what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 36 RSS Feed

Files Date: 2012-04-06

Secunia Security Advisory 48712
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for gnutls26. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 2bd30719ab3ab606b024e1853a4f279a467458a547373eb3e2bc1552c0f673ac
Secunia Security Advisory 48705
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sony BRAVIA TV, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 46fe1e239be77381a2398ee6cb137f3f76e156bf28b0f2a3f52a7f44ac58b5b7
Secunia Security Advisory 48701
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in GENU, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a82918ec19c854e1d78327a7da40eb880f9127a0e1bad095845596eaa734fabd
Secunia Security Advisory 48721
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libpng. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, ubuntu
SHA-256 | f36e9eb7d8f0a9081e78f3455006f223a6837ed9167dee2d01123202d1b3c024
Secunia Security Advisory 48680
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a weakness have been reported in Siemens Scalance Firewall, which can be exploited by malicious people to conduct brute-force attacks or cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 42665f3cc07c5f13ff7e29e5c104b09320a7dde068931613772e490c09c6a67e
Secunia Security Advisory 48698
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for nginx-1.0. This fixes a weakness, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
systems | linux, suse
SHA-256 | 758fc50cb2c281e366f264de2ec0a505f2b47d4917cdaed0736b97ec46b38412
Secunia Security Advisory 48726
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for php5. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | bcaeeb664986f218963d2071422dfee85ed848be9ac9ecbbdc0763864c45ed16
Secunia Security Advisory 48686
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Derek Soeder has reported two vulnerabilities in QuickBooks, which can be exploited by malicious people to disclose sensitive information and potentially compromise a user's system.

tags | advisory, vulnerability
SHA-256 | d7f6ae1e69d6e5d3f1505e701ece6ff384e0dfe3c90da8cbc21bd955dcd41d81
Secunia Security Advisory 48732
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Google Chrome where some have unknown impacts while others can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 6359bcb3eeecce22cf5c0731e23e9e17ef4e2546507c0ed695077faf71ac90ee
Secunia Security Advisory 48700
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in slock, which can be exploited by malicious people with physical access to bypass certain security restrictions.

tags | advisory
SHA-256 | 47322522d541868f9866f61ceec08caa082b94e46f7e89806e37e596997912a1
Secunia Security Advisory 48713
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the VirtueMart component for Joomla!, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1c26bf7398356770e92f6f78db5774b4ded00cca2a4204543e318b9e8ae6ab0d
Secunia Security Advisory 48681
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrea Micalizzi has discovered a vulnerability in Quest Explain Plan Display ActiveX Control, which can be exploited by malicious people to manipulate certain data.

tags | advisory, activex
SHA-256 | f57cc97f7a1170e9cf16fe1335849a7986a309388ca47c22c85ac75d29665ec3
Secunia Security Advisory 48674
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrea Micalizzi has discovered a vulnerability in Quest Connection Broker Client ActiveX Control, which can be exploited by malicious people to manipulate certain data.

tags | advisory, activex
SHA-256 | b1287355cd333970e53efed6cdfb22e9a60f55330dc304939d6e4b6b944959c7
Secunia Security Advisory 48642
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has reported a security issue in Zend Optimizer, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 0b317f7b8185af4e331eeafb739e461ca32a001afe378f5e1bdbb493bb202d06
Secunia Security Advisory 48541
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in vBulletin, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | 58bfa78f66f1fff1bb37060e6cbc82a40317e394dee057b0b79982cab2109b6f
Secunia Security Advisory 48711
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities with unknown impacts have been reported in Airtime.

tags | advisory, vulnerability
SHA-256 | bce223eaf262af8dd1addf433fdddc090f0e9a808925a5888399cb92b8afa47a
Secunia Security Advisory 48728
Posted Apr 6, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - b.saleh has reported a vulnerability in Arbor Peakflow SP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bb143dc4394da9af6f193b81d9bedeba6914fcf5512f32e41387cbd61b6e9ae8
HP Security Bulletin HPSBUX02760 SSRT100805
Posted Apr 6, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02760 SSRT100805 - Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. Revision 1 of this advisory.

tags | advisory, java, remote, vulnerability
systems | hpux
advisories | CVE-2011-3389, CVE-2011-3521, CVE-2011-3545, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3552, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560, CVE-2011-3563, CVE-2012-0498, CVE-2012-0499, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507
SHA-256 | acfdae2c78ed11317e15f892b2f10a4eaa37c64d3c9e0846dbb5792aa6d01b95
Quest Toad For Oracle Explain Plan Display File Creation / Overwrite
Posted Apr 6, 2012
Authored by rgod | Site retrogod.altervista.org

Quest Toad for Oracle Explain Plan Display active-x control QExplain2.dll version 6.6.1.1115 suffer from a remote file creation / overwrite vulnerability.

tags | exploit, remote, activex
SHA-256 | b2afadf82d493424e1bec932d4e244b6fa51c594d4802dfb24e80db9201e79ee
Quest vWorkspace 7.5 Remote File Creation / Overwrite
Posted Apr 6, 2012
Authored by rgod | Site retrogod.altervista.org

Quest vWorkspace version 7.5 Connection Broker client active-x control pnllmcli.dll version 7.5.304.547 suffers from a SaveMiniLaunchFile() method remote file creation / overwrite vulnerability.

tags | exploit, remote, activex
SHA-256 | 1374e5faa52d12488546d133528c7d7597d9e842bbf2b7a9ba602df0b39708c0
GENU CMS SQL Injection
Posted Apr 6, 2012
Authored by h0rd

GENU CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 50c9044f289bad97c1ade368a74ed0f7aa741abcf2b6c0696c664e6a110b261d
HP Security Bulletin HPSBUX02758 SSRT100774
Posted Apr 6, 2012
Authored by HP | Site hp.com

HP Security Bulletin HPSBUX02758 SSRT100774 - A potential security vulnerability has been identified in HP-UX running DCE. The vulnerability could be exploited remotely to create a Denial of Service (DoS). Revision 1 of this advisory.

tags | advisory, denial of service
systems | hpux
advisories | CVE-2012-0131
SHA-256 | b051b85813ec049d4be3138d8d622cfa9ecfca30441c3cbf24093b0d66437fac
Uploadify 2.1.4 Cross Site Scripting / Shell Upload
Posted Apr 6, 2012
Authored by Janek Vind aka waraxe | Site waraxe.us

Uploadify version 2.1.4 suffers from cross site scripting, arbitrary file upload, and file existence disclosure vulnerabilities.

tags | exploit, arbitrary, vulnerability, xss, file upload
SHA-256 | 3f38c74b43ba1c025dd465775f3d1dc92c03a7e41854abae55a3586edd31ee50
Uploadify 3.0.0 File Existence Disclosure
Posted Apr 6, 2012
Authored by Janek Vind aka waraxe | Site waraxe.us

Uploadify version 3.0.0 suffers from a file existence disclosure vulnerability.

tags | exploit
SHA-256 | 05c97b59546e15f878181c5d6fbca56feb0254a860b7c9fc364aa9d33eb51a6f
Egroupware 1.8.002 Cross Site Scripting
Posted Apr 6, 2012
Authored by Marcos Garcia

Egroupware version 1.8.002 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2012-2211
SHA-256 | b2ff60eb9d24e8c98697a5b671a1dd7a1a96d4be94e58f8bfd6d3e6f04a38c9a
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close