exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2012-02-14

Ubuntu Security Notice USN-1365-1
Posted Feb 14, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1365-1 - It was discovered that Puppet would allow remote ralsh under certain circumstances. An attacker on an authenticated puppet node could exploit this to view or manipulate resources on other Puppet nodes.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2011-0528
SHA-256 | 648b4fd1816af613f33cf725e789c0258711ada293334ef0d45e6c51e8463cd0
Sonexis ConferenceManager Information Disclosure
Posted Feb 14, 2012
Authored by Netragard | Site netragard.com

Netragard, L.L.C Advisory - Sonexis ConferenceManager versions up to 10.x suffer from multiple information disclosure and lack of authentication vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | 0187c6fccee74ba3fb6221abae73c77e6c4eedd2deda0b9b3c2c76138719014d
Secunia Security Advisory 47946
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Visio Viewer, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 969006847fe3134c2eb4f078f8cb4dcf5fa75fe5bc356de8dfc9d8721c51302f
Secunia Security Advisory 47911
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | windows
SHA-256 | 320e11e07acc3a99807215dc85fd2bb7d959eccfcdd19d1e508f660811292f20
Secunia Security Advisory 48028
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Internet Explorer, which can be exploited by malicious people to bypass certain security restrictions, disclose potentially sensitive information, and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | b308e3f0d550e88c02ba64549c3ab4899bdafa2333900cecc74658241456a277
Secunia Security Advisory 48031
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Internet Explorer, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9aacbad5931d77df4cfe9d0850cafabb716835fd98c6af727e121d68121f2839
Secunia Security Advisory 48030
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Microsoft .NET Framework and Microsoft Silverlight, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 5c593482f8ad82519c14faa4fb4a37dde3318b4e667e9ba6aa9f3c0fe7856770
Secunia Security Advisory 48029
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft SharePoint Server and Microsoft SharePoint Foundation, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 2cde85766a6c45f815a9a76cfd46cf04c9e543e35e802a0058dec0c3c9149db5
Secunia Security Advisory 47949
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | b7a8046a4fcd88803750a2ff00233dac8f95a51888ab3433717d4f29e597535c
Secunia Security Advisory 47937
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in Fork CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | c3c6f4f7bc14bb2739f27ac62fed559a74f423e7c672b02262a26f99f833c6aa
Secunia Security Advisory 48027
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ALFTP, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | db59664c9f40010fce29ebc4b88f18136c79ec5dfd9228126d2829f3af4223d3
Secunia Security Advisory 48008
Posted Feb 14, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple Mozilla products, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 254a78e052b4e037852fee1d85cf36b3b1f5d1a2d525aa07e90b93c4be660ffb
AdSuck DNS Server 2.4.2
Posted Feb 14, 2012
Authored by Marco Peereboom | Site peereboom.us

Adsuck is a small DNS server that spoofs blacklisted addresses and forwards all other queries. The idea is to be able to prevent connections to undesirable sites such as ad servers, crawlers, etc. It can be used locally, for the road warrior, or on the network perimeter in order to protect local machines from malicious sites.

Changes: This release updates all hosts files (the previous hosts.yoyo was in the wrong format). It adds install targets to makefiles.
tags | tool, local, spoof
systems | linux, unix
SHA-256 | 595f7b9ab3b055170bcdfc0cee03c49f559cde4e2a3910de1d8daf1161cee3f0
Mandriva Linux Security Advisory 2012-018
Posted Feb 14, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-018 - Use-after-free vulnerability in Mozilla Firefox 10.x before 10.0.1, Thunderbird 10.x before 10.0.1, and SeaMonkey 2.7 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors that trigger failure of an nsXBLDocumentInfo::ReadPrototypeBindings function call.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2012-0452
SHA-256 | fee32370db3cb22bf05df24c9f737c814793b45ef520854d52975686eaa63177
Slackware Security Advisory - vsftpd Updates
Posted Feb 14, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New vsftpd packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to work around a vulnerability in glibc.

tags | advisory
systems | linux, slackware
SHA-256 | 9182594cd3b4a23e809c116e946111ee749c388a3e3e18fb824e2fce90d24d63
Slackware Security Advisory - proftpd Updates
Posted Feb 14, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New proftpd packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2011-4130
SHA-256 | cb63893e652e4b1ac3596a93b9ec8e823b155a7fe7c1cc34c0271f992a73ef6e
Facebook View My Calendar SQL Injection
Posted Feb 14, 2012
Authored by Mahamed Saad

Facebook View My Calendar suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 14635c6c195fc0efa5d1adbb437e8919ce07224837d045619a2672bc1776ce6a
Facebook Life Smile SQL Injection
Posted Feb 14, 2012
Authored by Mahamed Saad

Facebook Life Smile suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f3200cceeb639505ba67a4d1ab6f8d7962ed87651d787d81ac6b42f506520e79
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close