what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 54 RSS Feed

Files Date: 2011-10-25 to 2011-10-26

Secunia Security Advisory 46499
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in the PMK Shadowbox extension for TYPO3, which can be exploited by malicious people to disclose potentially sensitive information and conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | caf0b59f121434a7496b53ef60ad14a198026206157acc33ccb928b7530de46e
Secunia Security Advisory 46491
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for clamav. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 89d8dbe7b0d82fc5b9d2d631bbe409c2af576ef73d9ed5014a97552dfcacd80c
Secunia Security Advisory 46573
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Freestyle FAQs and Freestyle Testimonials components for Joomla!, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8ffab1b45de25e6717a031c1d3cff2410c39ca7bab397d61033f723752e6f71e
Secunia Security Advisory 46561
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.PaPaRoSSe has discovered a vulnerability in the Chennai theme for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 35d761c02bad4000723df72f9d32a8fe7d9b40dd7dead32fa3b3f178eb4ef6f6
Secunia Security Advisory 46560
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been discovered in OpenEMR, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | c3eef5933a033046423c6787224818e60e8311cbb7c7f0857a18ef9b1632e550
Secunia Security Advisory 46493
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Jara, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3e2119201b6d7e1a28e2b321ea23eaca10183d82217d85869c564b7124bc87fc
Secunia Security Advisory 46553
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in PacketFence, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 043fb2894f4b7261177a5ca44bbad369c6de86ba647a211db07b7d9276936671
Secunia Security Advisory 46558
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wing FTP Server, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 59501c8513bc280573d8ba6ca28d621feca4814ca8f191d0d4f3ae06e4e973b1
Secunia Security Advisory 46580
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for pam. This fixes two vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | e6ca93c2fb3e1ebd46a2cebd4e5faa34c77d5913b80a8032ed05544e6a28cfff
Secunia Security Advisory 46555
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for fail2ban. This fixes some weaknesses, which can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | a6b466de3c925a551c6fe0d81f51532d62dcc5afa4b819e2aa01c4b6637515f3
Secunia Security Advisory 46413
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Wing FTP Server, which can be exploited by malicious users to disclose potentially sensitive information.

tags | advisory
SHA-256 | 30da24f381dc2a67a78bcaca7d629b6360fc9e24d7cfa5c36c4df64b03e7ff2c
Secunia Security Advisory 46586
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in Zope.

tags | advisory
SHA-256 | c609791f3b03f08e437a5ee9baf757c49fff113a56b3a66e15af0c84394d5298
Secunia Security Advisory 46559
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in zFTPServer, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | beabab91b0aba61c5c5b61e9d802550fc6f51fe54505658aff744e668b8489e8
Secunia Security Advisory 46567
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for etherape. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | b6140af31ffca03375d74c266a3d628932cf116c5c520ff9fb3a94e267771092
Secunia Security Advisory 46578
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for puppet. This fixes a vulnerability, which can be exploited by malicious users to conduct spoofing attacks.

tags | advisory, spoof
systems | linux, ubuntu
SHA-256 | b219f7d8c7400caec0a334c40ffe96d7302af6775244cbbb4d21f78fa65ffd39
Secunia Security Advisory 46572
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Novell has acknowledged a vulnerability in Novell Netware, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b1d8591e6a3574ea22743a9be21ab83fb967dde6c9e66ce0443a49dc0fbd3fca
Secunia Security Advisory 46570
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in McAfee Web Gateway, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 7d773cb87a5ec40c1785cf076a141be828b02b69f5693cb2f9de410bf84fd1ea
Ubuntu Security Notice USN-1238-1
Posted Oct 25, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1238-1 - It was discovered that Puppet incorrectly handled the non-default "certdnsnames" option when generating certificates. If this setting was added to puppet.conf, the puppet master's DNS alt names were added to the X.509 Subject Alternative Name field of all certificates, not just the puppet master's certificate. An attacker that has an incorrect agent certificate in his possession can use it to impersonate the puppet master in a man-in-the-middle attack.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2011-3872
SHA-256 | ae7ab9a381c1ba9bfec6b237a0e254fca36b4e9df829004852518239d8c13d45
Stunnel SSL Wrapper 4.45
Posted Oct 25, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: New "protocol = proxy" support was added to send the original client IP address to haproxy. This requires the accept-proxy bind option of haproxy 1.5-dev3 or later. A number of minor improvements and bugfixes were added, mostly related to Win32 GUI and compilation issues on various platforms.
tags | tool, arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | cbce8279c1ba7a07bfefeb2e477f682bfd326519f8a7ed296e35210599898a2d
Ubuntu Security Notice USN-1237-1
Posted Oct 25, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1237-1 - Kees Cook discovered that the PAM pam_env module incorrectly handled certain malformed environment files. A local attacker could use this flaw to cause a denial of service, or possibly gain privileges. The default compiler options for affected releases should reduce the vulnerability to a denial of service. Kees Cook discovered that the PAM pam_env module incorrectly handled variable expansion. A local attacker could use this flaw to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2011-3148, CVE-2011-3149, CVE-2011-3628
SHA-256 | 803f5b8970a7e47d147397dbdf0c4bf081856862a7c224379f56106c8b403192
Debian Security Advisory 2328-1
Posted Oct 25, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2328-1 - It was discovered that missing input sanitising in Freetype's glyph handling could lead to memory corruption, resulting in denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2011-3256
SHA-256 | b1413231f598db1d72f7c2b56edb09c25552b5cbc1fc955dfd5627c937efee10
Mandriva Linux Security Advisory 2011-161
Posted Oct 25, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-161 - contrib/pg_crypto's blowfish encryption code could give wrong results on platforms where char is signed (which is most), leading to encrypted passwords being weaker than they should be. Additionally corrected ossp-uuid packages as well as corrected support in postgresql 9.0.x are being provided for Mandriva Linux 2011. This update provides a solution to this vulnerability.

tags | advisory
systems | linux, mandriva
advisories | CVE-2011-2483
SHA-256 | 400fc5f61d589d4975d38d6e7dda4d4c162f7bbc69e48221709c8200f445926b
Gentoo Linux Security Advisory 201110-21
Posted Oct 25, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201110-21 - Multiple vulnerabilities in Asterisk might allow unauthenticated remote attackers to execute arbitrary code. Versions less than 1.8.7.1 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2011-1147, CVE-2011-1174, CVE-2011-1175, CVE-2011-1507, CVE-2011-1599, CVE-2011-2529, CVE-2011-2535, CVE-2011-2536, CVE-2011-2665, CVE-2011-2666, CVE-2011-4063
SHA-256 | ae5d5c2b8906b69d1e116e6371311677f87ac873f436e84744aa53590ae850cd
Red Hat Security Advisory 2011-1401-01
Posted Oct 25, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1401-01 - The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. A buffer overflow flaw was found in the Xen hypervisor SCSI subsystem emulation. An unprivileged, local guest user could provide a large number of bytes that are used to zero out a fixed-sized buffer via a SAI READ CAPACITY SCSI command, overwriting memory and causing the guest to crash. Other bugs were also addressed.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2011-3346
SHA-256 | 2f2b78e70a47ae7e65cf72559444cdbe6211ab9f782098b9d29e2d9c98b25151
OmniTouch Instant Communication Suite XSRF / XSS
Posted Oct 25, 2011
Authored by Tobias Glemser

OmniTouch Instant Communication Suite suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 07892a2e4751df91fbe28681577a37dca30715e6cc870860ee5c81e2769086a2
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close