exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2013-02-14

Slackware Security Advisory - Pidgin Updates
Posted Feb 14, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New pidgin packages are available for Slackware 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2013-0271, CVE-2013-0272, CVE-2013-0273, CVE-2013-0274
SHA-256 | 4b6f131bd8e719fd8ff262590dbb3da0c22a6604e04ce625b7d0bb362f40453a
HP Security Bulletin HPSBMU02815 SSRT100715 5
Posted Feb 14, 2013
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02815 SSRT100715 5 - Potential security vulnerabilities have been identified with HP SiteScope. The vulnerabilities in SiteScope SOAP features could be remotely exploited to allow disclosure of information or code execution. Revision 5 of this advisory.

tags | advisory, vulnerability, code execution
advisories | CVE-2012-3260, CVE-2012-3261, CVE-2012-3262, CVE-2012-3263, CVE-2012-3264
SHA-256 | b19115c219260989f88dfa13880c0ff84926bc7c50247d3e6bcf84d423b7de28
Red Hat Security Advisory 2013-0261-01
Posted Feb 14, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0261-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. An attack technique was found against the W3C XML Encryption Standard when block ciphers were used in cipher-block chaining mode. A remote attacker could use this flaw to conduct chosen-ciphertext attacks, leading to the recovery of the entire plain text of a particular cryptogram by examining the differences between SOAP responses sent from JBoss Web Services.

tags | advisory, java, remote, web
systems | linux, redhat
advisories | CVE-2011-1096
SHA-256 | ddfa5837441b7da3bc16065ca28478905fe604e73e77664405893ddffc44a360
Ubuntu Security Notice USN-1723-1
Posted Feb 14, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1723-1 - Richard J. Moore and Peter Hartmann discovered that Qt allowed redirecting requests from http to file schemes. If an attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. This issue only affected Ubuntu 11.10, Ubuntu 12.04 LTS, and Ubuntu 12.10. Stephen Cheng discovered that Qt may report incorrect errors when ssl certificate verification fails. Various other issues were also addressed.

tags | advisory, web
systems | linux, ubuntu
advisories | CVE-2012-5624, CVE-2012-6093, CVE-2013-0254, CVE-2012-5624, CVE-2012-6093, CVE-2013-0254
SHA-256 | 4605f641fa86a28f32d2a30ade5206711c95382ac77712e820d92294787e541b
Debian Security Advisory 2623-1
Posted Feb 14, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2623-1 - Kevin Cernekee discovered that a malicious VPN gateway can send crafted responses which trigger stack-based buffer overflows.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2012-6128
SHA-256 | 27a3a72fe62d36e7672dea91b137377da150a7db6d14c800d0a1f837359f4c97
Hook Analyser Malware Tool 2.3
Posted Feb 14, 2013
Authored by Beenu Arora | Site hookanalyser.blogspot.com

Hook Analyser is a hook tool which can be potentially helpful in reversing applications and analysing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.

Changes: New digger module that allows dumping of exes, dlls, and drivers from an executable to separate files. New packer detection and hexdump modules added.
SHA-256 | 6d0c3ae3f1c1c82fc02292864c2d515ea8bb0b84e4978f88e74d9798eacfecb0
Ultra Light Forum Cross Site Scripting
Posted Feb 14, 2013
Authored by cr4wl3r

Ultra Light Forum suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 3c929999a19a3a694535233c547f3ae40ddd30a3ca672877ad9e8887a35f58de
Raidsonic IB-NAS5220 / IB-NAS4220-B XSS / Authentication Bypass
Posted Feb 14, 2013
Authored by Michael Messner

Raidsonic versions IB-NAS5220 and IB-NAS4220-B suffer from authentication bypass and persistent cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, bypass
SHA-256 | fe8f5e0eadcb9f646b6f562ce732f7187fcdd832bcb2a1a6a738e78ba597f151
Secunia Security Advisory 52215
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Core Security has reported two vulnerabilities in SAP NetWeaver, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | f15da94674d8a590cf737536e6ed1fec37abd2f2224d160792e4e96b85e44472
Secunia Security Advisory 52209
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openssl. This fixes two vulnerabilities, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service) of the application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 2434d093c4e607731df9038e83c8fefddf26a1a416533ec7bb7a45bab6b9b2c2
Secunia Security Advisory 52196
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Adobe Reader and Adobe Acrobat, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 22fd454180c7a8369b9ffcaa877e41848cd7aff1b1ef91141eaf05dc7904da54
Secunia Security Advisory 52183
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for JBoss Enterprise Application Platform and JBoss Enterprise Web Platform. This fixes a security issue and a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, web
systems | linux, redhat
SHA-256 | 36f7240001af14fe9801a93c0be224b68592eb4dadb4b6dcfb433429b15cadd1
Secunia Security Advisory 52193
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the nori gem for Ruby, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, ruby
SHA-256 | 2296ef7fbc2a950485d99279e28e3394db17507dd715a4babde545b7db717244
Secunia Security Advisory 50836
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Charlie Eriksen has discovered two vulnerabilities in the WP Online Store plugin for WordPress, which can be exploited by malicious people to disclose potentially sensitive information.

tags | advisory, vulnerability
SHA-256 | 313855b42bbc8a69e5f3e0dd675549b1665a6461185292f1fc9211f9c0a73bde
Secunia Security Advisory 52165
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gjoko Krstic has discovered multiple vulnerabilities in AbanteCart, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | a36488d63285d65b1b7ce471a947384768209114703d4bb5780efc8300982c2b
Secunia Security Advisory 52192
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - CA has acknowledged a security issue in CA ControlMinder, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 94e29c631a583f7cd43bf836e0602e0eb55b6d86919c70db38f2ac5b107f2c1e
Secunia Security Advisory 52178
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Pidgin, which can be exploited by malicious people to manipulate certain data, cause a DoS (Denial of Service), and compromise a user's system.

tags | advisory, denial of service, vulnerability
SHA-256 | d0e702d618b3af6f61896f6bf4482e779c68ea0fd31eef1448ffecd11a61602b
Secunia Security Advisory 52219
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in Symantec Encryption Desktop, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
SHA-256 | e342ec9c966c3c3a09a28080de828afe93a1d1a42ed531af4e52a4a8e0f93d34
Secunia Security Advisory 52223
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Walied Assar has discovered a vulnerability in Microsoft Windows, which can be exploited by malicious, local users to cause a Denial of Service (DoS).

tags | advisory, denial of service, local
systems | windows
SHA-256 | 8b2fb7ac337144afad657c4f1294d143a368958def648ba87188667db8a7b910
Secunia Security Advisory 52071
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in Xen, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
SHA-256 | 501b2ae3e91b7f9622b0c008a5fbd37de115f49d34294032c8315b4d33592886
Haveged 1.7a
Posted Feb 14, 2013
Site issihosts.com

haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

Changes: This release fixes parallel build issues and modifies the check target to accommodate changes in the automake 1.13 test harness. It updates the sample spec file and adds other documentation changes.
tags | tool
systems | linux, unix
SHA-256 | b377b76811e598b6114771872bd676f47e2c45c3016d93f45ca04c156e494071
Secunia Security Advisory 52137
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Henrique Montenegro has discovered a weakness in the NextGEN Gallery plugin for WordPress, which can be exploited by malicious people to disclose certain system information.

tags | advisory
SHA-256 | 4d5a20a9963122b30a537bcd8665016290944446ce176017dc0af696539eba94
Secunia Security Advisory 52210
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for polarssl. This fixes a weakness, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
systems | linux, debian
SHA-256 | ebd30a614b9452d9df19556b3223880b313ebfe62e85ca8722193aa6dfffbfb4
Secunia Security Advisory 52218
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the Editorial Calendar plugin for WordPress, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | c4d98aa94f2e0a706b07e4e932eb4f7f78658ad9ccceaff0c982df4bc644a2dd
Secunia Security Advisory 52189
Posted Feb 14, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Schneider Electric Ethernet Modules, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
SHA-256 | db999efb78d6772494df6e3229836558420d52a680388bbfe62c1e4a0eee360c
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close