what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 65 RSS Feed

Files Date: 2012-02-23

Secunia Security Advisory 48121
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for horde3. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | linux, suse
SHA-256 | cc321bc36659d38802e09a71957b3a9d977665e8eb3b74aef029a518607e2791
Secunia Security Advisory 48063
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for cvs. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | 29a4872041015f80b88bd09276e69b1232b9b44be2e042f327a8d5c2fb5f276e
Secunia Security Advisory 48023
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Corrado Liotta has discovered a vulnerability in YVS Image Gallery, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 512b3c29bbd96499f45805cd9847c4b71ddfd820f5237419097b9b166dec6ca0
Secunia Security Advisory 48118
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Elefant CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 5991273147538cff252a222482df6afdc114731c648073aeecd8d41d7741fd43
Secunia Security Advisory 48037
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in UTC Fire & Security GE-MC100-NTP/GPS-ZB Master Clock, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 9731674ad7c7d05f29ca679e9e884253cb1dda449dbdbd784bc725248fe27731
Secunia Security Advisory 48123
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Security TEAM has discovered a vulnerability in OneForum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e2dd41d2dcb5d83e71c40ca0fe4c64b0beac29de2ed42713a0cd1aec6a86557f
Secunia Security Advisory 48131
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the FAQ module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | ecae0acee10db4448cd56e003cc0e4238345cffdb802ffc75fa19f2a99caf2f7
Secunia Security Advisory 47585
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered two vulnerabilities in Csound, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 4d6b201e3e5c27491f440ae9878ddb7be3f65d7ba2205356a56a9acb2c60c1ee
Secunia Security Advisory 48133
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Bugzilla, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 35a315f07782eb05f6d88b714a0bc8c724792fd30908030bf19de3ba9bc0fb82
Secunia Security Advisory 48143
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the JW Player extension for TYPO3, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 350c3a24ef25b02430fe9f66a69b979c4b7d15f978ca9d11bf3c07fe7a19be2c
Secunia Security Advisory 48140
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has issued an update for the kernel. This fixes two weaknesses and multiple vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to gain escalated privileges, by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially gain escalated privileges, and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | 1cdf76519f7681ce187f4653db17b278545408e95ffc2cd384dea81ec7612e0b
Secunia Security Advisory 48130
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libxml2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | a003b409f832b02f8f420457adb308764475b3f0faf9e5d4f8fb230f6fb6853b
Secunia Security Advisory 48135
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for maradns. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | f5954896759faa4a4cffd101829f1b49859313f5a151f856781e0a62aa651abe
Secunia Security Advisory 48134
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for pdns. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | bd192c2b610cb440fee76350d3baa3f9b602501154d3151631f48e692bc7b719
Secunia Security Advisory 48137
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for asterisk. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | d10d20bab64506a533201fbe49baa7c1c88fab193ae042cb2a8c7512076636f4
Secunia Security Advisory 48136
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for heimdal. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, gentoo
SHA-256 | 5cd908d10e0c7e4f3e4216e4764d4306e0e72c4466bc8597e9a1ba97f92cb6bc
Secunia Security Advisory 48142
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cvs. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 30d0d250db5eb9470c60f709852f233c37bed82bc638cb3118b018a144fa6321
Secunia Security Advisory 48052
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Apache Solr extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2c65c4a2ca64ff975cb23ebad1d56bbbfddb8581f45bee3a495007ce232bcff5
Secunia Security Advisory 48127
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Movable Type, which can be exploited by malicious users to compromise a vulnerable system and by malicious people to conduct session hijacking, cross-site scripting, and cross-site request forgery attacks.

tags | advisory, vulnerability, xss, csrf
SHA-256 | a4102d862445475435b9e7ef09ceabff9b1f2f914ee0a4beb2147b1cd8f4fb78
Secunia Security Advisory 48096
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Magn Drag and Drop Upload plugin for WordPress, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | cb39734656cc2b67779bb9163f258699f478640d3779c5dbc19e935ed7ecbb5a
Secunia Security Advisory 48064
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - the_cyber_nuxbie has reported a vulnerability in the DT Register component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 97c42350a36887f8e92d76432bd1fcf2e8aeb3be387be77298c4e0b520208c00
Secunia Security Advisory 48090
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple ABB products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c8c3b70940a0a30779bf4f26c9617244968029e1b6b9e1c740b2dcbd0edb39aa
Secunia Security Advisory 48038
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ibutils. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, redhat
SHA-256 | 8c5c9034dec8ed0108465555b76b61cf4a7f82dc701d23b97859106de291803a
Secunia Security Advisory 48106
Posted Feb 23, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for quagga. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | ee4a2b9bddeed2ed38508d9c553446aa136b187797eff4c5eaf65ef142a21adb
Zero Day Initiative Advisory 12-039
Posted Feb 23, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-039 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Java Webstart handles the 'java-vm-args' parameter in the j2se tag within a jnlp file. Due to insufficient sanitation it is possible to add additional double quotes to the commandline argument string used to start a new java process. This can lead to remote code execution under the rights of the current user.

tags | advisory, java, remote, arbitrary, code execution
SHA-256 | d94a0659bb3d5751620c9a917bb3a7a6afb99e1f7b7888ddcbff44a739da4dbd
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close