what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2012-07-18

WordPress Cimy User Extra Fields 2.3.7 Shell Upload
Posted Jul 18, 2012
Authored by Crim3R

WordPress Cimy User Extra Fields plugin version 2.3.7 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 3f1cf0c011392b255cd32e6cfb0a2527d78eaaba00b4a507ae004527751b8cc7
ClipBucket 2 Blind SQL Injection
Posted Jul 18, 2012
Authored by Akastep

ClipBucket version 2 suffers from a remote blind SQL injection vulnerability. Note that this finding houses site-specific data.

tags | exploit, remote, sql injection
SHA-256 | 908a1ea098afb0afffccbe3d11106c241ae2a4f161d8387e327501693cbf137d
Arora Browser 0.10.2 Denial Of Service
Posted Jul 18, 2012
Authored by t3rm!n4t0r

Arora Browser version 0.10.2 remote denial of service proof of concept exploit.

tags | exploit, remote, denial of service, proof of concept
SHA-256 | 87264302a9bde89050e168e8b2b9679fc2b02cd931240a0e758de293a46e69fa
Secunia Security Advisory 49964
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceweasel. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, debian
SHA-256 | 4169de859b9f6d2bb736fcea97aecde28b5d085a8317f4175f2258f103b476a1
Secunia Security Advisory 49968
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 35b6de5220aae4a6419bb20952996e55ab28c29e423c77b3c0e8ebfc8d4353b7
Secunia Security Advisory 49963
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for iceape. This fixes multiple vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
systems | linux, debian
SHA-256 | 2bc1ddce8ebff03b29a60f86ae007622c3895da00e1ee82b48beeb5bec510001
Secunia Security Advisory 49972
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 64a4ec4972f41ff6a4d06d3adcc912079a790b94f2c5fb54f0e5d26dabbe1896
Secunia Security Advisory 49960
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in iPlanet Web Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
SHA-256 | 8d900ac6661106654718031a2ecea9eecaaac7f6429e2c660a92ac73fe1996d6
Secunia Security Advisory 49977
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for thunderbird. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | c9c2765b579fb573640a04234d7367378fa58ca491c9b2cf8d94d9739a8fb17a
Secunia Security Advisory 49970
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in AVAVoIP, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 25deca95004f44bc155461181720340bebe1c4ad695dd3a550cd98ff067deef7
Secunia Security Advisory 49453
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Han Lee has discovered a vulnerability in eXtplorer, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | d17f0098e1509a7e046a8ce01ff785e98a2c9031e3b82471f670186cda2451c9
Secunia Security Advisory 49990
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Artem Chaykin has reported a vulnerability in Dr.Web Anti-virus for Android, which can be exploited by malicious people to disclose sensitive information.

tags | advisory, web, virus
SHA-256 | ccac48f9b1e4e5e39edf8c44ef436c8187f7bce3c4538e66ff4b1d8dd6e50587
Secunia Security Advisory 49991
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gypsy. This fixes a weakness and a vulnerability, which can be exploited by malicious, local users to potentially disclose sensitive information and potentially gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | cb82a046aa9bc1ae54b3a91a147f580e96e1327632233ae44181756c1a25c5a2
Secunia Security Advisory 49979
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for firefox. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks, disclose certain sensitive information, bypass certain security restrictions, and compromise a user's system.

tags | advisory, spoof, vulnerability, xss
systems | linux, redhat
SHA-256 | 0f825cf0c138d26ba45c0a8e993bb9e2046fe3579dca6129ee7ee403dea1e553
Secunia Security Advisory 49976
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for nss, nspr, and nss-util. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) in an application using the library.

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | a10b6f6b3b9c5169d38d00e69c0a714ffd1b22d96168f48fd39a00394e21479e
Secunia Security Advisory 49966
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP Network Node Manager, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious people to disclose potentially sensitive information, manipulate certain data, hijack a user's session, conduct DNS cache poisoning attacks, bypass certain security restrictions, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
SHA-256 | 692864eaac34495303df6f382611ad30f0afc8a78a95f5d257b0267152a932c8
Secunia Security Advisory 49928
Posted Jul 18, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | fa1f380b472c980b0c7daf1ca089d7877cfc6f662f528c46acce107a3402e797
Ubuntu Security Notice USN-1510-1
Posted Jul 18, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1510-1 - Benoit Jacob, Jesse Ruderman, Christian Holler, Bill McCloskey, Brian Smith, Gary Kwong, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey discovered memory safety issues affecting Thunderbird. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Thunderbird. Abhishek Arya discovered four memory safety issues affecting Thunderbird. If the user were tricked into opening a specially crafted page, an attacker could possibly exploit these to cause a denial of service via application crash, or potentially execute code with the privileges of the user invoking Thunderbird. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2012-1949, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1967, CVE-2012-1948, CVE-2012-1949, CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1967
SHA-256 | 7fbdf2d13586540712963a954d0d8a000a7e4308b3fd503169a4afc53c390b15
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close