exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files Date: 2012-12-07

CanSecWest 2013 Call For Papers
Posted Dec 7, 2012
Authored by Dragos Ruiu | Site cansecwest.com

CanSecWest13 has announced its Call For Papers. It will be held in Vancouver, BC, Canada March 7th through the 9th, 2013.

tags | paper, conference
SHA-256 | 538045b5f48dfbc9f50255064c2d9798260197c3568884d024925c94d7febd2b
Debian Security Advisory 2582-1
Posted Dec 7, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2582-1 - Multiple denial of service vulnerabilities have been discovered in the xen hypervisor. One of the issues (CVE-2012-5513) could even lead to privilege escalation from guest to host.

tags | advisory, denial of service, vulnerability
systems | linux, debian
advisories | CVE-2011-3131, CVE-2012-4535, CVE-2012-4537, CVE-2012-4538, CVE-2012-4539, CVE-2012-5510, CVE-2012-5513, CVE-2012-5514, CVE-2012-5515
SHA-256 | b1312d0fb2c22ab833dd73443d88403b729149ad1657106606fb476a56d90894
Red Hat Security Advisory 2012-1551-01
Posted Dec 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1551-01 - MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon and many client programs and libraries. A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon. All MySQL users should upgrade to these updated packages, which correct this issue. After installing this update, the MySQL server daemon will be restarted automatically.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-5611
SHA-256 | 5a48d3ad2ea7393da906520859e8e3c76501b015913b596156bd54c05955beaf
Slackware Security Advisory - ruby Denial Of Service
Posted Dec 7, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New ruby packages are available for Slackware 13.1, 13.37, 14.0, and -current to fix security issues.

tags | advisory, ruby
systems | linux, slackware
advisories | CVE-2012-5371
SHA-256 | a12d7883b99b9594692256b93837d9e322738ca42ce6ab1dfb42b7568438e479
Slackware Security Advisory - libxml2 Buffer Underflow
Posted Dec 7, 2012
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libxml2 packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix a security issue.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-5134
SHA-256 | a2bd7297c9fbc5cf7a4fec75094beeb97cf2a4ed608a53bff474053ed709a9ea
Achievo 1.4.5 Cross Site Scripting / SQL Injection
Posted Dec 7, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Achievo version 1.4.5 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2012-5865, CVE-2012-5866
SHA-256 | ac1e5a072611708deb723bd5c0e8955827521d3a227a74b7bbf1cbfeff47dcb6
ClipBucket 2.6 Revision 738 SQL Injection
Posted Dec 7, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

ClipBucket version 2.6 revision 738 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
advisories | CVE-2012-5849
SHA-256 | 02430530f56dbae2ed8bdb034a591664f523e90e6296c1ffc8f06fc676222c37
TVMOBiLi Media Server 2.1.0.3557 Denial Of Service
Posted Dec 7, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

TVMOBiLi Media Server version 2.1.0.3557 suffers from a denial of service vulnerability via a malicious HTTP request.

tags | exploit, web, denial of service
advisories | CVE-2012-5451
SHA-256 | f68ed358ff971c45c2da99b5db07094b1511f78748ffef0b3a466ebd292bffac
Secunia Security Advisory 51481
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | daf9981708fb95de52fd61d107fdfe63a3023a351d5ce2b8254561a8a88ac76e
Secunia Security Advisory 51509
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Tivoli Monitoring, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 2e21e0a53d09b6e3408553fe2128a5588dbc09140e51bec3c35f3b1de525ef69
Secunia Security Advisory 51238
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in m0n0wall, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | c3fde899409e037d5b8b5e4fbff18e2bf3f63a4fce16ad9083dd88b1578bb706
Secunia Security Advisory 51498
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Locale::Maketext module for Perl, which can be exploited by malicious users to compromise an application using the module.

tags | advisory, perl, vulnerability
SHA-256 | 88d56c48681844bbb4a4c42c2e99559a927ea838f03125103284763b4d23533c
Secunia Security Advisory 51480
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged a vulnerability in Avaya Experience Portal, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 50bf1adc7bd07684b66f5ccb59ff7b0e5c5e1096f0da8d79236bed4b809b89dd
Secunia Security Advisory 51506
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in IBM Informix Dynamic Server, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | 5189a6e38e95a38274e84d872529ce27e20fa1139f6b7af99852f46e5d49d233
Secunia Security Advisory 51492
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libssh. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 0acc9a5152cd9b8dd396820eabd46fe3a8828f8a3653f04a86565a5f28fa1920
Secunia Security Advisory 51508
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in IBM Flex System CMM and IMM2 Modules, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
SHA-256 | 1dea1453ef5cb7c29853fa52191ad87b19d58e20c04589f3643139c6bd2ac421
Secunia Security Advisory 51334
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in bogofilter, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 867840526add7d92d5a1b45584f67efabfb622ece3ac3fcc048c6811c13f8b51
Secunia Security Advisory 51471
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for tor. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 924ad6d11189376dc62d0602ef6ea563890d4be9240cc000678cffbcb85c1017
Secunia Security Advisory 51465
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in TVMOBiLi, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 7356a09bfbd218b61b515f9a88a61e8a3cd66d26bf35d10e7822bd9d188aab1e
Secunia Security Advisory 51487
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xen. This fixes multiple vulnerabilities, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | 226f531915fdfe145858765ec648579acba208aef6ff3cec1d91dce64f31bfbb
Secunia Security Advisory 51466
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for mysql. This fixes a vulnerability, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
systems | linux, redhat
SHA-256 | e97b3148b034665af5f2c78a5e6c55b85dd083ab2bee20cffae7ce7ab7117630
Secunia Security Advisory 51482
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for pki. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting attacks and by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
SHA-256 | 166e2ed86f8723528fd2dc0a089ce1ddffb3990b80eb4b0dec527391f38ecb1e
Secunia Security Advisory 51479
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gimp. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, suse
SHA-256 | f71a39808cf034bc6fd88e6fe838d13d3c690c605951aa80e98d8c3ebe905ac9
Secunia Security Advisory 51469
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for horde4-kronolith. This fixes multiple vulnerabilities, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | f9f6d2348ebe9541a13b26bb01399e414b757f447eaebc843d4ad66cc41adb23
Secunia Security Advisory 51461
Posted Dec 7, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for gegl. This fixes a vulnerability, which can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, suse
SHA-256 | 88d9e138c7288178237893b3552764e4e86cf9796a59ca35511d1032e949f7c7
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close