exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2012-02-01

Secunia Security Advisory 47778
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for seamonkey. This fixes a weakness and a vulnerability, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 8a75069a313b7d5eb83fb9b15135f697dd6ab798d9a563ade073edefa731fe9c
Secunia Security Advisory 47840
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and multiple vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious, local users to disclose certain sensitive information and by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system.

tags | advisory, local, vulnerability
SHA-256 | 279659f271b367005fc8fdf3998070fca42b1f533270628a2a22d0098171d56e
Secunia Security Advisory 47724
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in ManageEngine Applications Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 12be8eb4d3727e68101c18af19633c67bc115b1fb1c55ae6a5c38dfd19ae55ac
Secunia Security Advisory 47767
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AppSec has reported a security issue in MiTalk Messenger for Android, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 3d4f9f4d822abd9d405405c5b7b9b9d90ef4566ca42e79a2b426b189c4502897
Secunia Security Advisory 47834
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for accountsservice. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | 7c796d4c409960bf2b049c0033b9858225c1cc88808627c318b19352b0c8377b
Secunia Security Advisory 47791
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | b8c54cbdcf6b32e3137fb439c2fef78e214d8a81354828197e71fd384f6bd4c4
Secunia Security Advisory 47781
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered multiple vulnerabilities in OpenEMR, which can be exploited by malicious users to disclose sensitive information and compromise a vulnerable system and by malicious people to disclose sensitive information.

tags | advisory, vulnerability
SHA-256 | c300560de6c2ca39e033d3c671ff8799d09ac86757e105328025c67057d716b3
Secunia Security Advisory 47802
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in phpShowtime, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory
SHA-256 | 8733d1f4e0a6066d8ebada1b078fb61015275c163c6bb109be562080b50e04c7
Secunia Security Advisory 47751
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Pale Moon, which can be exploited by malicious people to bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | c31dcaf38ce586b2622e8b144ae651069cd0c003f1123af2d51e3ee5a9a09ec8
Secunia Security Advisory 47789
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | fe6252e7db91ce966a8470001abeebcfac912ba81feb7cc07ef743a608f05ec4
Secunia Security Advisory 47800
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 0db094ba915f34750d4ef17c3c8c3b85208a2467209344c2311916e148d3e44d
Secunia Security Advisory 47821
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
systems | linux, redhat
SHA-256 | 1fa2918865ff0e7babe2b404c0e28325e6d91fd5614fc3df9209dc83f4329784
Secunia Security Advisory 47820
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for php. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, php, vulnerability
systems | linux, redhat
SHA-256 | dfe4f80396244bc5ef442d2984444939a53af40a16b3d49a177455732b655888
Secunia Security Advisory 47822
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ruby. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, ruby
systems | linux, redhat
SHA-256 | 1188b82664fe7abf4d11eca730f375224872ed7441acd1ec2c31a0d698976af7
Secunia Security Advisory 47743
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - joernchen has discovered a vulnerability in sudo, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | bd27024795e63bb233a015aa4848c7176e5fc04391a91f1840358494dfc353cd
Secunia Security Advisory 47764
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for curl. This fixes a weakness and a vulnerability, which can be exploited by malicious people to disclose potentially sensitive information, hijack a user's session, and manipulate certain data.

tags | advisory
systems | linux, debian
SHA-256 | 191c6a74bc20c1bc43ccdceca4fbba57845457223c3b3c4954b6c933b7303f94
Secunia Security Advisory 47786
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Image Hosting Script DPI, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 03ef531fab760dd307082f04855e0c30029a5a1715960b4ffdbc91acef614c65
Secunia Security Advisory 47784
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sony has discovered a vulnerability in TWiki, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | f64cc8adc1dddbce55ccae27b4066d9b7aeebdbc4890ed6fe0fa4c6898bb6d21
Secunia Security Advisory 47350
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in LuraWave JP2 ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | 97c4a4a8465124518f4577273160052b5ee3c38688752e5ff9baff38006bbbac
Secunia Security Advisory 47831
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Parvez Anwar has discovered a vulnerability in LuraWave JP2 Browser Plug-In, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fe35dd046655a7e4764daea0d23b7f3f3f8d52abdd867a35d61b3e6784b85db5
Secunia Security Advisory 47826
Posted Feb 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Network Automation, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6169ad069dc1e10500a0da2fc832f611ab846f7703b03a9b37741230844d8811
Packet Storm New Exploits For January, 2012
Posted Feb 1, 2012
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 351 exploits added to Packet Storm in January, 2012.

tags | exploit
systems | linux
SHA-256 | fce0c96724a5282b8c925caac704e1249f388abd90e7a277f6a45fb52d5647f5
Bluelog Bluetooth Scanner/Logger 1.0.1
Posted Feb 1, 2012
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This is a minor release in response to the Linux 3.0.x bug that prevents Bluetooth scanning from working. Bluelog will now give a descriptive error message when failing on a 3.0.x system.
tags | tool, web, wireless
systems | unix
SHA-256 | 6e161e9cc1205131654ed43265a690684d4fab8712e4ab0df91f041deda07b12
GNU Privacy Guard 1.4.12
Posted Feb 1, 2012
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: A space separated fingerprint is now accepted as a user ID. This allows you to copy and paste the fingerprint from the key listing. Support for the original HKP keyserver was removed. The trustdb is now rebuilt after changing the option --min-cert-level. JPEG detection was improved. More VMS patches are now included. File locking was made more portable. The 32-bit variant of the mingw-w64 toolchain is now supported. Minor bugs were fixed.
tags | tool, encryption
systems | unix
SHA-256 | bb94222fa263e55a5096fdc1c6cd60e9992602ce5067bc453a4ada77bb31e367
Ubuntu Security Notice USN-1351-1
Posted Feb 1, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1351-1 - Hayawardh Vijayakumar discovered that AccountsService incorrectly handled privileges when modifying the language settings on Ubuntu. A local attacker could exploit this issue to modify arbitrary files, and possibly create a denial of service or obtain increased privileges.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2011-4406
SHA-256 | 1e7631b827d70511656eac5f32dce537f30985920daf50d2622a482a2bc270d1
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close