exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 49 RSS Feed

Files Date: 2012-10-11

Mandriva Linux Security Advisory 2012-164
Posted Oct 11, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-164 - Unspecified vulnerability in XSLT allows remote attackers to obtain potentially sensitive information about heap memory addresses via unknown vectors. libxslt 1.1.26 and earlier does not properly manage memory, which might allow remote attackers to cause a denial of service via a crafted XSLT expression that is not properly identified during XPath navigation, related to the xsltCompileLocationPathPattern function in libxslt/pattern.c and the xsltGenerateIdFunction function in libxslt/functions.c. libxml2 2.9.0-rc1 and earlier does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h. Double free vulnerability in libxslt allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-1202, CVE-2012-2870, CVE-2012-2871, CVE-2012-2893
SHA-256 | 9dc7d2ddc7d23c750e1d5fa6aec98c0a30701c70c16fd72c278d4e45c943ff4c
Mandriva Linux Security Advisory 2012-163
Posted Oct 11, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-163 - Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and it is presumed that with enough effort at least some of these could be exploited to run arbitrary code. Various other issues have been addressed. The mozilla firefox packages has been upgraded to the latest version which is unaffected by these security flaws.

tags | advisory, arbitrary
systems | linux, mandriva
advisories | CVE-2012-3982, CVE-2012-3986, CVE-2012-3988, CVE-2012-3991, CVE-2012-3994, CVE-2012-3993, CVE-2012-4184, CVE-2012-3992, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188, CVE-2012-3990
SHA-256 | 154b32803b53a2ead7b39038e8b847ce03c2aa2876c9482c5b6e3142af4287cc
Ubuntu Security Notice USN-1604-1
Posted Oct 11, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1604-1 - It was discovered that MoinMoin did not properly sanitize certain input, resulting in a cross-site scripting (XSS) vulnerability. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. It was discovered that MoinMoin incorrectly handled group names that contain virtual group names such as "All", "Known" or "Trusted". This could result in a remote user having incorrect permissions. Various other issues were also addressed.

tags | advisory, remote, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2011-1058, CVE-2012-4404, CVE-2011-1058, CVE-2012-4404
SHA-256 | 1ce16fbb6c9076312138ad64f4db209f2248fb9791187ad08e0fd105cc3c207a
Red Hat Security Advisory 2012-1359-01
Posted Oct 11, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1359-01 - The libvirt library is a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. A flaw was found in libvirtd's RPC call handling. An attacker able to establish a read-only connection to libvirtd could use this flaw to crash libvirtd by sending an RPC message that has an event as the RPC number, or an RPC number that falls into a gap in the RPC dispatch table.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2012-4423
SHA-256 | 5efe258402eda25fe4885eec11901e6cf074efc4a2e19154697e29e6c1845f26
Dark D0rk3r 0.9
Posted Oct 11, 2012
Authored by baltazar

Dark D0rk3r is a python script that performs dork searching and searches for local file inclusion and SQL injection errors.

Changes: Various updates.
tags | tool, local, scanner, sql injection, python, file inclusion
systems | unix
SHA-256 | 72521d168ff071da1414d3758c4871bfc735691c5a5cd96ebd42aa755f6e6126
FileContral 1.0 File Disclosure / Local File Inclusion
Posted Oct 11, 2012
Authored by Ashiyane Digital Security Team, Mr.Cicili

FileContral version 1.0 suffers from file disclosure and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, file inclusion, info disclosure
SHA-256 | 9c4fa80ac19f7e598a1bbf84d826311cd64ef8a9d76de1dfe62f135f7617ea20
Secunia Security Advisory 50954
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 91e60b556862a6151e4f151f391366e0ffbdb312c8ed6059221f68f1994041ae
Secunia Security Advisory 50905
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco WebEx Recording Format Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 2064daa9f1a79df77a6b4e64031d225781e23aa192d6f4f1c30ee4376f092f8a
Secunia Security Advisory 50914
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - MWR InfoSecurity has reported two vulnerabilities in Samsung Galaxy S III, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory, vulnerability
SHA-256 | e15e4ecf64866ee592cf81d40bdda9debb4602f91d90c29371531a81241df33d
Secunia Security Advisory 50953
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Symantec Ghost Solution Suite, which can be exploited by malicious users to potentially compromise a vulnerable system.

tags | advisory
SHA-256 | 2d7536e98732b8dcb0fd062271be9738dca2a56b87f817af4c812ede7677f608
Secunia Security Advisory 50932
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gareth Heyes has discovered a vulnerability in Mozilla Firefox, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 030665781af953785694714238725de787b90c9f08247bea17e6b3693bcd2787
Secunia Security Advisory 50885
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for MoinMoin. This fixes two vulnerabilities, which can be exploited by malicious users to bypass certain security restrictions and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
SHA-256 | 7af2861d30db3b118340a2dfb01c8c19eab53dfa568a163a47c2c3b35a1d0929
Secunia Security Advisory 50857
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco FWSM (Firewall Services Module) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 1b1b7d002a7ef27683378ef80f22b16151b759575034ffe57e211be26a9faaef
Secunia Security Advisory 50956
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 2f63dcf916c2f6dc11454c725dffb5bcb5dae2ff1a5ba40412765d2246c6fb73
Secunia Security Advisory 50871
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module (ASASM), which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | 09d572ae9fcdc316d0b32a8f385a49fbb26e151cbf71b005ee88643cf54582df
Secunia Security Advisory 50898
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the ShareThis module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 8f5e1ad180512c0dd7041e4740e878a5233846acd49659c19658d876e0d88d4b
Secunia Security Advisory 50880
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Web Help Desk, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, web, vulnerability
SHA-256 | f959618e83e12999ec0a5eaa41dd3277d1dbd4b914de683e0cb4f90b7a3f48c2
Secunia Security Advisory 50899
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Web Help Desk, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, web
SHA-256 | 953b5e507541ac253dd06cf055019e86c1d4fbf7f56d76aa8e21108a54c904fd
Secunia Security Advisory 50940
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in RubyInstaller, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | adb2b69a62b628a480794f4b5bd2dba360b62a903066c9d67426252cb2367f2c
Secunia Security Advisory 50938
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in ActiveTcl, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 95563641b87b3ebb63411af9f3a83f49fc11d5a07c959e61ba24a105a30cb251
Secunia Security Advisory 50960
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in Python, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local, python
SHA-256 | aca4cfc1ec994fd639ec1d58c76d57d3c26fcbfce814a3cbf8d1356421e3cab2
Secunia Security Advisory 50944
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for ruby. This fixes two vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, vulnerability, ruby
systems | linux, ubuntu
SHA-256 | fc0503136bc2a5f8aa4cd1e2b505e0cd1d73df7609adeb1958d2b0059cc1b87c
Secunia Security Advisory 50939
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in ActivePython, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | 6801b338ea469d282e02670cdedc3a1065f41dce1689b5105769054a7721a82c
Secunia Security Advisory 50937
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been discovered in ActivePerl, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
SHA-256 | ab3bd3a0c5bd3c3535ae599f7a8fabf84cf144f7a71d0a4e9a2f154259a31bb6
Secunia Security Advisory 50902
Posted Oct 11, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and two vulnerabilities have been reported in the Basic webmail module for Drupal, which can be exploited by malicious users to disclose potentially sensitive information and by malicious people to conduct cross-site scripting and script insertion attacks.

tags | advisory, vulnerability, xss
SHA-256 | d3b470c8ad09be33ea5038074c0fa1fac94ad13d75b9e55bde5356ffae9eb4ab
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close