc
Debian Security Advisory 2351-1
Posted Nov 22, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2351-1 - Huzaifa Sidhpurwala discovered a buffer overflow in Wireshark's ERF dissector, which could lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2011-4102
SHA-256 | 8ad5bd3c82f4a866ef130e1db2b7312fb606ef04dcd9be1c94bb5eeff2651887
Ubuntu Security Notice USN-1276-1
Posted Nov 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1276-1 - Tim Brown discovered that Ark did not properly perform input validation when previewing archive files. If a user were tricked into opening a crafted archive file, an attacker could remove files via directory traversal.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2011-2725
SHA-256 | 8badff12978d2b31cd896be809de12c187315b2ed4e5917ae571a4712fd9a670
Mandriva Linux Security Advisory 2011-177
Posted Nov 22, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-177 - FreeType allows remote attackers to execute arbitrary code or cause a denial of service via a crafted font in a document. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2011-3439
SHA-256 | d1c80051d86766838a8ed051cdd8fa1bd432c310998733cdb5733bbaa7f1d5f3
Ubuntu Security Notice USN-1275-1
Posted Nov 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1275-1 - Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2011-2494
SHA-256 | d80ad01354876eab576255c2bcf356baa28e1b46fd819624cd2d2de9c1971dd2
Ubuntu Security Notice USN-1273-1
Posted Nov 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1273-1 - Marius Wachtler discovered that Pidgin incorrectly handled malformed YMSG messages in the Yahoo! protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. Marius Wachtler discovered that Pidgin incorrectly handled HTTP 100 responses in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2011-1091, CVE-2011-3184, CVE-2011-3594
SHA-256 | 427e2e9a5b920f0b25f9f9b3c39fe9ad971c32495eb39a7878a1e2fcbfef91ee
Ubuntu Security Notice USN-1274-1
Posted Nov 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1274-1 - Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. A local attacker could exploit this to cause a denial of service. Robert Swiecki discovered that mapping extensions were incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. It was discovered that the wireless stack incorrectly verified SSID lengths. A local attacker could exploit this to cause a denial of service or gain root privileges. Various other issues were also addressed.

tags | advisory, denial of service, local, root
systems | linux, ubuntu
advisories | CVE-2011-2491, CVE-2011-2496, CVE-2011-2517, CVE-2011-2525
SHA-256 | 9e7423525f5b4b44481126894707f0075d0f30025f51d44fb3915a1d1dc8603a
WordPress Adminimize Cross Site Scripting
Posted Nov 22, 2011
Authored by Am!r | Site irist.ir

The WordPress Adminimize plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | e3fcac5800cb081eccd0103140131d31ae97573e74893df4d2534bedfe2bc636
WordPress Alert Before Your Post Cross Site Scripting
Posted Nov 22, 2011
Authored by Am!r | Site irist.ir

The WordPress Alert Before Your Post plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 08d3fc67166b7a5dde8938e54d9f6abaac63669cda608264ae6bfc46e498a285
WordPress Advanced Text Widget Cross Site Scripting
Posted Nov 22, 2011
Authored by Am!r | Site irist.ir

The WordPress Advanced Text Widget plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | d01297eb1466e0e348e2850142bc385b6f2d01f2695df702dd53b282d8719102
WordPress Lanoba Social Cross Site Scripting
Posted Nov 22, 2011
Authored by Am!r | Site irist.ir

The WordPress Lanoba Social plugin suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 488156f2b0c78c95b446a0edcb5fb77572e6c71cd4d936676cff7b88509843f8
Ubuntu Security Notice USN-1271-1
Posted Nov 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1271-1 - It was discovered that CIFS incorrectly handled authentication. When a user had a CIFS share mounted that required authentication, a local user could mount the same share without knowing the correct password. It was discovered that the GRE protocol incorrectly handled netns initialization. A remote attacker could send a packet while the ip_gre module was loading, and crash the system, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, local, protocol
systems | linux, ubuntu
advisories | CVE-2011-1585, CVE-2011-1767, CVE-2011-1768, CVE-2011-2491
SHA-256 | 780e7898e3ae112f38373badd4790c4b6d45b0de5dde9d12f1bfd6ee1d6bbe8a
Ubuntu Security Notice USN-1272-1
Posted Nov 22, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1272-1 - It was discovered that CIFS incorrectly handled authentication. When a user had a CIFS share mounted that required authentication, a local user could mount the same share without knowing the correct password. Andrea Righi discovered a race condition in the KSM memory merging support. If KSM was being used, a local attacker could exploit this to crash the system, leading to a denial of service. Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. A local attacker could exploit this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2011-1585, CVE-2011-2183, CVE-2011-2491, CVE-2011-2496, CVE-2011-2517
SHA-256 | 743cb378b3852f5f0342fd308ffb4497b15ec55b0738d504936a9d732df2d9d0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close