exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 44 RSS Feed

Files Date: 2012-04-01

Debian Security Advisory 2398-2
Posted Apr 1, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2398-2 - cURL is a command-line tool and library for transferring data with URL syntax. It was discovered that the countermeasures against the Dai/Rogaway chosen-plaintext attack on SSL/TLS (CVE-2011-3389, "BEAST") cause interoperability issues with some server implementations. This update ads the the CURLOPT_SSL_OPTIONS and CURLSSLOPT_ALLOW_BEAST options to the library, and the - --ssl-allow-beast option to the "curl" program.

tags | advisory
systems | linux, debian
SHA-256 | 33bcc7e0fabacf99511b85726223d256c398e0114a35ca5e88d81f02413ac358
Gentoo Linux Security Advisory 201203-24
Posted Apr 1, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-24 - Multiple vulnerabilities have been reported in Chromium and V8, some of which may allow execution of arbitrary code. Versions less than 18.0.1025.142 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-3057, CVE-2011-3058, CVE-2011-3059, CVE-2011-3060, CVE-2011-3061, CVE-2011-3062, CVE-2011-3063, CVE-2011-3064, CVE-2011-3065
SHA-256 | e3e2ce9d7830375ed189dacd387996f35dd412122eadbc26ef93604edc45749f
Debian Security Advisory 2442-2
Posted Apr 1, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2442-2 - The openarena update DSA-2442-1 introduced a regression in which servers would cease to respond to status requests after an uptime of several weeks.

tags | advisory
systems | linux, debian
advisories | CVE-2010-5077
SHA-256 | c2390db85f6c63b28976206746212e8088846ece4e3c07420ac23ed5f2c04a40
Debian Security Advisory 2445-1
Posted Apr 1, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2445-1 - Several remote vulnerabilities have been discovered in the TYPO3 web content management framework.

tags | advisory, remote, web, vulnerability
systems | linux, debian
advisories | CVE-2012-1606, CVE-2012-1607, CVE-2012-1608
SHA-256 | a9853f6d26abdcd01ac84fcb057e959dad29c7c0d2acfe13d89f2069f8eebcb4
How Much Facebook Is Secure
Posted Apr 1, 2012
Authored by Akash Shukla

This is a brief paper that describes how sending external email to an account automatically maps things like a graphic if a person's personal email address maps to it. We tested this and it does work, but Facebook does add a little icon saying the sender isn't verified. However, the average user will probably overlook this.

tags | exploit
SHA-256 | 5b503a91fa75c821b880ed02d9f1bfcea98221c81d919e117cbfcd16eade343f
Swedish Army Web Database SQL Injection
Posted Apr 1, 2012
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Swedish Army Web Database suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | 7e938bfc087c0728d1bd159fce939f08dff13bd29c01f78e15cd32ea54f5a0c1
ME Firewall Analyzer 7.2 Cross Site Scripting
Posted Apr 1, 2012
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

ME Firewall Analyzer version 7.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 807a36ac94fbdfe7f86cd18c5af686679dbbcf0c989ee602fbb46548adfb50dc
Flatnux CMS 2011 08.09.2 CSRF / XSS / Directory Traversal
Posted Apr 1, 2012
Authored by the_storm, Vulnerability Laboratory | Site vulnerability-lab.com

Flatnux CMS 2011 version 08.09.2 suffers from cross site request forgery, cross site scripting, and directory traversal vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 79425c56d0dbe0195641503176b8cc7d34a5120e1bc2733c347e88d37366dc42
VOIP Hacking
Posted Apr 1, 2012
Authored by Akash Shukla

This is a short whitepaper on VOIP hacking. It more or less just goes over setting up Asterisk and using VOIP.

tags | paper
SHA-256 | b3ebb1cf6aa79e4c981bb06e29a0dc26c3ee2b93e82af855bf14cbd2c6fe6f4e
Secunia Security Advisory 48628
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for expat. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | ff93972560352e1eead8aa836fa73873d1c3be90d0d34a983cfdce6115f313b3
Secunia Security Advisory 48623
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Adobe Flash Player and Adobe AIR, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 33ff8fc72aa2fcaf076d0093973a9d8c3f83484facec38dfaacc2b7ee5d2590a
Secunia Security Advisory 48627
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for perl-DBD-Pg. This fixes two vulnerabilities, which can be exploited by malicious people to compromise an application using the module.

tags | advisory, perl, vulnerability
systems | linux, suse
SHA-256 | a432e3e6818617d9a8506dd5a740f84536ccdee90abf0726c24f7398f23eccc0
Secunia Security Advisory 48618
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome, where some have an unknown impact and others can be exploited by malicious people to conduct cross-site scripting and spoofing attacks and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
SHA-256 | def3126170f411690bfeb36df9022b37c70c87287d1937d9500f757ccaf4c9f2
Secunia Security Advisory 48592
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gitblit, which can be exploited by malicious people to conduct session fixation attacks.

tags | advisory
SHA-256 | 5753bc9ee2221194b09b1903a11d6ddf692d0bf1cdf5ccd519ea6cebf18cf74c
Secunia Security Advisory 48601
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrea Micalizzi has discovered a vulnerability in TRENDnet UltraMJCam ActiveX Control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, activex
SHA-256 | d232e8935e3373309b56ab8fbad2bb22548f62f8d9e9ac48fea9f8f5defc153a
Secunia Security Advisory 48629
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, bypass certain security restrictions, disclose certain sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | bc39be5a67fa749d99c55054bdcfcf4faf796744c5c2b437f2ea32446cb69c1f
Secunia Security Advisory 48611
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | a505f7fe19fa69ddee2f49c19784462248ba44b41a4d1ae9455a2c84f8d6afdc
Secunia Security Advisory 48630
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | f6e8c9e129481f6add424cffc166fd2eb77575c258c87fb45a105ccf44c21002
Secunia Security Advisory 48640
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for flash-plugin. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, redhat
SHA-256 | e5415a1e4dcafb043c4d8dd32dbb1bc7f83d0a14a9368768b8c818394e221cdf
Secunia Security Advisory 48624
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for MozillaFirefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose certain sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 50a29e613e8ad877a6c63d32080a418dab8bcc2de3058bfe4a24ba05044bcbd9
Secunia Security Advisory 48583
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Contact Forms module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | ee489d774506cae57e29acb53f26e3cfd3c5fdff8e8c6eaffcc6133aff2ad1a1
Secunia Security Advisory 48597
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Node Limit Number module for Drupal, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 25407c26ae0aa73cb1822eb99d77167d6d9fe1f85f52df37ac1bc64d220d5081
Secunia Security Advisory 48641
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS XE, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco, osx
SHA-256 | 896c37a393f55824a1c8b7f2c6620b751ea6377433b8d0ce8f2c34c31a9ff360
Secunia Security Advisory 48621
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | fa65a2656156eb5d67272146d15e65e4d6814820db415a450bbc76b25a801069
Secunia Security Advisory 48633
Posted Apr 1, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco IOS, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | 8fd5ecb70a5ee2fa47264ef5eb12aaf7d43268fa22472518e42d48b87eed14e0
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close