exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 51 RSS Feed

Files Date: 2011-12-09 to 2011-12-10

Secunia Security Advisory 47138
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for freetype2. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 60cca375b2f651babd89c18560e0f81bd35e28dc8724663adc7136572e1267ec
Secunia Security Advisory 47171
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for freetype2. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise an application using the library.

tags | advisory, vulnerability
systems | linux, suse
SHA-256 | 34a46e4e37d26fad20220b760060f8ac71ee63f9c775f1be9d63be928ad576c1
Secunia Security Advisory 47162
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Red Hat Network Satellite Server, which can be exploited by malicious users to conduct script insertion attacks.

tags | advisory
systems | linux, redhat
SHA-256 | 3e8a2864ad68b3e90f51189f9761e51512b84e8b102fb033255c7daef922e5e3
Secunia Security Advisory 47155
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in acpid, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 52ca442bada661ea46e04d4419129d3c651111389c07b78b17263998ac74a328
Secunia Security Advisory 47188
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for apache2. This fixes some weaknesses and vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions and cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | linux, suse
SHA-256 | cf5d473d7711c1aa7dd7ec4617ac6740672f6ff62f781bfd6f37e50f9d3dd353
Secunia Security Advisory 47192
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for linux-lts-backport-oneiric. This fixes a weakness and multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information and cause a DoS (Denial of Service) and by malicious people to cause a DoS.

tags | advisory, denial of service, local, vulnerability
systems | linux, ubuntu
SHA-256 | 341eb007c3ab64a04c76dd34df1586b5e647a7dd697d37b36e488ad523108323
Secunia Security Advisory 47179
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for perl. This fixes a weakness and two vulnerabilities, which can be exploited by malicious people to bypass certain security features and conduct HTTP response splitting attacks.

tags | advisory, web, perl, vulnerability
systems | linux, redhat
SHA-256 | 2e4d6eee9b473cd107e2cbb527258b0fce386201da36b1e27fee689d5ee79ee1
Secunia Security Advisory 47165
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for openswan. This fixes a vulnerability, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | ec2c881f3168c20ba8708d9afea215de40c50756034f8557fae179c923707b08
Secunia Security Advisory 47200
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in SePortal, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | f81916044f2a834b3809c9d2ced2f6c603b4cd073c0537b4694619216f88077a
Secunia Security Advisory 47181
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with an unknown impact has been reported in the iCopyright(R) Article Tools plugin for WordPress.

tags | advisory
SHA-256 | 217a0040feca13ea543d22da91218b7c5935c65f3beef43d4f2e944a011a1a5b
Secunia Security Advisory 47191
Posted Dec 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been discovered in HomeSeer HS2, which can be exploited by malicious people to conduct cross-site request forgery and script insertion attacks.

tags | advisory, vulnerability, csrf
SHA-256 | 4ac14518ddfe6c4acb38f91f4e6db7f42d6be12741c3c2658ca903631be31c6e
Ubuntu Security Notice USN-1296-1
Posted Dec 9, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1296-1 - Oliver-Tobias Ripka discovered that an ACPI script incorrectly handled power button events. A local attacker could use this to execute arbitrary code, and possibly escalate privileges. Helmut Grohne and Michael Biebl discovered that ACPI scripts were executed with a permissive file mode creation mask (umask). A local attacker could read files and modify directories created by ACPI scripts that did not set a strict umask. Various other issues were also addressed.

tags | advisory, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2011-2777, CVE-2011-4578
SHA-256 | 9d55ff9ca05a50b358fc834283a55c50bc42e1d06563824ebec60eb58df036ba
Red Hat Security Advisory 2011-1806-01
Posted Dec 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1806-01 - The Enterprise Web Platform is a slimmed down profile of the JBoss Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. OpenID4Java allows you to implement OpenID authentication in your Java applications. OpenID4Java is a Technology Preview. This JBoss Enterprise Web Platform 5.1.2 release serves as a replacement for JBoss Enterprise Web Platform 5.1.1. This update includes bug fixes and enhancements. JBoss Enterprise Web Platform is a subset of JBoss Enterprise Application Platform. Users are directed to the JBoss Enterprise Application Platform 5.1.2 Release Notes for information on the most significant of these changes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2011-4314
SHA-256 | 5ca01c329904623d5e6111a68d50e428968b80fc0f8c56147b0a944df451d761
Rocky Mountain Conference 2012 Call For Papers
Posted Dec 9, 2011
Site etouches.com

The 2012 Rocky Mountain Information Security Conference (RMISC) has announced its call for papers. It will be held Thursday May 17th through Friday May 18th, 2012 at the Sheraton in downtown Denver, Colorado, USA.

tags | paper, conference
SHA-256 | 97070ccd587283a0fc1183bf3c05799fc22c0bc9bf022291e7d60264a63417d5
Microsoft Security Bulletin Advance Notification For December 2011
Posted Dec 9, 2011
Site microsoft.com

This is an advance notification of 14 security bulletins that Microsoft is intending to release on December 13th, 2011.

tags | advisory
SHA-256 | b534411d0e447daee3d086efb0de1e82b079240600d782426d007b8ec7bcc3c6
Ubuntu Security Notice USN-1295-1
Posted Dec 9, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1295-1 - It was discovered that Dovecot incorrectly validated certificate hostnames when being used as a POP3 and IMAP proxy. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information.

tags | advisory, remote, imap
systems | linux, ubuntu
advisories | CVE-2011-4318
SHA-256 | 6537b446fcea6b049718ea977697f880df756abeecdad9dba3605ca876e59b50
Red Hat Security Advisory 2011-1805-01
Posted Dec 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1805-01 - JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. OpenID4Java allows you to implement OpenID authentication in your Java applications. OpenID4Java is a Technology Preview. This JBoss Enterprise Application Platform 5.1.2 release serves as a replacement for JBoss Enterprise Application Platform 5.1.1, and includes bug fixes and enhancements.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2011-4085, CVE-2011-4314
SHA-256 | e102b2993feb3ea95fda9bc50278c18a0dfcbc7e268626d26408a2a0f75fa2e2
Red Hat Security Advisory 2011-1804-01
Posted Dec 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1804-01 - The Enterprise Web Platform is a slimmed down profile of the JBoss Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. OpenID4Java allows you to implement OpenID authentication in your Java applications. OpenID4Java is a Technology Preview. This JBoss Enterprise Web Platform 5.1.2 release for Red Hat Enterprise Linux 4 serves as a replacement for JBoss Enterprise Web Platform 5.1.1. These updated packages include bug fixes and enhancements. JBoss Enterprise Web Platform is a subset of JBoss Enterprise Application Platform. Users are directed to the JBoss Enterprise Application Platform 5.1.2 Release Notes for information on the most significant of these changes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2011-4314
SHA-256 | 54d07d561f5eabfe6ad950776b8c4f7c99712d1935a323e9cf80816afadac3d8
Apache Range Header Denial Of Service
Posted Dec 9, 2011
Authored by Ramon de C Valle

This is a reverse engineered version of the exploit by ev1lut10n that triggers a denial of service condition using a vulnerability in the Range header of Apache versions 1.3.x, 2.0.64 and below and 2.2.19 and below.

tags | exploit, denial of service
advisories | CVE-2011-3192
SHA-256 | 8924bead3b42a1c38477cea3b48584db4ab1b22693ae7553273e5f0bc044c0ff
Asterisk Project Security Advisory - AST-2011-014
Posted Dec 9, 2011
Authored by Terry Wilson | Site asterisk.org

Asterisk Project Security Advisory - Asterisk suffers from a denial of service vulnerability. When the "automon" feature is enabled in features.conf, it is possible to send a sequence of SIP requests that cause Asterisk to dereference a NULL pointer and crash.

tags | advisory, denial of service
SHA-256 | 764385423a3949867f23f34eab90bf1bd82d2c863303fda2cdc21b2469443b1c
2xPress Cross Site Scripting / SQL Injection
Posted Dec 9, 2011
Authored by 3spi0n

2xPress suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 5620c3c831e386ab5fadb62cf17015ddc82590a7bbadfd4f56fd99093441d0d6
Red Hat Security Advisory 2011-1803-01
Posted Dec 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1803-01 - The Enterprise Web Platform is a slimmed down profile of the JBoss Enterprise Application Platform intended for mid-size workloads with light and rich Java applications. OpenID4Java allows you to implement OpenID authentication in your Java applications. OpenID4Java is a Technology Preview. This JBoss Enterprise Web Platform 5.1.2 release for Red Hat Enterprise Linux 5 serves as a replacement for JBoss Enterprise Web Platform 5.1.1. These updated packages include bug fixes and enhancements. JBoss Enterprise Web Platform is a subset of JBoss Enterprise Application Platform. Users are directed to the JBoss Enterprise Application Platform 5.1.2 Release Notes for information on the most significant of these changes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2011-4314
SHA-256 | 97cbda5681b0a2f9517ac6e2b360fc13566cedf9c930fe582aa0c009ddcbc7c1
Maks Publication And Media Services Cross Site Scripting / SQL Injection
Posted Dec 9, 2011
Authored by 3spi0n

Maks Publication and Media Services suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 5e97f07e54e925afc445353cae79b79345b9fd60971614929c0a19f16d7da7f3
Mandriva Linux Security Advisory 2011-182
Posted Dec 9, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-182 - dhcpd in ISC DHCP 4.x before 4.2.3-P1 and 4.1-ESV before 4.1-ESV-R4 does not properly handle regular expressions in dhcpd.conf, which allows remote attackers to cause a denial of service via a crafted request packet. The updated packages have been patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-4539
SHA-256 | 51d4bd08b8453697bf7e58b071c313b90596cecaa635d600e40527886bc8cdf9
QuesCom Qportal User 5.10.014 Source Disclosure
Posted Dec 9, 2011
Authored by Ewerson Guimaraes | Site dclabs.com.br

QueCom Qortal User version 5.10.014 suffers from an ASP source code disclosure vulnerability.

tags | exploit, asp
SHA-256 | 11fcb994a6a7c4c752a1ef798167f062dfa3122a5dd5ed6f93a6bca2604bcdca
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close