what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 43 of 43 RSS Feed

Files Date: 2011-10-19 to 2011-10-20

Secunia Security Advisory 46466
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Novell ZENworks Configuration Management, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 6f7f22d50731afa6f63bcef6184558c702b2646db40a65ee5b7ec4b26e74afd0
Secunia Security Advisory 46483
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Stefan Schurtz has discovered two vulnerabilities in Yet Another CMS, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | 55bb0ddac8a9750b1ec9d0dc5f983ca88d6c1edd46b2f07dcecb11fa54c1a84a
Secunia Security Advisory 46528
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged a vulnerability in Oracle OpenSSO, which can be exploited by malicious people to manipulate certain data.

tags | advisory
SHA-256 | eac25f844c023774bc7eb8a4285e513d1cfab8974972c309420fccc9e044b03c
Secunia Security Advisory 46527
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Oracle has acknowledged two vulnerabilities in Oracle OpenSSO, which can be exploited by malicious people to manipulate certain data and cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | ef903d62c886c68d46c5dd26cb418270928ec1ad4b3aa6bd8489e050dab8751c
Secunia Security Advisory 46488
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for krb5. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 963b803aa274d87a1c6667918f8532d63c76408114f96562d8fa9d4c35a13235
Secunia Security Advisory 46461
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities with an unknown impact have been reported in Piwik.

tags | advisory, vulnerability
SHA-256 | e601edc3b435c399dcc17846b1abb9bec363f7962dbf4737e00b74271ebb66ad
Secunia Security Advisory 46409
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for cups. This fixes multiple vulnerabilities, which can be exploited by malicious people to conduct cross-site request forgery attacks, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, csrf
systems | linux, suse
SHA-256 | b86aaf326a74078f11fdfd034b775061d36b2cdcbb8b5d9c90c941f105cf8bb1
Secunia Security Advisory 46467
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the WP Photo Album Plus plugin for WordPress, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a7f4b3fb5706c63dc7640c1609a7529b3581bb852de12c94248812f29f214298
Secunia Security Advisory 46468
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in HP Data Protector, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
SHA-256 | 89b292fb69ebf5330ebd0c0e857a7d7a6618df13ca557a994a7b242d6d9dc476
Secunia Security Advisory 46420
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Asterisk, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 185076393e69df6fcfd248e577479544fb3b4f45bd65720deb604945556d0351
Secunia Security Advisory 46453
Posted Oct 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for libopenssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 53e00187b14ffd41acd44033c7505a2cb53f65d725c92f569b775f551595d613
Ubuntu Security Notice USN-1233-1
Posted Oct 19, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1233-1 - Nalin Dahyabhai, Andrej Ota and Kyle Moffett discovered a NULL pointer dereference in the KDC LDAP backend. An unauthenticated remote attacker could use this to cause a denial of service. This issue affected Ubuntu 11.10. Mark Deneen discovered that an assert() could be triggered in the krb5_ldap_lockout_audit() function in the KDC LDAP backend and the krb5_db2_lockout_audit() function in the KDC DB2 backend. An unauthenticated remote attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-1527, CVE-2011-1528, CVE-2011-1529
SHA-256 | 260023c2168a6d777713e24fc88c1d9f550cbd57d478d0bfa9df694c73399e85
Red Hat Security Advisory 2011-1380-01
Posted Oct 19, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1380-01 - These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. A flaw was found in the Java RMI registry implementation. A remote RMI client could use this flaw to execute arbitrary code on the RMI server running the registry. A flaw was found in the Java RMI registry implementation. A remote RMI client could use this flaw to execute code on the RMI server with unrestricted privileges.

tags | advisory, java, remote, arbitrary, registry
systems | linux, redhat
advisories | CVE-2011-3389, CVE-2011-3521, CVE-2011-3544, CVE-2011-3547, CVE-2011-3548, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2011-3560
SHA-256 | 8221a223c89ce2ea73be4fe52f25f9521f2857546e752765f878046db40237e1
Red Hat Security Advisory 2011-1379-01
Posted Oct 19, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1379-01 - Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third-party, the Key Distribution Center. Multiple NULL pointer dereference and assertion failure flaws were found in the MIT Kerberos KDC when it was configured to use an LDAP or Berkeley Database back end. A remote attacker could use these flaws to crash the KDC.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2011-1527, CVE-2011-1528, CVE-2011-1529
SHA-256 | 3d6771e4cf54c7c15da89a0109e505400e96e3e7d851a51fb3c6f07261a1b7e4
Zero Day Initiative Advisory 11-295
Posted Oct 19, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-295 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Quicktime handles flashpix files. When a flashpix contains a tile that has a Compression Type 0x2 (JPEG) and an 'JPEG tables selector' value that is bigger then the global stream property 'Maximum JPEG table index', Quicktime will write outside the global JPEG table. This corruption could lead to remote code execution under the context of the current user.

tags | advisory, remote, arbitrary, code execution
systems | apple
advisories | CVE-2011-3222
SHA-256 | 2cf19827a903dff6a72cc3f52cd9a7825b3bdf665e3eb3509ca7d78cfd35a2f0
DNS Poisoning Via Port Exhaustion
Posted Oct 19, 2011
Authored by Yair Amit, Roee Hay

Whitepaper called DNS Poisoning Via Port Exhaustion. It covers everything from how DNS poisoning works to various methods of performing attacks. It discloses two vulnerabilities. One is in Java which enables remote DNS poisoning using Java applets. The other is in multiuser Windows environments that allows for a local DNS cache poisoning of arbitrary domains.

tags | advisory, paper, java, remote, arbitrary, local, vulnerability
systems | windows
advisories | CVE-2011-3552, CVE-2010-4448
SHA-256 | 59aae9b502f6267802e5e03c5acbbc8cc5b2055211508a758f0223c1089883be
HITB Magazine Volume 1 Issue 7
Posted Oct 19, 2011
Authored by hitb | Site hackinthebox.org

HITB Magazine Volume 1 Issue 7 - Topics include What Would We Do Without Enemies, Extending SQL Injection Attacks Using Buffer Overflows, Windows Security Hardening, and more.

tags | overflow, sql injection, magazine
systems | windows
SHA-256 | e50b7e046d890e1a621a0b6036fbe9a6bbd09f45dedad72d1e4e39172a6cd5e8
Site@School 2.4.10 Cross Site Scripting / SQL Injection
Posted Oct 19, 2011
Authored by Stefan Schurtz

Site@School version 2.4.10 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 52694c6e5b1545947799ec5516fa803298868adbd0427bbd993cf8a1ce6c7ee4
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close