exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 30 RSS Feed

Files Date: 2012-08-02

Ubuntu Security Notice USN-1522-1
Posted Aug 2, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1522-1 - It was discovered that QEMU incorrectly handled temporary files when creating a snapshot. A local attacker could use this flaw to possibly overwrite files with root privilege, or obtain sensitive information from the guest.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2012-2652
SHA-256 | 9a96046f611179598508962e3bccfce9d4f8cb6f6fd7793db2d72a52a89eb5d1
Secunia Security Advisory 50140
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Citrix Access Gateway, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, and conduct spoofing attacks.

tags | advisory, spoof, vulnerability
SHA-256 | 518fd01196641e9b64d8d87ee29b8736e5906153637e24b20906dadba00b056b
Secunia Security Advisory 50127
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Mahara, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 963a4912344b1fe781a7d712d5ef03c4c1fcf0ad73a9620968435a45ed50343b
Secunia Security Advisory 50142
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in LibreOffice, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 05449c7d71b7d1249fe4762e8186366b29cca874f4593324104ca36d0d6aa7e0
Secunia Security Advisory 50044
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Opera, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | 866ede66dd568befb3799593bf11ead20afb8b6edd320746793617375de8eb89
Secunia Security Advisory 50134
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenVZ has issued an update for the kernel. This fixes multiple vulnerabilities, which can be exploited by malicious, local users and malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, kernel, local, vulnerability
SHA-256 | 0177b3d6ae4f0b7a4c285cd615eb5f4144fc6bf9439c7e05cacd50257eb04853
Secunia Security Advisory 50120
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Monthly Archive by Node Type module for Drupal, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 240c417eae8f8df460a723b3346ab0592c616bf6906706bd353050ffd996a085
Secunia Security Advisory 50123
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for isc-dhcp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | a8c13c9468d6c2e485a93c6da41b33fab8f56b329d969fd25dda86b4f23d4f43
Secunia Security Advisory 50146
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for libreoffice. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 4ae12fd82c626ad683dc527ebb00234f648b6a4853164637ffdbddf50a666db2
Secunia Security Advisory 50097
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged multiple vulnerabilities in OpenSSL included in AIX and Virtual I/O Server, which can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | aix
SHA-256 | ed0c5a57d21cfc17398bb32ca7e61dc56a6d01271d6711802a78307b440b56ea
Secunia Security Advisory 50086
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in bind-dyndb-ldap, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2c955edceb38a3eb4d55c9781a05a8f2959e9280c65c6b0ba3f7ce029d7da6bb
Secunia Security Advisory 50125
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and a vulnerability have been reported in IBM Tivoli Directory Integrator, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.

tags | advisory, spoof, xss
SHA-256 | c59053b2c58f8fcf728d84f471a644f3c00a315c275ea3d09bd0467a85b2b1eb
Secunia Security Advisory 50149
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libpng14. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | cb30100e52726ceeb907951209b91d4f51afd70d119d81257fc6a542cc2c8f9e
Secunia Security Advisory 50154
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Joomgalaxy component for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8b3ed7abae548ce9026010ff8ba933707b2d23b449e2236ec9fbee5b59a1e6d8
Secunia Security Advisory 49792
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Georgi Geshev has discovered a vulnerability in Novell Remote Manager, which can be exploited by malicious people to cause a DoS (Denial of Service)

tags | advisory, remote, denial of service
SHA-256 | d2ed10b99a74a2113a1544a50e0fc6a2b5b8a5a656b76f72e64fbdd53e6d0fa4
Secunia Security Advisory 50100
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in the G-Lock Double Opt-in Manager plugin for WordPress, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | e942775fee1c967f7a52b6df52468b0b3e0a60e953c7e6f0244b37ad318712ee
Secunia Security Advisory 50107
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue and a vulnerability have been reported in BreakingPoint Storm CTM, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | d939641e5dd286ca9ad580ce4671a764aa6fb9360b8779daafd9f1ac76b1cc93
Secunia Security Advisory 50156
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for openoffice.org. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, redhat
SHA-256 | 50db47b73dcfa5c7b79741571daae38bb67a7e808b3ce1c9e9ddc2dce8d320c4
Secunia Security Advisory 50152
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - GBS has acknowledged a vulnerability in multiple iQ.Suite products, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | b6d4ac71ce3089e5e78315d51b8b103d09b1f36a1afa20e4b2fc34122a78b81b
Secunia Security Advisory 50132
Posted Aug 2, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for qemu-kvm. This fixes a security issue, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | e2e95fdf1376a985a0589043b2df92d16bafb935be6ea96dac0d826274f8f0db
Packet Fence 3.5.0
Posted Aug 2, 2012
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This major release focuses on new features and enhancements. It adds a remediation module for SourceFire 3D, the ability to have different captive portals depending on the SSID you connect to, a new Web-based configuration tool which eases the installation and configuration process of a new PacketFence installation, and complete Suricata support.
tags | tool, remote
systems | unix
SHA-256 | 04d68118540aa72d1079d73c6cbd5d757435496db0dd4e260130a127a8844be7
Mandriva Linux Security Advisory 2012-121
Posted Aug 2, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-121 - A Heap-based buffer overflow was found in the way libjpeg-turbo decompressed certain corrupt JPEG images in which the component count was erroneously set to a large value. An attacker could create a specially-crafted JPEG image that, when opened, could cause an application using libpng to crash or, possibly, execute arbitrary code with the privileges of the user running the application. The updated packages have been patched to correct this issue.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-2806
SHA-256 | f2ad581b2eb2a623f29ef94aceecd64aa6519150410652e8ff0180d2a6b74f2e
Barracuda EMail Security 2.0.2 Filter Bypass / XSS
Posted Aug 2, 2012
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Barracuda EMail Security version 2.0.2 suffers from filter bypass and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b0a797fb7dfcc66b871111abd692bfda9228961189021ce78aaaded974a9d21e
Joomla Joomgalaxy 1.2.0.4 Shell Upload / SQL Injection
Posted Aug 2, 2012
Authored by Daniel Barragan

Joomla Joomgalaxy component version 1.2.0.4 suffers from remote shell upload and remote SQL injection vulnerabilities.

tags | exploit, remote, shell, vulnerability, sql injection
SHA-256 | a888750b9ceb89e199e602d4d15951f68d359c9deab51b4b81286e8927d32431
Drupal Monthly Archive By Node Type 6.x Access Bypass
Posted Aug 2, 2012
Authored by M Yaddoshi | Site drupal.org

Drupal Monthly Archive by Node Type third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | a79eeee9dc57aac9081d2e2b553550f784828338a30d7390d676b3e0348724ce
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close