what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2012-05-30

Drupal Comment Moderation 6.x Cross Site Request Forgery
Posted May 30, 2012
Authored by Dylan Wilder-Tack, Tim Wood | Site drupal.org

Drupal Comment Moderation third party module version 6.x suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | a93bed327c36c2c72feb9c128ba34d34608d374372b3c7494944ed36b1243bb4
Drupal Amadou 6.x Cross Site Scripting
Posted May 30, 2012
Authored by Peter Wolanin, Matt Chapman | Site drupal.org

Drupal Amadou third party theme version 6.x suffers from a cross site scripting vulnerability.

tags | advisory, xss
SHA-256 | 8084ca37c2ceb14940a10c7c10441c8a7cc2f03c072729984567644bf2a6234e
FreeBSD Security Advisory - Incorrect crypt() Hashing
Posted May 30, 2012
Site security.freebsd.org

FreeBSD Security Advisory - There is a programming error in the DES implementation used in crypt() when handling input which contains characters that can not be represented with 7-bit ASCII. When the input contains characters with only the most significant bit set (0x80), that character and all characters after it will be ignored.

tags | advisory
systems | freebsd
advisories | CVE-2012-2143
SHA-256 | c93d455eb30d8a248bc3a8f2e54b0feb1b59e15469c93c07b2e5518cbee945c4
Ganesha Digital Library 4.0 Cross Site Scripting / SQL Injection
Posted May 30, 2012
Authored by X-Cisadane

Ganesha Digital Library version 4.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | d8229b62a5feacd2bdc8fc7fc622b0bf721f10aa3216a534f2a3423e949cca98
Wireless Manager Sony VAIO 4.0.0.0 Buffer Overflows
Posted May 30, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Wireless Manager Sony VAIO version 4.0.0.0 suffers from multiple buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2012-0985
SHA-256 | ae9b322b87e7af2d73ce645f54f6fb7a7ad6ae0e9c2080775aa0d7a7356dec21
Ibaguenet SQL Injection
Posted May 30, 2012
Authored by the_cyber_nuxbie

Ibaguenet suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6ae13613fbd45ce061585ab7cd8cf7a4f82ccc4db69cb9cf70b57d35ba21c5a6
NewsAdd 1.0 SQL Injection
Posted May 30, 2012
Authored by WhiteCollarGroup

NewsAdd versions 1.0 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | a58fefb65e83021a28801ce3afbaa8b0d7be38826dab990ace5fb569c6823fad
WHMCS 5 Cross Site Request Forgery / Cross Site Scripting
Posted May 30, 2012
Authored by Shadman Tanjim

WHMCS version5 suffers from cross site request forgery, HTTP parameter pollution, and cross site scripting vulnerabilities.

tags | exploit, web, vulnerability, xss, csrf
SHA-256 | 72669ef400189e06281334a0ae9069ed32964989156dbf3753ba57858d2104de
Mapserver 3.0.4 For Windows Remote Code Execution
Posted May 30, 2012
Authored by Mike Arnold

Mapserver for Windows versions 3.0.4 and below down to 2.0 suffer from a remote code execution vulnerability.

tags | advisory, remote, code execution
systems | windows
advisories | CVE-2012-2950
SHA-256 | a619e0e339cf860572100a5b22d92d4940aed51cbdde19d45ddeb8ceb0be400e
Red Hat Security Advisory 2012-0702-01
Posted May 30, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0702-01 - The IBM Java SE version 1.4.2 release includes the IBM Java 1.4.2 Runtime Environment and the IBM Java 1.4.2 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 1.4.2 Runtime Environment and the IBM Java 1.4.2 Software Development Kit.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2011-3563, CVE-2012-0499, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506
SHA-256 | a10bc709ea878fb36061edb74eaeba6647a0404b29509f3e049cba4592299ffa
Mandriva Linux Security Advisory 2012-085
Posted May 30, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-085 - Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2012-0022
SHA-256 | 0a5b185b8377e3d89ecf4eb5c1da3f094b87f8234235cc6ae5d3e4464a8ded72
Ubuntu Security Notice USN-1455-1
Posted May 30, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1455-1 - A flaw was found in the Linux kernel's KVM (Kernel Virtual Machine) virtual cpu setup. An unprivileged local user could exploit this flaw to crash the system leading to a denial of service. Steve Grubb reported a flaw with Linux fscaps (file system base capabilities) when used to increase the permissions of a process. For application on which fscaps are in use a local attacker can disable address space randomization to make attacking the process with raised privileges easier. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2012-1601, CVE-2012-2123, CVE-2012-1601, CVE-2012-2123
SHA-256 | 4e7432dce8d4f2ad8388c5b054076886347d78c776785629fe7f4b62a2fe83b8
Secunia Security Advisory 49251
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Restlet Framework.

tags | advisory
SHA-256 | dea899ebdd6a471ea44490f24522cca9019e9049d3b1b43cd29b6fc5ea947d83
Secunia Security Advisory 49310
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Horde have acknowledged multiple vulnerabilities in Horde Groupware, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ff475b841e2d672a51449d5de9467bb242a43200b65d1fc548ab6815b508063d
Secunia Security Advisory 49321
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Horde have acknowledged multiple vulnerabilities in Horde Groupware Webmail Edition, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 35a2b4e1a3c8019f30cdc54af7d97afc842a1d7e9bcf7f70b9b5100bde1de913
Secunia Security Advisory 49303
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 55a31adfbf4607ca3c0793a47ce785e19497c42ca7ca2f22d9353e5916ae38ca
Secunia Security Advisory 49337
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for mailman. This fixes a security issue, which can be exploited by malicious, local users to disclose certain sensitive information.

tags | advisory, local
systems | linux, suse
SHA-256 | 3e48f5b78a3611bc9a97ad6b7be76061111b69be3470f19950ae93eb292a5ac3
Secunia Security Advisory 49278
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for chromium and v8. This fixes multiple vulnerabilities, where some have unknown impacts and others can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 8b8ceb33c395ef6dafce689123f8aa25a768d9323c39683ee0699c18d01a6606
Secunia Security Advisory 49307
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for wireshark. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | f1f0409c25196e53de5b1983a85e791cabc3c06f80787ed616fca18fc3f7bbd0
Secunia Security Advisory 49320
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in the ALO EasyMail Newsletter plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 585f07780502df5e2a18563e24a8f7791542e987b3eaf25700dd8f9532f14175
Secunia Security Advisory 49335
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues and a vulnerability have been reported in AutoFORM PDM Archive, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | 0d7535af25fd4935365727e2a4fba54de761fb661e97daa2569a32076123608f
Secunia Security Advisory 49324
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) of the application using the library.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 5f2edd91901faf346e96be4c50d38ea72cd64c1a3d15abdfba22b286c665af47
Secunia Security Advisory 49227
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the BrowserID module for Drupal, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
SHA-256 | 52a6b0d6ce080bd2215891424f87d1f6806eb2299465c4998164f804736b5075
Secunia Security Advisory 49333
Posted May 30, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in IBM Java, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, hijack a user's session, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
SHA-256 | b71957c68cddbb138c208fbe3817f6ac6c0d806f007198301705385b4c9d6fc5
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close