what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2012-06-22

Denobi SQL Injection
Posted Jun 22, 2012
Authored by Taurus Omar

Denobi suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 19abd66fc71cc830bda989cd49616976c420c249c128899b41bd3ef9411ab0f5
Citraweb Nusa SQL Injection
Posted Jun 22, 2012
Authored by Taurus Omar

Citraweb Nusa suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 3f446a3d965093152b28e261d56df1199ea0b000a5db8cfdc641e1a4bbee76da
Brainz Web SQL Injection
Posted Jun 22, 2012
Authored by Taurus Omar

Brainz Web suffers from a remote SQL injection vulnerability.

tags | exploit, remote, web, sql injection
SHA-256 | a258842392e4fa49fba895ddfe9daa763b775f005aa36a12eff56b59a9897616
Ubuntu Security Notice USN-1463-4
Posted Jun 22, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1463-4 - USN-1463-1 fixed vulnerabilities in Firefox. This update provides the corresponding fixes for Thunderbird. Jesse Ruderman, Igor Bukanov, Bill McCloskey, Christian Holler, Andrew McCreight, Olli Pettay, Boris Zbarsky, and Brian Bondy discovered memory safety issues affecting Firefox. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Firefox. It was discovered that Mozilla's WebGL implementation exposed a bug in certain NVIDIA graphics drivers. Various other issues have also been addressed.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-3101, CVE-2012-1944, CVE-2012-1945, CVE-2012-1946, CVE-2012-0441, CVE-2011-3101, CVE-2012-0441, CVE-2012-1937, CVE-2012-1938, CVE-2012-1940, CVE-2012-1941, CVE-2012-1944, CVE-2012-1945, CVE-2012-1946, CVE-2012-1947
SHA-256 | 861b51dc87677fb2e6108a42e3cff34c27ba457502d7e8c3880ae63e8d320f46
Gentoo Linux Security Advisory 201206-17
Posted Jun 22, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-17 - An insecure temporary file usage has been reported in virtualenv, possibly allowing symlink attacks. Versions less than 1.5.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2011-4617
SHA-256 | ba07d717e9d77da1e1b16e2b4d5864503f9e87e538c9386fc0fb483ac47b5f50
Gentoo Linux Security Advisory 201206-16
Posted Jun 22, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-16 - Multiple vulnerabilities have been found in TagLib, possibly resulting in Denial of Service. Versions less than 1.7.1 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2012-1107, CVE-2012-1108, CVE-2012-1584
SHA-256 | 6e80adb29b0f4786ad6e87ae6cc5d66546faae3f37b3ab931ff43176de9f1704
Gentoo Linux Security Advisory 201206-15
Posted Jun 22, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-15 - Multiple vulnerabilities in libpng might allow remote attackers to execute arbitrary code or cause a Denial of Service condition. Versions less than 1.5.10 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-5063, CVE-2011-2501, CVE-2011-2690, CVE-2011-2691, CVE-2011-2692, CVE-2011-3026, CVE-2011-3045, CVE-2011-3048, CVE-2011-3464
SHA-256 | 17c59fa4ea570ff973946e70fe5303b4a6d7f8e5ec1db2b26617090a9a49954b
Gentoo Linux Security Advisory 201206-14
Posted Jun 22, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201206-14 - Multiple vulnerabilities in Adobe Reader might allow remote attackers to execute arbitrary code or conduct various other attacks. Versions less than 9.5.1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-4370, CVE-2011-4371, CVE-2011-4372, CVE-2011-4373, CVE-2012-0774, CVE-2012-0775, CVE-2012-0776, CVE-2012-0777
SHA-256 | 59faf1ae8b9f400e9098e2c922873ec9097d3782e6a02c5ac0d7feba5e2fa005
Secunia Security Advisory 49673
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi Replication Manager, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5b1e9e7a3e8f89bb1a48dce07921d6e18037fb6be9209eaa64da41f92d9b9d72
Secunia Security Advisory 49664
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to manipulate certain data, cause a DoS (Denial of Service), and potentially gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, suse
SHA-256 | 57527ab49cf6476eca3872d13ef4ae3005fe2a6121753c334b5d16424c367ef1
Secunia Security Advisory 49671
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Hitachi Command Suite products, which can be exploited by malicious people to conduct cross-site scripting attacks and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
SHA-256 | 32a01a0d6ef5577b38a8c7cf248b95698cd1b9f7e905603f81e3a19475854b60
Secunia Security Advisory 49656
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for multiple JBoss products. This fixes a vulnerability, which can be exploited by people to bypass certain security restrictions.

tags | advisory
systems | linux, redhat
SHA-256 | ce29f6cc53c74c9583510ac50372e82bcb57adb035a45c4322e1a7860b0838cd
Secunia Security Advisory 49574
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Adiscon LogAnalyzer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 5716f0096bf422650b6e4a56a898977ef95ff28ae05be2944c1a552cbfe7e842
Secunia Security Advisory 49645
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Cisco AnyConnect VPN Client, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 820a95f8c9eb5bd946d54eee1052b23b67e15c7f5466e8ddfd2b11bf1d39bfd6
Secunia Security Advisory 49618
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM AIX, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | aix
SHA-256 | 3a31bfa72af3187ce31c4202967929b6c27876bcb3bf442b683fc4dcb049358d
Secunia Security Advisory 49558
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Vulnerability Lab has discovered a vulnerability in eSyndiCat Directory Software, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | b3f22d5428026634c2b83478914057b263273742edaed1fdc138fb2df75898cb
Secunia Security Advisory 49536
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for asterisk. This fixes multiple vulnerabilities, which can be exploited by malicious users to cause a DoS (Denial of Service), bypass certain security restrictions, and compromise a vulnerable system and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | d7dab50d2c2f61bcead75e0b46ceda71846c71685679e8751cbdc4c4122b1829
Secunia Security Advisory 49582
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in IBM System Storage products, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 9ce41de9fd5c4c82394addde7a090b328c16ba16afe3eb08f3e40b2082b22946
Secunia Security Advisory 49458
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for openjpeg. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, gentoo
SHA-256 | beca7d96dd9cfe9fb4400b0cd295741e3b1b900c42c975400c7a8f6627d8ddd9
Secunia Security Advisory 49659
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jean Pascal Pereira has discovered two vulnerabilities in Commentics, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
SHA-256 | 6929a222d32b57a2c6b23e3346b3d6a3d30805c52f5b0443e90ad54e894137ae
Secunia Security Advisory 49639
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in LiveStreet CMS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | ff583aba9adc89bc9d9daaaaeff09cb34908d1c17aac21339c7ae34da6f0ea18
Secunia Security Advisory 49660
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for libpng. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 4a36581802cbcd2244f0a2d3f6e0ad535616b836cbb5223a4b07feb2cd5227fe
Secunia Security Advisory 49176
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francis Provencher has discovered a vulnerability in IrfanView Formats PlugIn, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 4aab7b55fac10269055188d8782bedc1c5003b831ba88acae3d6e07377f19f37
Secunia Security Advisory 49670
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has issued an update for SSL in OpenVMS. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
SHA-256 | 212238b7fafc15fe529314ffc5a78455a01fc0c7ffe1a3ff20e9ee4cd8aa4f2c
Secunia Security Advisory 49666
Posted Jun 22, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in Croogo CMS, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, vulnerability
SHA-256 | ffd7cc8117d2e03aff99c5834f7d89fdeb59caabee3d9c3ff0c69eead9591c91
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close