exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2012-04-03

Red Hat Security Advisory 2012-0451-01
Posted Apr 3, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0451-01 - The RPM Package Manager is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Multiple flaws were found in the way RPM parsed package file headers. An attacker could create a specially-crafted RPM package that, when its package header was accessed, or during package signature verification, could cause an application using the RPM library to crash or, potentially, execute arbitrary code.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2012-0060, CVE-2012-0061, CVE-2012-0815
SHA-256 | d797f3fc256507eacc48716717d15d5fd6983e28a36101b9b64789629fbc8c65
Secunia Security Advisory 48603
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Wonderware Information Server and Invensys Wonderware Historian Client, which can be exploited by malicious people to conduct cross-site scripting attacks, conduct SQL injection attacks, bypass certain security restrictions, and compromise a vulnerable system.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | e3becaa970343f126481b68f4dfa5161155de42fdba59815e730767e09805745
Secunia Security Advisory 48368
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christian Landstr

tags | advisory, local
SHA-256 | 5b20ed8d389ddbbdd1e0bb86f4a702a863b4e6202095113e410c2aca24491a17
Secunia Security Advisory 48697
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise BRMS Platform. This fixes a security issue and two vulnerabilities, which can be exploited by malicious people to manipulate certain data and disclose potentially sensitive information.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | da4bcb6c460a25426b6d5d21995e88befc2cf933ac435842fddcea46f354548b
Secunia Security Advisory 48656
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has discovered multiple vulnerabilities in FlatnuX NEXT CMS, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 87cc798d65764b5564940b6ae614e27e4476a7e373908d4f964473cdefe7456f
Secunia Security Advisory 48692
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for Java in HP-UX. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | hpux
SHA-256 | bd572ddd626bcc6d6bcc870e99e2dc9271064a927911ff220264d226ac7546f1
Secunia Security Advisory 48683
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in Joomla!, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5bd98bb61e670133723cb51e10de75d0e702a2accdd2c550e42107c812b53b2a
Secunia Security Advisory 48676
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has discovered a vulnerability in FlatnuX CMS, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 773c12dce2c6312ec79178583bee2c89f442b67238ac876964cace69db54c2fc
Secunia Security Advisory 47335
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the Another WordPress Classifieds Plugin for WordPress.

tags | advisory
SHA-256 | 901f7df867612a338578aa8ab8fdcf9752af1926bddae882230f97dcb83932e7
Secunia Security Advisory 47855
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrei Costin has discovered a vulnerability in Ghostscript, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 761ca64946822212e4999b61826da1dff17dcecf299031b8f04b34cc26a483c1
Secunia Security Advisory 48688
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for aptdaemon. This fixes a security issue, which can be exploited by malicious people to bypass certain security features.

tags | advisory
systems | linux, ubuntu
SHA-256 | 98c1cc2c8d3b2e4ddbba9c5a207adb876929a954554571eb70e664d4e64518ca
Secunia Security Advisory 48699
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and multiple vulnerabilities have been reported in HP Onboard Administrator, where one has unknown impacts and the others can be exploited by malicious people to disclose potentially sensitive information, conduct spoofing attacks, bypass certain security restrictions, manipulate certain data, and potentially compromise a vulnerable system.

tags | advisory, spoof, vulnerability
SHA-256 | f82ae7014c94cdae97c2e67e8040987ee6c66fc2955e79cf475b4ad77fb4cad8
Secunia Security Advisory 48617
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a security issue and multiple vulnerabilities in HP Business Availability Center, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 1623f4dcd5bfb2e44da5be390cf3e10519bab9360cc45fc06bf5a1c4b84153a5
Secunia Security Advisory 48687
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP-UX, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | hpux
SHA-256 | 99f0da7198755b469bf1a5a15d4faa983bd16c7af9a9fe4b1f03539319afd1df
Secunia Security Advisory 48653
Posted Apr 3, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-mvl-dove. This fixes a vulnerability, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 30c191262e3e6c287db711bcc99f11fd804a4b1f6e350d8427569eb074a183f3
Packet Storm New Exploits For March, 2012
Posted Apr 3, 2012
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 348 exploits added to Packet Storm in March, 2012.

tags | exploit
systems | linux
SHA-256 | b1213a6b087ecdbaceb24826682a5147445c4943594d2f3766ed5f03eb786a28
GNU Transport Layer Security Library 3.0.18
Posted Apr 3, 2012
Authored by Simon Josefsson, Nikos Mavrogiannopoulos | Site gnu.org

GnuTLS is a secure communications library implementing the SSL and TLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols, as well as APIs to parse and write X.509, PKCS #12, OpenPGP, and other required structures. It is intended to be portable and efficient with a focus on security and interoperability.

Changes: This is a bugfix release on the current stable branch. It includes date-related (Y2K38) fixes, a fix for older VIA processors, and adds new APIs related to extraction of session random numbers and certificate parsing.
tags | protocol, library
SHA-256 | c3a07f641d78a4d4e5a6984c4e8f07390944c68c8d982826bd3f672383b4d8fa
OATH Toolkit 1.12.1
Posted Apr 3, 2012
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: This release adds an oathtool --base32 parameter to decode base32 keys. Verbose output (oathtool -v) now prints key data in base32 format too. Base32 and hex encoding functions have been added to liboath. This release uses gnulib's snprintf for better portability.
tags | tool
systems | unix
SHA-256 | addfc14da459bb052d5849090b5e7a9f232f9f6348265046203946544ea001e6
Mandriva Linux Security Advisory 2012-049
Posted Apr 3, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-049 - Cross-site scripting vulnerability in statusmap.c in statusmap.cgi in Nagios 3.2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the layer parameter. The updated packages have been patched to correct this issue.

tags | advisory, remote, web, arbitrary, cgi, xss
systems | linux, mandriva
advisories | CVE-2011-1523
SHA-256 | f89dda035b10b7cb0cea37643164ca192f767b587a8cd37c87951f667973bff8
Mandriva Linux Security Advisory 2012-048
Posted Apr 3, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-048 - Mutt does not verify that the smtps server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof an SSL SMTP server via an arbitrary certificate, a different vulnerability than CVE-2009-3766. The updated packages have been patched to correct this issue.

tags | advisory, arbitrary, spoof
systems | linux, mandriva
advisories | CVE-2011-1429
SHA-256 | f39d53e6a1bd858ad8d3e9bea71a663fd9dd6cc3cd6f65b648a939ff4b8ab898
Red Hat Security Advisory 2012-0441-01
Posted Apr 3, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0441-01 - JBoss Enterprise BRMS Platform is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This roll up patch serves as a cumulative upgrade for JBoss Enterprise BRMS Platform 5.2.0. It includes various bug fixes and enhancements. The following security issues are also fixed with this release: It was found that RESTEasy was vulnerable to XML External Entity attacks. If a remote attacker submitted a request containing an external XML entity to a RESTEasy endpoint, the entity would be resolved, allowing the attacker to read files accessible to the user running the application server. This flaw affected DOM Document and JAXB input.

tags | advisory, remote, xxe
systems | linux, redhat
advisories | CVE-2011-4314, CVE-2012-0818
SHA-256 | aa88fdb7a6bd80c673f8c3a8fd33a6748135e59f49d09b6b5f841cb97ee7fcb8
Ubuntu Security Notice USN-1414-1
Posted Apr 3, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1414-1 - It was discovered that Aptdaemon incorrectly handled installing packages without performing a transaction simulation. An attacker could possibly use this flaw to install altered packages.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2012-0944
SHA-256 | 6dc132eab4251e42407f8753fa52044ad3783132d6adc04da99578a40dc765dd
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close