what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 52 RSS Feed

Files Date: 2011-09-01 to 2011-09-02

Secunia Security Advisory 45849
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - AmnPardaz Security Research Team has discovered a vulnerability in the JCE component for Joomla!, which can be exploited by malicious users to disclose system information and manipulate certain data.

tags | advisory
SHA-256 | 88003143847f237c7bbc66ec68a65f2c021427f657053849aa9cd46331c3ca7e
Secunia Security Advisory 45777
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Image Manager Extended and Template Manager plugins for the Joomla! component JCE, which can be exploited by malicious users to disclose system information and manipulate certain data.

tags | advisory
SHA-256 | 362492f1f9f75e849323a0aae92939440e32f8fd389b953c23d08f51e6524396
Secunia Security Advisory 44875
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered multiple vulnerabilities in InduSoft ISSymbol ActiveX control, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability, activex
SHA-256 | e7edd58244049d72a0d14dc8b0beec9ebdc8aebc891aada17bfd7dde837e3a25
Secunia Security Advisory 45855
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ecryptfs-utils. This fixes multiple security issues, which can be exploited by malicious, local users to disclose potentially sensitive information, bypass certain security restrictions, manipulate certain data, cause a DoS (Denial of Service), and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | linux, redhat
SHA-256 | b2f7c0c1562b0d01fa0161604cc40a960e6b352f9360cbbd6018587a6e05a63c
Secunia Security Advisory 45799
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for samba. This fixes two vulnerabilities, which can be exploited by malicious people to conduct cross-site scripting and request forgery attacks.

tags | advisory, vulnerability, xss
systems | linux, suse
SHA-256 | 2652f4b3f38fee53373572a81b266b94284f137fb51043c7affe40dd0a1b73d8
Secunia Security Advisory 45800
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in multiple TANDBERG products, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 452ca2d06a236d84ecdcec796ba2c60d59ba982916a7af985d36c8d4cf019652
Secunia Security Advisory 45862
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for xen. This fixes two weaknesses, which can be exploited by malicious, local users in a guest virtual machine to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, suse
SHA-256 | 54809958fa9b6e41d7a70888e7043aaef2036b3e46684862636a429b12fca4b7
Secunia Security Advisory 45812
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered a vulnerability in the Donation plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 9ebd4b4a228ce96587474ac717d168d7fae655dd64fb212346bc71a4283c7a42
Secunia Security Advisory 45797
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the Bot Alarm module for Drupal, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to conduct cross-site request forgery attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 8cc18a7deea0d7a7eb421de7de148a8012a335ad2d92781159fe8ed1532cea60
Secunia Security Advisory 45811
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Miroslav Stampar has discovered a vulnerability in the WP Bannerize plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6eaddaf95554d85043d255f29ef025f2b07b61bba0aa7b1f88aa078e26d0a23f
Secunia Security Advisory 45775
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Taxonomy Views Integrator module for Drupal, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | e3c51101e611d5e20014a50a39052bd1c685f225c930d39dcd23c54899ba45d2
Secunia Security Advisory 45856
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Node Invite module for Drupal, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 202cef656520624856a84501bad5b2e089ddaab9b64e2363bf9b1748e33d4580
Secunia Security Advisory 45685
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dan Luedtke has reported a security issue in Dienstplan, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 6bc16b52c45bb78bd1a4fc4f2d450ae617b866964fbfd1ff2b924060dd917037
Secunia Security Advisory 45847
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the ICONICS IcoSetServer ActiveX Control, which can be exploited by malicious people to manipulate certain data.

tags | advisory, activex
SHA-256 | bb826fe2f4730fd2626b49d4ac5ee6536b8b2473a58468c4b5c62459c7dbd5c0
Secunia Security Advisory 45864
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in TIBCO Spotfire Analytics Server and TIBCO Spotfire Server, which can be exploited by malicious people to conduct cross-site scripting, session fixation, and SQL injection attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | ee09835628880f29b7bc322d4e787dd627cbe7198ca1738ee05a923ca288b2f4
Secunia Security Advisory 45819
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged a vulnerability in Novell Identity Manager, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f760dbe5d1a26c7318b5548297597df632f56dc056afd8b04f938c696fd65df3
Secunia Security Advisory 45644
Posted Sep 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - IBM has acknowledged a vulnerability in OS/400, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 00f846f83be8ad89f072b2e791835f9887892cc7a90d511a257a0c2f951d3d3e
Packet Storm New Exploits For August, 2011
Posted Sep 1, 2011
Authored by Todd J. | Site packetstormsecurity.com

This archive contains all of the 462 exploits added to Packet Storm in August, 2011.

tags | exploit
systems | linux
SHA-256 | 35fefc343a1f4608e54fce81c523fe490792698a983a0323eecdc0c69af90045
Ubuntu Security Notice USN-1197-1
Posted Sep 1, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1197-1 - It was discovered that Dutch Certificate Authority DigiNotar, had mis-issued multiple fraudulent certificates. These certificates could allow an attacker to perform a "man in the middle" (MITM) attack which would make the user believe their connection is secure, but is actually being monitored. For the protection of its users, Mozilla has removed the DigiNotar certificate. Sites using certificates issued by DigiNotar will need to seek another certificate vendor. Various other issues were also addressed.

tags | advisory
systems | linux, ubuntu
SHA-256 | fd76e255f1d4a7bca86eae44ae57d1918bdd583af5e7a0b929620db8d1e6ef53
Red Hat Security Advisory 2011-1245-01
Posted Sep 1, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1245-01 - The Apache HTTP Server is a popular web server. A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. All httpd users should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

tags | advisory, remote, web
systems | linux, redhat
advisories | CVE-2011-3192
SHA-256 | 9d358eee0137bcb55329f07523ac5c813ec3f38675b434ed0acc12412b497c7e
Digital Whisper Electronic Magazine #24
Posted Sep 1, 2011
Authored by cp77fk4r, digitalwhisper

Digital Whisper Electronic Magazine issue 24. Written in Hebrew.

tags | magazine
SHA-256 | 729218c56fd4475537615df7acfc482740d369f897b4ae359fb57392ca43bfc1
WordPress WP Bannerize 2.8.6 SQL Injection
Posted Sep 1, 2011
Authored by Miroslav Stampar

WordPress WP Bannerize plugin versions 2.8.6 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e069bc342586f87e1e33ab61227ff344656f72456f892a973dd31343deabf655
WordPress Donation 1.0 SQL Injection
Posted Sep 1, 2011
Authored by Miroslav Stampar

WordPress Donation plugin versions 1.0 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | c2afc1df73ca3bf6d3f976528e6eb89b9229b7735009d2be894937b407f92297
Red Hat Security Advisory 2011-1244-01
Posted Sep 1, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1244-01 - SeaMonkey is an open source web browser, email and newsgroup client, IRC chat client, and HTML editor. It was found that a Certificate Authority issued a fraudulent HTTPS certificate. This update renders any HTTPS certificates signed by that CA as untrusted, except for a select few. The now untrusted certificates that were issued before July 1, 2011 can be manually re-enabled and used again at your own risk in SeaMonkey; however, affected certificates issued after this date cannot be re-enabled or used. All SeaMonkey users should upgrade to these updated packages, which correct this issue. After installing the update, SeaMonkey must be restarted for the changes to take effect.

tags | advisory, web
systems | linux, redhat
SHA-256 | 7df61e89a4c25927a5226cf3ad45c80b05824cabd528719ed04b620fdc009f76
Pruvit CMS SQL Injection
Posted Sep 1, 2011
Authored by OuTLaWz

Pruvit CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e0cbe23ebbd0be42df2b608db63cdf5bda3751063c35268af48f33f21d68865e
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    20 Files
  • 30
    Apr 30th
    73 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close