what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files Date: 2013-01-16

Cisco Security Advisory 20130116-asa1000v
Posted Jan 16, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A vulnerability in Cisco Adaptive Security Appliance (ASA) Software for the Cisco ASA 1000V Cloud Firewall may cause the Cisco ASA 1000V to reload after processing a malformed H.323 message. Cisco ASA 1000V Cloud Firewall is affected when H.323 inspection is enabled. Cisco has released free software updates that address this vulnerability.

tags | advisory
systems | cisco
SHA-256 | c9b5394a23772b025aea9fec34276df126d9de4895ea75872f43613c0eba8069
Drupal Mark Complete 7.x Cross Site Request Forgery
Posted Jan 16, 2013
Authored by Lee Rowlands | Site drupal.org

Drupal Mark Complete third party module version 7.x suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
SHA-256 | af50c6b603ae8b193d6fbcadc2f3486479c051eae1a10ee13362f17044f25b55
Drupal Live CSS 6.x / 7.x PHP Code Execution
Posted Jan 16, 2013
Authored by Ryan Garrett | Site drupal.org

Drupal Live CSS third party module versions 6.x and 7.x suffer from an arbitrary PHP code execution vulnerability.

tags | advisory, arbitrary, php, code execution
SHA-256 | 5e91734de65cbb93c5ee23b3f4f30847fedb4a7324046b9cb400a1b03478db9e
Debian Security Advisory 2609-1
Posted Jan 16, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2609-1 - An interpretation conflict can cause the Active Record component of Rails, a web framework for the Ruby programming language, to truncate queries in unexpected ways. This may allow attackers to elevate their privileges.

tags | advisory, web, ruby
systems | linux, debian
advisories | CVE-2013-0155
SHA-256 | 5b821d3e1a2d0e1f4b61d0f22af798ad2059c8c48dd822b5e252a0154434078c
Drupal RESTful Web Services 7.x Cross Site Request Forgery
Posted Jan 16, 2013
Authored by Klaus Purer | Site drupal.org

Drupal RESTful Web Services third party module version 7.x suffers from a cross site request forgery vulnerability.

tags | advisory, web, csrf
SHA-256 | 4112611150f67e4d00012bc8789de858a12d6869b07560b68b813c73e85224c4
Cydia Repo Manager Cross Site Request Forgery
Posted Jan 16, 2013
Authored by cr4wl3r

Cydia Repo Manager suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | de476f95f33b7e4ed3fc54b3a18c444f99d6ac86819b705cc6c81acd3c57ab35
Slackware Security Advisory - Freetype Updates
Posted Jan 16, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New freetype packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2012-5668, CVE-2012-5669, CVE-2012-5670
SHA-256 | 1e0cce9a5fc7dbd714dbce76dcd670c91c3414a654e3ab4a5a0af79d0b44d4a5
PHP Charts 1.0 Code Execution
Posted Jan 16, 2013
Authored by Akastep

PHP Charts version 1.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, php, code execution
SHA-256 | 64dbb04aef88e5fb2954ee4818a1aac7de41ecf55f1212bd08d0eddd49109241
Red Hat Security Advisory 2013-0165-01
Posted Jan 16, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0165-01 - These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. Two improper permission check issues were discovered in the reflection API in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. This erratum also upgrades the OpenJDK package to IcedTea7 2.3.4.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2012-3174, CVE-2013-0422
SHA-256 | 96f4593eeec2ef26da4263db201fe876a5b44e1c0379201967e3dbc5aa35962c
Ubuntu Security Notice USN-1693-1
Posted Jan 16, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1693-1 - It was discovered that OpenJDK 7's security mechanism could be bypassed via Java applets. If a user were tricked into opening a malicious website, a remote attacker could exploit this to perform arbitrary code execution as the user invoking the program.

tags | advisory, java, remote, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2012-3174, CVE-2013-0422
SHA-256 | 98cc5d87b988ad88e498cd05ed97036ae569afc4af11c252ca2ba0786c4bee11
Ubuntu Security Notice USN-1692-1
Posted Jan 16, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1692-1 - It was discovered that QEMU incorrectly handled certain e1000 packet sizes. In certain environments, an attacker may use this flaw in combination with large packets to cause a denial of service or execute arbitrary code in the guest.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-6075
SHA-256 | 8f41cb5967f46e89cb5e11c2d7d0ee866691b393d0205ae5a844327a2cef2d94
Pen-Tester's Guide To Metasploit Framework
Posted Jan 16, 2013
Authored by Fatih Ozavci | Site gamasec.net

This 250+ page document is a pentesting guide to using the Metasploit Framework. Written in Turkish.

tags | paper
SHA-256 | b8f6fe8232b3bf30116e8fff2bb7ebd7f7879704c84e5874d496fd7ab235874c
Detecting System Intrusions
Posted Jan 16, 2013
Authored by Almantas Kakareka | Site demyo.com

This is a whitepaper that discusses methods of determining whether or not a system has been compromised based on artifacts left behind.

tags | paper
SHA-256 | a306aabe484995792eac4fe144015a26dafaf4542b41a147cb317f4a93f2cc55
Secunia Security Advisory 51834
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | e35a3d575e35782ba5a9abc6cc98b73a84694b31d161f3206966f701cd5f9b78
Secunia Security Advisory 51859
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Deloitte has reported a vulnerability in Trimble NetRS, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 49a91f60d482c914b60596e9332d32a283a4135ec83617c29e1bda116b7db6a4
Secunia Security Advisory 51887
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Oracle Agile PLM Framework, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 1c67a8ceb4f4d8c7e61638c93fd70e030c19c98098b630809c2a79a31d4b146a
Secunia Security Advisory 51854
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Barracuda Web Application Firewall, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory, web
SHA-256 | 33e0d6d81f807888b2a26754c49a9a835f8eba33af31800c9e8e98b67f34e3bb
Secunia Security Advisory 51833
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Piwik, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 1373a66846a2c75114dd8bc7a558b9b5e0d55e08e53b5fed11d84a1ea78c1dd7
Secunia Security Advisory 51815
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Rack, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | e63d2739589bb1480eb0914d6dfb945fde9af9cd29fe5fcc616289d5e734cc18
Secunia Security Advisory 51879
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Oracle GoldenGate Veridata, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f700bf1708c914938a9e2a305dd3b842917f537a102ae9e0f7cffa7189b36fdf
Secunia Security Advisory 51794
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for qemu and qemu-kvm. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, debian
SHA-256 | e7c0b1b56a6cd7016c073ead28fe72d8cb30fbebd0edc5a7a812880866b41d5c
Secunia Security Advisory 51895
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Application Server, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | b3de4737a0bb54b85d32261d1df022be5c2ccf7517e4fd08a3b57fb738fd8bb4
Haveged 1.7
Posted Jan 16, 2013
Site issihosts.com

haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

Changes: Build and package sources have been restructured to create a devel sub-package consisting of the haveged RNG complete with support for auto-tuning and on-line testing features. Updated documentation, man(8) and man(3) pages, and additional build and usage samples are provided. The potential for a rare syssegv left over from the 1.6 changes has been removed.
tags | tool
systems | linux, unix
SHA-256 | 9ec85438386a46d5c3fe7b5b121cafd89c34bae68cbbfb4cecb1ff5622111013
Secunia Security Advisory 51880
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Oracle Management Pack for Oracle GoldenGate, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 49f602477d14d734607c31d6e798a0985ba515bee89b33bdcd586f4f9ccabaeb
Secunia Security Advisory 51897
Posted Jan 16, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco ASA 1000V Cloud Firewall, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | cisco
SHA-256 | a0703360b08b10bc3ee2eec7997db35044be97b8be8c1603c12c92a68718ee10
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close