what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 2012-06-05

Ubuntu Security Notice USN-1462-1
Posted Jun 5, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1462-1 - Dan Luther discovered that Bind incorrectly handled zero length rdata fields. A remote attacker could use this flaw to cause Bind to crash or behave erratically, resulting in a denial of service. It was discovered that Bind incorrectly handled revoked domain names. A remote attacker could use this flaw to cause malicious domain names to be continuously resolvable even after they have been revoked.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2012-1667, CVE-2012-1033, CVE-2012-1033, CVE-2012-1667
SHA-256 | fbb84f8a8376f523eed4e2f4816747ef3238b74da3cc1ad2b4f06e1fc32b80b8
Ubuntu Security Notice USN-1461-1
Posted Jun 5, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1461-1 - It was discovered that PostgreSQL incorrectly handled certain bytes passed to the crypt() function when using DES encryption. An attacker could use this flaw to incorrectly handle authentication. It was discovered that PostgreSQL incorrectly handled SECURITY DEFINER and SET attributes on procedural call handlers. An attacker could use this flaw to cause PostgreSQL to crash, leading to a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2012-2143, CVE-2012-2655, CVE-2012-2143, CVE-2012-2655
SHA-256 | d480f4d0c7f143e0107319fc134d8cf735ea4e8f2d1e69b46c520248589c93c4
Red Hat Security Advisory 2012-0710-01
Posted Jun 5, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0710-01 - Mozilla Firefox is an open source web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. Note: CVE-2011-3101 only affected users of certain NVIDIA display drivers with graphics cards that have hardware acceleration enabled.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2011-3101, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939, CVE-2012-1940, CVE-2012-1941, CVE-2012-1944, CVE-2012-1945, CVE-2012-1946, CVE-2012-1947
SHA-256 | 35dacc3bc54c005099a85c967e17783210b5e078aaaf9b3bef596c8289747d29
Debian Security Advisory 2486-1
Posted Jun 5, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2486-1 - It was discovered that BIND, a DNS server, can crash while processing resource records containing no data bytes. Both authoritative servers and resolvers are affected.

tags | advisory
systems | linux, debian
advisories | CVE-2012-1667
SHA-256 | aaff0d5dfe0a95b4be0cdbb6f1f283c8f68f1de358f21672e99d54fa43fda6f7
Mandriva Linux Security Advisory 2012-087
Posted Jun 5, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-087 - Buffer overflow in the addchar function in common/parseconf.c in upsd in Network UPS Tools before 2.6.4 allows remote attackers to execute arbitrary code or cause a denial of service (electric-power outage) via a long string containing non-printable characters. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-2944
SHA-256 | 59c537bfb95b209de0cd8108e1c6f0a217ece674644b5d8578659d35b090558d
WordPress Nmedia WP Member Conversation 1.35.0 Shell Upload
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress Nmedia WordPress Member Conversation plugin version 1.35.0 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | a99fb99a06b0cc005210830fb0cb4087cc7bc4ffd6518eefe0c985f530c541ba
WordPress WP Mass Mail Spoofing
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress WP Mass Mail plugin version 2.45 suffers from a mass mailing vulnerability without authentication.

tags | exploit
SHA-256 | 0f4be0ffd42eb19f066e86086bff871699469bded9dcd5440d843fc3d87aa66b
WordPress Asset Manager 0.2 Shell Upload
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress Asset Manager plugin version 0.2 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 67a7d27c6dac545194eab72a353dd9e95748a06bceda5d6f4781312dc0a3e606
WordPress Comment Extra Fields Shell Upload
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress Comment Extra Fields plugin version 1.7 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | b0737c05cac6ef02beb202bc391d379661a11eea71e6dbb0e28aafae9947d565
WordPress Foxypress Shell Upload
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress Foxypress plugin versions 0.4.1.1 through 0.4.2.1 suffer from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 35e016559ec456e5169af3fd047c146dfb10a7b5d5afb5dd0b5261bfd8493eac
WordPress Nmedia User File Uploader Shell Upload
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress Nmedia User File Uploader plugin version 1.8 suffers from a shell upload vulnerability.

tags | exploit, shell, file upload
SHA-256 | 623f09e54ed81dd6c81b44c75852c3da1dc37c1bb4f0e6a387799899d26beffd
StyleDesign CMS SQL Injection
Posted Jun 5, 2012
Authored by s3ri0s bl@ck

StyleDesign CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9245f4296cae4d66fd3a2cd48c7e10efe9f94637f6b20f0b08aa56f45981be4e
WordPress HT-Poi Shell Upload
Posted Jun 5, 2012
Authored by Mr.XpR

WordPress HT-Poi plugin suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 3fb2af3e738cdb064d384f11379a7b45c392cd8b485fd1dc53e86b2446642e27
Technical Cyber Security Alert 2012-156A
Posted Jun 5, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-156A - X.509 digital certificates issued by the Microsoft Terminal Services licensing certificate authority (CA) can be illegitimately used to sign code. This problem was discovered in the Flame malware. Microsoft has released updates to revoke trust in the affected certificates.

tags | advisory
SHA-256 | a80356e05b1fd45f3ba9cfe0161f5859c378c426d0475df6cfebaacf024bf076
WordPress HTML5 AV Manager 0.2.7 Shell Upload
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress HTML5 AV Manager plugin version 0.2.7 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 23c3388233d137348fb26746b77193f92136d9af9171e7dfa0a7fd56faebe515
WordPress Google Maps Via Store Locator Plus Email Spool / SQL Injection
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress Google Maps via Store Locator plugin versions 2.7.1 through 3.0.1 suffer from information disclosure, email spoofing, and remote blind SQL injection vulnerabilities.

tags | exploit, remote, spoof, vulnerability, sql injection, info disclosure
SHA-256 | 31c1d5f297d45ac15c06cb7eb1dbdb7a479046ff9ac8bbbf91a56cb7357ef596
WordPress WP-Property 1.35.0 Shell Upload
Posted Jun 5, 2012
Authored by Sammy FORGIT

WordPress WP-Property plugin version 1.35.0 suffers from a shell upload vulnerability.

tags | exploit, shell
SHA-256 | 610078d6356bc0ee8b075e933f85b5f104c907bc70d208e53236a970f4ba8e4b
Sielco Sistemi Winlog 2.07.14 Buffer Overflow
Posted Jun 5, 2012
Authored by m1k3

Sielco Sistemi Winlog version 2.07.14 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 71dc0e478c018802c78851d100f2652f7e842e3e1604094dcb13528a24d8940e
Secunia Security Advisory 49385
Posted Jun 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in @WEB ShoppingCart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | eab42ce4d258d2db888b439d577da2914e41d5588b8b1bd9240977402b2d9d12
Secunia Security Advisory 49350
Posted Jun 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for php5. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | f1f18dbbdb31ea29185091abbdbe8fce89a6798d4df4318681f98d7209f2a763
Secunia Security Advisory 49346
Posted Jun 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Kerberos, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 94df7e9ca098bd22a2db96ddba3f613fc426ebec7e7795705d9d8b7e416aa6bb
Secunia Security Advisory 49392
Posted Jun 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | de541c3a2c60d5dd0c3af63285aef20d3a8a93723cd81e1cdb74cf25e4e06b78
Secunia Security Advisory 49399
Posted Jun 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Theme My Login plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | bd7791c5e26a1a58fa8454cf5a09fc73ed249beba8d67b339c94bc4daa36e62f
Secunia Security Advisory 49357
Posted Jun 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Spentera has discovered a vulnerability in Hexamail Server, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | f14d8c0d32a8165d2fd65f9246d7198b06a4936b2c4049b0b2f72ab68892a942
Secunia Security Advisory 49342
Posted Jun 5, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Check Point has acknowledged a weakness in Check Point IPSO, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
SHA-256 | ab9b5d3485a11af0fddad65952e031ae7043677dd3a5699b8f53fa0e2ca7f39a
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close