exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 43 RSS Feed

Files Date: 2011-10-19 to 2011-10-20

Red Hat Security Advisory 2011-1385-01
Posted Oct 19, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1385-01 - The kdelibs and kdelibs3 packages provide libraries for the K Desktop Environment. An input sanitization flaw was found in the KSSL API. An attacker could supply a specially-crafted SSL certificate to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. Users should upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted for this update to take effect.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2011-3365
SHA-256 | 93d3a041d26b448ebf9aa48719ed1b488137fda9ab4c9f89b9db8e97b49be46d
Red Hat Security Advisory 2011-1384-01
Posted Oct 19, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1384-01 - The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. This update fixes several vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch page, listed in the References section.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3555, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2011-3560, CVE-2011-3561
SHA-256 | 92b8ac740cef2bf537691b79ae8a4d05a1eddc3ab51cce80b523407ef3b45b1a
Innovate Portal Cross Site Scripting
Posted Oct 19, 2011
Authored by Eyup CELIK

Innovate Portal suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | c22074c325aeb15c37ca4f5817b771e46b72c691ba9e1f8b7e6fa94deaaf3133
Ubuntu Security Notice USN-1192-3
Posted Oct 19, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1192-3 - USN-1192-1 provided Firefox 6 as a security upgrade. Unfortunately, this caused a regression in libvoikko which caused Firefox to crash while spell checking words with hyphens. This update corrects the issue.

tags | advisory
systems | linux, ubuntu
SHA-256 | 2fb0addc79aa8d35d352958fe324b9c2ee51ef880c65f0404080c128b0d2c989
Ubuntu Security Notice USN-1232-2
Posted Oct 19, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1232-2 - USN-1232-1 fixed vulnerabilities in the X.Org X server. A regression was found on Ubuntu 10.04 LTS that affected GLX support. This update temporarily disables the fix for CVE-2010-4818 that introduced the regression.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 5502fbdbb0fed96f08a70ba5f6600455a027ada81be5373f73f0064996e51f42
Free Way osCommerce Shell Upload / File Disclosure
Posted Oct 19, 2011
Authored by indoushka

Free Way osCommerce suffers from backup related, file disclosure, and shell upload vulnerabilities.

tags | exploit, shell, vulnerability, info disclosure
SHA-256 | deb392a1a7903348d0167f0991e8ddecec1f405715d0e637549f413ad5ea4b4a
Splunk Cross Site Scripting / Denial Of Service
Posted Oct 19, 2011
Authored by Filip Palian

Splunk suffers from cross site scripting and denial of service vulnerabilities.

tags | exploit, denial of service, vulnerability, xss
SHA-256 | ddfc14ed113370c19fa721dd478402ae1860dca25d896e9d9263eea9a41993ee
Cisco Security Advisory 20111019-cs
Posted Oct 19, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - CiscoWorks Common Services for Microsoft Windows contains a vulnerability that could allow an authenticated, remote attacker to execute arbitrary commands on the affected system with the privileges of a system administrator. Cisco has released free software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability.

tags | advisory, remote, arbitrary
systems | cisco, windows
advisories | CVE-2011-3310
SHA-256 | ccc9e012bcd8f6b0bed315b0dc87401e74a02c8bd62a27a8fa6e99c2c3793094
Cisco Security Advisory 20111019-sns
Posted Oct 19, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco Show and Share webcasting and video sharing application contains two vulnerabilities. The first vulnerability allows an unauthenticated user to access several administrative web pages. The second vulnerability permits an authenticated user to execute arbitrary code on the device under the privileges of the web server user account. Cisco has released free software updates that address these vulnerabilities. There are no workarounds available for these vulnerabilities.

tags | advisory, web, arbitrary, vulnerability
systems | cisco
advisories | CVE-2011-2584, CVE-2011-2585
SHA-256 | 7a113c31041d3d58ec473ebb51b8d36780a4cb34684a43b54312d1855a2a387f
WHMCompleteSolution Local File Disclosure
Posted Oct 19, 2011
Authored by Lagripe-Dz

WHMCompleteSolution suffers from a local file disclosure vulnerability in cart.php.

tags | exploit, local, php, info disclosure
SHA-256 | bfd292d45169e284bde0b8ece7b60d1bb5440aa1f6200db240005f7bda953b72
Openemr 4.1.0 SQL Injection
Posted Oct 19, 2011
Authored by I2sec-dae jin Oh

Openemr version 4.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | da54a40ca9e2c46e698a4cb7a9c5ca2be8bb855d4386688f8350dbfcd224cf93
Yet Another CMS 1.0 Cross Site Scripting / SQL Injection
Posted Oct 19, 2011
Authored by Stefan Schurtz

Yet Another CMS version 1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 969a390927b6bb601dd3dcd96acdfeb55431ddbc9cfb876784386309b6077aca
1024 CMS 1.1.0 Beta Local File Inclusion
Posted Oct 19, 2011
Authored by Sangyun YOO

1024 CMS version 1.1.0 Beta suffers from a local file inclusion vulnerability in force_download.php.

tags | exploit, local, php, file inclusion
SHA-256 | c5ee1836f34737277d9dda98295f796a10de494c307edcbf334527f5915761b2
Simple Free PHP Forum Script 1 SQL Injection
Posted Oct 19, 2011
Authored by Skraps

Simple Free PHP Forum Script versions 1 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, php, vulnerability, sql injection
SHA-256 | cfc43fc9e4e6d7837cfb56eea10a2a41183c5a9c1c7b0a374599091486bc34fd
Secunia Security Advisory 46516
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Application Server, which can be exploited by malicious users and malicious people to manipulate certain data.

tags | advisory, vulnerability
SHA-256 | b394f93a52ac154b40da3af3f055f1364a7746d194e00a2ea3ad727931ee0c74
Secunia Security Advisory 46519
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle WebLogic Portal, which can be exploited by malicious people to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 054c6e3a32b8a5c35d574f230822ac41c3ea7afd17065fcad100d101ca70da16
Secunia Security Advisory 46517
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Oracle Business Intelligence, which can be exploited by malicious users to disclose potentially sensitive information and manipulate certain data.

tags | advisory
SHA-256 | 51aefa38a7390e057250f08aa1e1ebeced6de7ed2909b26837fde5f769018397
Secunia Security Advisory 46526
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged two vulnerabilities in Oracle Communications Unified, which can be exploited by malicious, local users to disclose potentially sensitive information and by malicious users to manipulate certain data.

tags | advisory, local, vulnerability
SHA-256 | e7f15cd87c83a94170c355895f57554157935f5f847f9016b99b0f05ee7938d1
Secunia Security Advisory 46509
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Sun Integrated Lights Out Manager, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
SHA-256 | 50a89e6e5cf5c8e30ae5eb9623aa8e93f01d6e6225453b2e4682dfc75a38e8eb
Secunia Security Advisory 46481
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for java-1.6.0-openjdk. This fixes multiple vulnerabilities, which can be exploited by malicious users to disclose certain information and by malicious people to disclose potentially sensitive information, conduct DNS cache poisoning attacks, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
SHA-256 | d481c1a41662bae708519f49fa9cc6b97846666859674625d74fa154cc62703c
Secunia Security Advisory 46523
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Glassfish Communications Server and Glassfish Enterprise Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 7bbd40224a8a2e999458b6875b9f5dc208194d7f3ecb375c8ab750ab2f162dfb
File Management System 1.2.1a File Download
Posted Oct 19, 2011
Authored by Skraps

File Management System versions 1.2.1a and below suffer from a remote SQL injection vulnerability that allows for arbitrary file download.

tags | exploit, remote, arbitrary, sql injection
SHA-256 | 7c4cb1797a2b650b8cff85ee6118f70d40a098c823336136403197ed33f928bc
Secunia Security Advisory 46524
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Sun Java System Application Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
SHA-256 | 4895536b68ff564e1b7828d23216dacc0bec548624264df87480485aed87d2c3
Secunia Security Advisory 46500
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yuri Goltsev has discovered a vulnerability in Dolphin, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 1aea40946cbef3971520a1e73ba1f9725a73d94b70604d2f0acd7da0d858cd2b
Secunia Security Advisory 46522
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Oracle Solaris, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service), by malicious users to cause a DoS, and by malicious people to cause a DoS and potentially compromise a vulnerable system.

tags | advisory, denial of service, local, vulnerability
systems | solaris
SHA-256 | 9ccf55cd985ad06ad25da518b96a282a9fb8212f3f9505b4e6cc779f3a84cfc6
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close